last executing test programs: 4.40531783s ago: executing program 3 (id=230): writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="62ea96598f9771a5c0a0", 0xa}], 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) 4.372762661s ago: executing program 3 (id=231): writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) 4.372356101s ago: executing program 3 (id=232): sendmsg$inet(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x41, 0x0, 0x11}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x2}, {0x10000002, 0x0, 0x0, 0xc}]}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r3, 0x10) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001940)='{', 0xffc0}], 0x1}, 0x80d1) r4 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0}, 0x4004084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x64, &(0x7f0000000000)=r6, 0x10) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001940)='{', 0xffc0}], 0x1}, 0x80d1) 3.540159384s ago: executing program 2 (id=248): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x40020000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 3.520349494s ago: executing program 3 (id=249): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)={0x3, 0x0, @c}, 0x29, r4) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r5, r5) keyctl$revoke(0x3, r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000df7f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000006800000000000000006f6ce54c0000000000"], 0x48) keyctl$join(0x1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000070000000000001f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup(r9) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x0) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100000000000000040000e6ff00000010000000000000ff01"], 0x24, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=r6, @ANYRES16=r8], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getrusage(0x1, &(0x7f00000003c0)) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000380)="39000000130003475fae7cdac52541300600000001000000450000002500000019001900040002000200000000000006040000000000000000", 0x39}], 0x1) 3.220142349s ago: executing program 1 (id=250): bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000005c0)={0x1, &(0x7f00000004c0)=[{0x9, 0x0, 0x0, 0x7ffc0002}]}) semctl$GETPID(0x0, 0x0, 0x4, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x1b0, 0x4c, 0x200, 0x0, 0x0, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x1, 0x2, 0x8, 0x7fff, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xff000000, 0xff, 0xff000000], [0xffffff00, 0xff, 0xffffff00, 0xff], [0x0, 0xffffff00, 0xff, 0xff000000], 0x1080, 0x10c0}}, @common=@srh={{0x30}, {0x32, 0x1, 0x5, 0xc, 0x4, 0x0, 0x4000}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6gre0\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x40000000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r3 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {0x0}], 0x2) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@acl}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x1, 0x4d0, &(0x7f0000000bc0)="$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") 3.10475177s ago: executing program 0 (id=252): r0 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket(0x1f, 0x1, 0x1) getsockopt$inet_int(r2, 0x111, 0x32, 0x0, &(0x7f0000000380)) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x14) 3.063390492s ago: executing program 0 (id=253): socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000040)={r2, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2b, 'pids'}, {0x2d, 'cpu'}]}, 0xb) 3.063049362s ago: executing program 0 (id=254): writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="62ea96598f9771", 0x7}], 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) 3.003434202s ago: executing program 0 (id=255): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 2.656187348s ago: executing program 4 (id=257): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x800, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', @random='\x00\x00\x00\x00\x00 '}) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80c, 0x0, 0x0, 0x0, 0x20, 0x8000008, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xb0, 0x25108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x5}, 0x2a10, 0x3, 0x3, 0x0, 0x400da4f, 0x2000a, 0x0, 0x0, 0xfffffff8}, 0x0, 0x3, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x400000d) r1 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7e21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a408, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000040), 0xcf) sendmsg$kcm(r1, &(0x7f0000001240)={&(0x7f0000000a00)=@generic={0xa, "8ab77fa26849ff263ef30c98b353011a5990650042e2dacdc165ececece6be1862e2adacd2737d00ad6f9fa9f3d7145e15dd9fb1a7adc211220963ad5def53b911ba5b9da13641f982757012a7496de0b3a36f5849f260c603dbc317f54b901ee80ea6132ca6e88c776553e1833052ca376304313c5637786a36a4b83857"}, 0x80, 0x0}, 0x0) 2.567899179s ago: executing program 3 (id=258): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 2.558669879s ago: executing program 4 (id=259): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x42180, 0x0) splice(r1, 0x0, r0, 0x0, 0xf, 0xd) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x3, 'netpci0\x00', {0x1}, 0x4}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") chdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000000c0)=@sha1={0x1, "ca46bb42f431c3e0a36fd25058505cb8e13b6aee"}, 0x15, 0x0) unlink(&(0x7f0000000100)='./file0\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r2}, 0x18) r6 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x5000) write$selinux_access(r6, &(0x7f00000004c0)={'system_u:object_r:udev_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x8}, 0x5b) 2.53440414s ago: executing program 4 (id=260): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a50000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x80000000000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x40010, r0, 0xfffff000) syz_io_uring_setup(0x8018d5, &(0x7f0000000900)={0x0, 0x4ac6, 0x20000, 0x2, 0x1b8}, &(0x7f0000000440)=0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008", @ANYRES64=r2, @ANYRESHEX=r3, @ANYRES32=r1, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT=r2], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r6, @ANYBLOB="0107000000000000000020000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) r8 = syz_usb_connect(0x4, 0x2d, 0x0, 0x0) r9 = openat$binfmt_format(0xffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) write$binfmt_format(r9, &(0x7f0000000100)='-1\x00', 0x2) syz_usb_disconnect(r8) openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x2142, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x84042, 0x1fb) write$P9_RUNLINKAT(r10, &(0x7f0000000580)={0x7, 0x4d, 0x1}, 0x7) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f00000001c0)=0x2, 0x4) close_range(r7, r4, 0x0) r11 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r11, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1, 0x6}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_setup(0x7, &(0x7f0000000200)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r12}, 0x10) 2.50923612s ago: executing program 2 (id=261): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") times(&(0x7f0000000400)) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x5) fcntl$notify(r3, 0x402, 0x848234f1c7d17d24) 2.439217262s ago: executing program 2 (id=262): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x20000000000000bc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYRES32=r2], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) close(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') exit(0x100000001) close_range(r1, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @empty}], 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x1, 0x2}, 0x8) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x781}]}, 0x34}}, 0x0) 2.353511403s ago: executing program 1 (id=263): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="62ea96598f9771a5c0a0f7416d", 0xd}], 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) 2.323215663s ago: executing program 1 (id=264): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x10001, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x6, 0x106}, 0x4c58, 0x5, 0x0, 0x1, 0x2, 0x20002, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x102b, &(0x7f0000001c00)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x101d, 0x2, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xf82, 0x0, @wg=@data={0x4, 0x7407, 0xfffffffffffffffd, "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"}}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "d00b0fb343ef15dbfba1469f806ac7537a8f2142e02bc60cc28bdec24eb721d9", "a9d2ca1dd752cd2dd5b75092d69f8be02fdec4a7994bae3fad59a730302c5ca11903237753b0351ad3cb8b4266aef93b", "6def8f27e32bce8ef8519b510bcbcc5ce0d3b691f0c62bf885df768a", {"023697d7407a156eb716c3194f85e84f", "7e90850ffcee24c84d324c0fc3413cfb"}}}}}}}, 0x0) readv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2) 2.289050013s ago: executing program 3 (id=265): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000006000000000000002e01000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000b40), 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000000000006b1134000000000085100000c78ac71a93b9a102000000850000006c000000950001000000003fcdd608009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000740)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffff010500000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffd5) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) 2.283244994s ago: executing program 32 (id=265): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000006000000000000002e01000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000b40), 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000000000006b1134000000000085100000c78ac71a93b9a102000000850000006c000000950001000000003fcdd608009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000740)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffff010500000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffd5) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) 1.327201709s ago: executing program 0 (id=267): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1.326739469s ago: executing program 1 (id=268): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000006000000000000002e01000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000b40), 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000000000006b1134000000000085100000c78ac71a93b9a102000000850000006c000000950001000000003fcdd608009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000740)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffff010500000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffd5) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) 1.326241849s ago: executing program 2 (id=269): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 1.325820549s ago: executing program 4 (id=270): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x42180, 0x0) splice(r1, 0x0, r0, 0x0, 0xf, 0xd) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x3, 'netpci0\x00', {0x1}, 0x4}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") chdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000000c0)=@sha1={0x1, "ca46bb42f431c3e0a36fd25058505cb8e13b6aee"}, 0x15, 0x0) unlink(&(0x7f0000000100)='./file0\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r2}, 0x18) r6 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x5000) write$selinux_access(r6, &(0x7f00000004c0)={'system_u:object_r:udev_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x8}, 0x5b) 717.579058ms ago: executing program 0 (id=271): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x40020000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 716.953969ms ago: executing program 1 (id=272): socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0x3}, 0x100, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xff80000000000001, 0xffffffffffffffff, 0x3) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x3000c085) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000cc0)="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", 0x27f}], 0x1}, 0x4008041) socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r4) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x34004000) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) 705.305669ms ago: executing program 2 (id=273): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='timer_start\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) unshare(0x20000600) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) r2 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000200), 0x0}, 0x20) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) writev(r7, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) syz_open_procfs(0x0, &(0x7f0000000440)='attr\x00') sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a310000ffff0500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 704.333149ms ago: executing program 4 (id=274): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)="62ea96598f9771a5c0a0f7416d", 0xd}], 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) 1.2498ms ago: executing program 1 (id=275): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000071114f00000000008510000002000000850000008800000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x70) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000300000000f8ffffffb703000008008000b7040000000000008500000082000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050ff850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x80, 0xa, 0xad, 0x1, 0x6c, 0x0, 0x2, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x3a}, 0x400, 0x4, 0xe61, 0x9, 0x800, 0x33e, 0x8, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x7fff) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r5}, 0x10) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 783.94µs ago: executing program 2 (id=276): sendmsg$inet(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x41, 0x0, 0x11}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x2}, {0x10000002, 0x0, 0x0, 0xc}]}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r3, 0x10) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001940)='{', 0xffc0}], 0x1}, 0x80d1) r4 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0}, 0x4004084) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x64, &(0x7f0000000000)=r5, 0x10) sendmsg$inet(r4, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001940)='{', 0xffc0}], 0x1}, 0x80d1) 0s ago: executing program 4 (id=277): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)={0x3, 0x0, @c}, 0x29, r4) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r5, r5) keyctl$revoke(0x3, r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000df7f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000006800000000000000006f6ce54c0000000000"], 0x48) keyctl$join(0x1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000070000000000001f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup(r9) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x0) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100000000000000040000e6ff00000010000000000000ff01"], 0x24, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=r6, @ANYRES16=r8], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getrusage(0x1, &(0x7f00000003c0)) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000380)="39000000130003475fae7cdac52541300600000001000000450000002500000019001900040002000200000000000006040000000000000000", 0x39}], 0x1) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 24.998232][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 24.998248][ T29] audit: type=1400 audit(1752980854.894:57): avc: denied { transition } for pid=3285 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 25.004631][ T29] audit: type=1400 audit(1752980854.894:58): avc: denied { noatsecure } for pid=3285 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 25.009629][ T29] audit: type=1400 audit(1752980854.904:59): avc: denied { write } for pid=3285 comm="sh" path="pipe:[2473]" dev="pipefs" ino=2473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 25.014501][ T29] audit: type=1400 audit(1752980854.904:60): avc: denied { rlimitinh } for pid=3285 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 25.019493][ T29] audit: type=1400 audit(1752980854.904:61): avc: denied { siginh } for pid=3285 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.153' (ED25519) to the list of known hosts. [ 32.521580][ T29] audit: type=1400 audit(1752980862.424:62): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 32.522518][ T3296] cgroup: Unknown subsys name 'net' [ 32.546406][ T29] audit: type=1400 audit(1752980862.424:63): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.576688][ T29] audit: type=1400 audit(1752980862.464:64): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.729042][ T3296] cgroup: Unknown subsys name 'cpuset' [ 32.735337][ T3296] cgroup: Unknown subsys name 'rlimit' [ 32.864822][ T29] audit: type=1400 audit(1752980862.764:65): avc: denied { setattr } for pid=3296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.892685][ T29] audit: type=1400 audit(1752980862.764:66): avc: denied { create } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.915305][ T29] audit: type=1400 audit(1752980862.764:67): avc: denied { write } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.939598][ T29] audit: type=1400 audit(1752980862.764:68): avc: denied { read } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.960978][ T29] audit: type=1400 audit(1752980862.774:69): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 32.967707][ T3299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 32.989128][ T29] audit: type=1400 audit(1752980862.774:70): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.030872][ T29] audit: type=1400 audit(1752980862.904:71): avc: denied { relabelto } for pid=3299 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.068707][ T3296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 34.347330][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 34.390687][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 34.453329][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.461586][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.469155][ T3306] bridge_slave_0: entered allmulticast mode [ 34.475730][ T3306] bridge_slave_0: entered promiscuous mode [ 34.492008][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 34.508805][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.517140][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.524820][ T3306] bridge_slave_1: entered allmulticast mode [ 34.533034][ T3306] bridge_slave_1: entered promiscuous mode [ 34.574709][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.582635][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.592372][ T3307] bridge_slave_0: entered allmulticast mode [ 34.602776][ T3307] bridge_slave_0: entered promiscuous mode [ 34.613434][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.622385][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.630256][ T3307] bridge_slave_1: entered allmulticast mode [ 34.637485][ T3307] bridge_slave_1: entered promiscuous mode [ 34.651986][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 34.662892][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.691219][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.743745][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.758428][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.766340][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.776227][ T3313] bridge_slave_0: entered allmulticast mode [ 34.785420][ T3313] bridge_slave_0: entered promiscuous mode [ 34.805418][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.830196][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.838291][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.846532][ T3313] bridge_slave_1: entered allmulticast mode [ 34.853411][ T3313] bridge_slave_1: entered promiscuous mode [ 34.865329][ T3306] team0: Port device team_slave_0 added [ 34.877365][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 34.887625][ T3307] team0: Port device team_slave_0 added [ 34.900827][ T3306] team0: Port device team_slave_1 added [ 34.922003][ T3307] team0: Port device team_slave_1 added [ 34.935541][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.962320][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.986709][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.994807][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.002850][ T3315] bridge_slave_0: entered allmulticast mode [ 35.009511][ T3315] bridge_slave_0: entered promiscuous mode [ 35.029887][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.037192][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.065028][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.079782][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.088001][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.119593][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.133205][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.141312][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.149803][ T3315] bridge_slave_1: entered allmulticast mode [ 35.156672][ T3315] bridge_slave_1: entered promiscuous mode [ 35.175176][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.182408][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.210032][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.222081][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.229155][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.257729][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.276824][ T3313] team0: Port device team_slave_0 added [ 35.285946][ T3313] team0: Port device team_slave_1 added [ 35.299749][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.331171][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.338996][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.366407][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.378544][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.387924][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.396028][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.403960][ T3309] bridge_slave_0: entered allmulticast mode [ 35.410740][ T3309] bridge_slave_0: entered promiscuous mode [ 35.427607][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.435534][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.462854][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.477778][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.485881][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.493984][ T3309] bridge_slave_1: entered allmulticast mode [ 35.500857][ T3309] bridge_slave_1: entered promiscuous mode [ 35.530235][ T3307] hsr_slave_0: entered promiscuous mode [ 35.536383][ T3307] hsr_slave_1: entered promiscuous mode [ 35.554323][ T3306] hsr_slave_0: entered promiscuous mode [ 35.560763][ T3306] hsr_slave_1: entered promiscuous mode [ 35.567049][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.575547][ T3306] Cannot create hsr debugfs directory [ 35.585051][ T3315] team0: Port device team_slave_0 added [ 35.592563][ T3315] team0: Port device team_slave_1 added [ 35.599958][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.620549][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.628066][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.656790][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.672992][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.693522][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.700865][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.728815][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.758050][ T3309] team0: Port device team_slave_0 added [ 35.773722][ T3313] hsr_slave_0: entered promiscuous mode [ 35.780152][ T3313] hsr_slave_1: entered promiscuous mode [ 35.786147][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.794152][ T3313] Cannot create hsr debugfs directory [ 35.801590][ T3309] team0: Port device team_slave_1 added [ 35.822017][ T3315] hsr_slave_0: entered promiscuous mode [ 35.828857][ T3315] hsr_slave_1: entered promiscuous mode [ 35.835056][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.843394][ T3315] Cannot create hsr debugfs directory [ 35.904519][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.912036][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.939619][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.964795][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.971839][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.998851][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.054819][ T3309] hsr_slave_0: entered promiscuous mode [ 36.061763][ T3309] hsr_slave_1: entered promiscuous mode [ 36.067679][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.076238][ T3309] Cannot create hsr debugfs directory [ 36.174287][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.192623][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.203412][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.229284][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.252140][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.279347][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.300610][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.311043][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.322764][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.343407][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.353340][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.376509][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.415496][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.432094][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.443626][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.454356][ T1385] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.462020][ T1385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.481695][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.491124][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.501441][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.514610][ T1756] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.522741][ T1756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.561506][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.569858][ T3309] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.580440][ T3309] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.599418][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.611523][ T3309] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.623744][ T3309] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.657949][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.673574][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.683392][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.691399][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.706046][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.725411][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.734045][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.749875][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.757504][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.766763][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.775460][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.815523][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.834843][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.857343][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.876311][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.883851][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.904239][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.911998][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.952746][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.986994][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.997178][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.012497][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.043117][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.070892][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.079380][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.120905][ T3437] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.128552][ T3437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.158644][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.188013][ T3306] veth0_vlan: entered promiscuous mode [ 37.229027][ T3307] veth0_vlan: entered promiscuous mode [ 37.236649][ T3306] veth1_vlan: entered promiscuous mode [ 37.252825][ T3307] veth1_vlan: entered promiscuous mode [ 37.280753][ T3306] veth0_macvtap: entered promiscuous mode [ 37.294427][ T3306] veth1_macvtap: entered promiscuous mode [ 37.315489][ T3313] veth0_vlan: entered promiscuous mode [ 37.329462][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.350048][ T3313] veth1_vlan: entered promiscuous mode [ 37.362263][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.380155][ T3315] veth0_vlan: entered promiscuous mode [ 37.394941][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.405255][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.415483][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.424927][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.439246][ T3307] veth0_macvtap: entered promiscuous mode [ 37.447722][ T3307] veth1_macvtap: entered promiscuous mode [ 37.464568][ T3315] veth1_vlan: entered promiscuous mode [ 37.484660][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.499269][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.515382][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.528594][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.532022][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.552894][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.561700][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.570586][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.582727][ T3313] veth0_macvtap: entered promiscuous mode [ 37.590675][ T3313] veth1_macvtap: entered promiscuous mode [ 37.609660][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 37.609672][ T29] audit: type=1400 audit(1752980867.504:90): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.621080][ T3315] veth0_macvtap: entered promiscuous mode [ 37.642618][ T29] audit: type=1400 audit(1752980867.504:91): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.651008][ T3315] veth1_macvtap: entered promiscuous mode [ 37.675451][ T29] audit: type=1400 audit(1752980867.504:92): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.675476][ T29] audit: type=1400 audit(1752980867.504:93): avc: denied { map_create } for pid=3468 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 37.688300][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.710315][ T29] audit: type=1400 audit(1752980867.504:94): avc: denied { open } for pid=3468 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.761008][ T29] audit: type=1400 audit(1752980867.504:95): avc: denied { perfmon } for pid=3468 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.786140][ T29] audit: type=1400 audit(1752980867.514:96): avc: denied { kernel } for pid=3468 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.806171][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.807394][ T29] audit: type=1400 audit(1752980867.514:97): avc: denied { cpu } for pid=3468 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.838155][ T29] audit: type=1400 audit(1752980867.644:98): avc: denied { prog_load } for pid=3468 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 37.852379][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.860001][ T29] audit: type=1400 audit(1752980867.644:99): avc: denied { bpf } for pid=3468 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.901533][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.911388][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.923140][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.932790][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.963181][ T3309] veth0_vlan: entered promiscuous mode [ 37.972485][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.988065][ T3313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.997582][ T3313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.007698][ T3313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.017413][ T3313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.051595][ T3309] veth1_vlan: entered promiscuous mode [ 38.086670][ T3309] veth0_macvtap: entered promiscuous mode [ 38.107585][ T3309] veth1_macvtap: entered promiscuous mode [ 38.137579][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.147527][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.157133][ T3309] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.165998][ T3309] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.175055][ T3309] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.184465][ T3309] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.301283][ T3496] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7'. [ 38.324220][ T3490] syz.0.1 (3490) used greatest stack depth: 10760 bytes left [ 38.359100][ T3496] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.405714][ T3499] netlink: 'syz.0.8': attribute type 4 has an invalid length. [ 38.414599][ T3499] netlink: 152 bytes leftover after parsing attributes in process `syz.0.8'. [ 38.427638][ T3496] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.459495][ T3496] bond0 (unregistering): Released all slaves [ 38.480098][ C0] hrtimer: interrupt took 403441 ns [ 38.495374][ T3499] : renamed from bond0 (while UP) [ 38.617467][ T3507] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.681311][ T3511] netlink: 'syz.4.14': attribute type 8 has an invalid length. [ 38.769722][ T3516] Zero length message leads to an empty skb [ 38.991809][ T3527] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 39.002387][ T3527] IPv6: NLM_F_CREATE should be set when creating new route [ 39.010151][ T3527] IPv6: NLM_F_CREATE should be set when creating new route [ 39.019321][ T3527] IPv6: NLM_F_CREATE should be set when creating new route [ 39.055307][ T3298] udevd[3298]: failed to send result of seq 7394 to main daemon: Connection refused [ 39.100863][ T3529] syz.0.23 (3529) used greatest stack depth: 10608 bytes left [ 39.191662][ T3535] bridge0: port 3(team0) entered blocking state [ 39.199099][ T3535] bridge0: port 3(team0) entered disabled state [ 39.206595][ T3535] team0: entered allmulticast mode [ 39.219380][ T3535] team_slave_0: entered allmulticast mode [ 39.225659][ T3535] team_slave_1: entered allmulticast mode [ 39.246959][ T3535] team0: entered promiscuous mode [ 39.268717][ T3535] team_slave_0: entered promiscuous mode [ 39.275188][ T3535] team_slave_1: entered promiscuous mode [ 39.282197][ T3535] bridge0: port 3(team0) entered blocking state [ 39.289170][ T3535] bridge0: port 3(team0) entered forwarding state [ 39.331944][ T3549] netlink: 'syz.4.31': attribute type 4 has an invalid length. [ 39.394294][ T3546] syzkaller0: entered promiscuous mode [ 39.399962][ T3546] syzkaller0: entered allmulticast mode [ 39.421218][ T3549] netlink: 'syz.4.31': attribute type 10 has an invalid length. [ 39.432224][ T3549] netlink: 'syz.4.31': attribute type 10 has an invalid length. [ 40.661917][ T3589] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.47'. [ 40.705408][ T3591] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 40.764813][ T3597] netlink: 'syz.1.51': attribute type 4 has an invalid length. [ 40.865813][ T3605] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.874591][ T3595] syzkaller0: entered promiscuous mode [ 40.886518][ T3595] syzkaller0: entered allmulticast mode [ 40.898239][ T3605] veth1_macvtap: left promiscuous mode [ 40.909259][ T3605] macsec0: entered allmulticast mode [ 40.912852][ T3607] loop0: detected capacity change from 0 to 512 [ 40.960505][ T3607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.974914][ T3607] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.063083][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.207031][ T3629] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.65'. [ 41.322107][ T3646] loop3: detected capacity change from 0 to 512 [ 41.336055][ T3640] veth1_macvtap: left promiscuous mode [ 41.344372][ T3640] macsec0: entered allmulticast mode [ 41.502628][ T3646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.573609][ T3646] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.630440][ T3673] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.83'. [ 41.647095][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.664964][ T3679] veth1_macvtap: left promiscuous mode [ 41.674772][ T3679] macsec0: entered allmulticast mode [ 41.850316][ T3703] loop4: detected capacity change from 0 to 512 [ 41.882832][ T3703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.927765][ T3703] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.940817][ T3714] veth1_macvtap: left promiscuous mode [ 41.947141][ T3714] macsec0: entered allmulticast mode [ 41.977403][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.147510][ T3749] loop4: detected capacity change from 0 to 512 [ 42.206259][ T3754] syzkaller0: entered promiscuous mode [ 42.212566][ T3754] syzkaller0: entered allmulticast mode [ 42.227795][ T3749] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.244667][ T3749] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.269486][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.414431][ T3787] loop3: detected capacity change from 0 to 512 [ 42.464754][ T3787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.483120][ T3787] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.606734][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.650678][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 42.650691][ T29] audit: type=1400 audit(1752980872.554:317): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.684278][ T29] audit: type=1400 audit(1752980872.554:318): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.710157][ T29] audit: type=1400 audit(1752980872.554:319): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.746515][ T3817] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.142'. [ 42.893947][ T29] audit: type=1400 audit(1752980872.594:320): avc: denied { write } for pid=3810 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 42.901558][ T3833] loop4: detected capacity change from 0 to 512 [ 42.916182][ T29] audit: type=1400 audit(1752980872.644:321): avc: denied { bpf } for pid=3815 comm="syz.3.142" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 42.955182][ T29] audit: type=1400 audit(1752980872.644:322): avc: denied { open } for pid=3815 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.962708][ T3833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.985100][ T29] audit: type=1400 audit(1752980872.644:323): avc: denied { perfmon } for pid=3815 comm="syz.3.142" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 42.985154][ T29] audit: type=1400 audit(1752980872.644:324): avc: denied { kernel } for pid=3815 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.985174][ T29] audit: type=1400 audit(1752980872.644:325): avc: denied { map_create } for pid=3813 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 42.985195][ T29] audit: type=1400 audit(1752980872.664:326): avc: denied { prog_load } for pid=3813 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.096233][ T3833] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.150745][ T3831] syzkaller0: entered promiscuous mode [ 43.156391][ T3831] syzkaller0: entered allmulticast mode [ 43.203343][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.242902][ T3854] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.163'. [ 43.428255][ T3874] loop2: detected capacity change from 0 to 512 [ 43.470637][ T3874] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.531147][ T3874] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.601773][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.615051][ T3890] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.178'. [ 43.654702][ T3897] loop0: detected capacity change from 0 to 512 [ 43.761225][ T3905] syzkaller0: entered promiscuous mode [ 43.767518][ T3905] syzkaller0: entered allmulticast mode [ 43.820594][ T3897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.834381][ T3897] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.933168][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.097265][ T3912] netlink: 48 bytes leftover after parsing attributes in process `syz.3.186'. [ 44.109030][ T3912] serio: Serial port ptm0 [ 44.306925][ T3925] loop1: detected capacity change from 0 to 512 [ 44.315807][ T3925] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 44.324586][ T3925] System zones: 1-12 [ 44.329523][ T3925] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.191: error while reading EA inode 32 err=-116 [ 44.342781][ T3925] EXT4-fs (loop1): Remounting filesystem read-only [ 44.349694][ T3925] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 44.363790][ T3925] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 44.374946][ T3925] EXT4-fs (loop1): 1 orphan inode deleted [ 44.382352][ T3925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.721848][ T3935] loop3: detected capacity change from 0 to 512 [ 44.741105][ T3935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.754522][ T3935] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.779280][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.810958][ T3941] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.196'. [ 44.916693][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.013443][ T3964] loop3: detected capacity change from 0 to 512 [ 45.033721][ T3964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.058635][ T3964] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.093450][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.158457][ T3952] netlink: 48 bytes leftover after parsing attributes in process `syz.2.202'. [ 45.169657][ T3952] serio: Serial port ptm0 [ 45.191220][ T3972] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.209'. [ 45.274768][ T3979] loop0: detected capacity change from 0 to 512 [ 45.283134][ T3979] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 45.291748][ T3979] System zones: 1-12 [ 45.296497][ T3979] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.211: error while reading EA inode 32 err=-116 [ 45.310769][ T3979] EXT4-fs (loop0): Remounting filesystem read-only [ 45.317426][ T3979] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 45.328172][ T3979] EXT4-fs (loop0): 1 orphan inode deleted [ 45.334958][ T3979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.868258][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.936256][ T4002] loop0: detected capacity change from 0 to 512 [ 45.951195][ T4002] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.972045][ T4002] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.006255][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.229506][ T4011] netlink: 48 bytes leftover after parsing attributes in process `syz.0.223'. [ 46.242408][ T4011] serio: Serial port ptm0 [ 46.457418][ T4022] loop4: detected capacity change from 0 to 512 [ 46.467247][ T4022] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 46.477542][ T4022] System zones: 1-12 [ 46.483258][ T4022] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.227: error while reading EA inode 32 err=-116 [ 46.526991][ T4022] EXT4-fs (loop4): Remounting filesystem read-only [ 46.535246][ T4022] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 46.549367][ T4022] EXT4-fs (loop4): 1 orphan inode deleted [ 46.556503][ T4022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.867193][ T4042] loop0: detected capacity change from 0 to 512 [ 46.881589][ T4042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.895061][ T4042] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.923518][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.093087][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.466384][ T4067] netlink: 48 bytes leftover after parsing attributes in process `syz.0.244'. [ 47.478333][ T4067] serio: Serial port ptm0 [ 47.555679][ T4073] loop2: detected capacity change from 0 to 512 [ 47.571166][ T4073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.585598][ T4073] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.611073][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.670031][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 47.670119][ T29] audit: type=1400 audit(1752980877.574:731): avc: denied { read write } for pid=4080 comm="syz.3.249" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.702851][ T29] audit: type=1400 audit(1752980877.574:732): avc: denied { open } for pid=4080 comm="syz.3.249" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.729504][ T29] audit: type=1400 audit(1752980877.634:733): avc: denied { ioctl } for pid=4080 comm="syz.3.249" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.762120][ T29] audit: type=1326 audit(1752980877.664:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.787326][ T4081] loop3: detected capacity change from 0 to 512 [ 47.788198][ T29] audit: type=1326 audit(1752980877.674:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.796673][ T4081] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 47.818870][ T29] audit: type=1326 audit(1752980877.674:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.851600][ T29] audit: type=1326 audit(1752980877.674:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.876294][ T29] audit: type=1326 audit(1752980877.674:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.900861][ T29] audit: type=1326 audit(1752980877.684:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.901198][ T4081] System zones: [ 47.925208][ T29] audit: type=1326 audit(1752980877.684:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.3.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6acb5fe9a9 code=0x7ffc0000 [ 47.954191][ T4081] 1-12 [ 47.959670][ T4081] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.249: error while reading EA inode 32 err=-116 [ 47.973521][ T4081] EXT4-fs (loop3): Remounting filesystem read-only [ 47.980589][ T4081] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 47.991967][ T4081] EXT4-fs (loop3): 1 orphan inode deleted [ 47.998956][ T4081] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.146014][ T4103] ip6t_srh: unknown srh invflags 4000 [ 48.839612][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.854764][ T51] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.921854][ T51] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.971691][ T51] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.020925][ T51] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.066694][ T51] bridge_slave_1: left allmulticast mode [ 49.072580][ T51] bridge_slave_1: left promiscuous mode [ 49.078251][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.086203][ T51] bridge_slave_0: left allmulticast mode [ 49.092102][ T51] bridge_slave_0: left promiscuous mode [ 49.097848][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.181203][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.191344][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.201117][ T51] bond0 (unregistering): Released all slaves [ 49.232262][ T51] hsr_slave_0: left promiscuous mode [ 49.238724][ T51] hsr_slave_1: left promiscuous mode [ 49.244655][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.252382][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.260068][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.267811][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.279127][ T51] veth0_macvtap: left promiscuous mode [ 49.285657][ T51] veth1_vlan: left promiscuous mode [ 49.292024][ T51] veth0_vlan: left promiscuous mode [ 49.352640][ T51] team0 (unregistering): Port device team_slave_1 removed [ 49.366024][ T51] team0 (unregistering): Port device team_slave_0 removed [ 51.198314][ T4149] ================================================================== [ 51.206786][ T4149] BUG: KCSAN: data-race in pollwake / pollwake [ 51.213382][ T4149] [ 51.215702][ T4149] write to 0xffffc900013c39e0 of 4 bytes by task 3306 on cpu 1: [ 51.224288][ T4149] pollwake+0xb6/0x100 [ 51.228467][ T4149] __wake_up_sync_key+0x52/0x80 [ 51.233755][ T4149] anon_pipe_write+0x8ba/0xaa0 [ 51.238696][ T4149] vfs_write+0x49d/0x8e0 [ 51.243120][ T4149] ksys_write+0xda/0x1a0 [ 51.247363][ T4149] __x64_sys_write+0x40/0x50 [ 51.252327][ T4149] x64_sys_call+0x2cdd/0x2fb0 [ 51.257273][ T4149] do_syscall_64+0xd2/0x200 [ 51.261953][ T4149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.268745][ T4149] [ 51.271091][ T4149] write to 0xffffc900013c39e0 of 4 bytes by task 4149 on cpu 0: [ 51.279218][ T4149] pollwake+0xb6/0x100 [ 51.283469][ T4149] __wake_up+0x66/0xb0 [ 51.287835][ T4149] pipe_release+0x108/0x1d0 [ 51.292427][ T4149] __fput+0x29b/0x650 [ 51.296417][ T4149] ____fput+0x1c/0x30 [ 51.300584][ T4149] task_work_run+0x131/0x1a0 [ 51.305377][ T4149] do_exit+0x483/0x1590 [ 51.310094][ T4149] do_group_exit+0x139/0x140 [ 51.314864][ T4149] __x64_sys_exit_group+0x1f/0x20 [ 51.320058][ T4149] x64_sys_call+0x2fa4/0x2fb0 [ 51.325429][ T4149] do_syscall_64+0xd2/0x200 [ 51.329968][ T4149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.336013][ T4149] [ 51.338335][ T4149] value changed: 0x00000000 -> 0x00000001 [ 51.344220][ T4149] [ 51.346528][ T4149] Reported by Kernel Concurrency Sanitizer on: [ 51.352820][ T4149] CPU: 0 UID: 0 PID: 4149 Comm: syz-executor Not tainted 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 51.365929][ T4149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.376779][ T4149] ================================================================== [ 52.482282][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.570511][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.630610][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.690678][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.739428][ T51] bridge_slave_1: left allmulticast mode [ 52.745370][ T51] bridge_slave_1: left promiscuous mode [ 52.751569][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.760594][ T51] bridge_slave_0: left allmulticast mode [ 52.767234][ T51] bridge_slave_0: left promiscuous mode [ 52.773607][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.860886][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.871075][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.880967][ T51] bond0 (unregistering): Released all slaves [ 52.942167][ T51] hsr_slave_0: left promiscuous mode [ 52.948019][ T51] hsr_slave_1: left promiscuous mode [ 52.953826][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.961748][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.970371][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.978051][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.988094][ T51] veth0_macvtap: left promiscuous mode [ 52.993848][ T51] veth1_vlan: left promiscuous mode [ 52.999313][ T51] veth0_vlan: left promiscuous mode [ 53.052699][ T51] team0 (unregistering): Port device team_slave_1 removed [ 53.063093][ T51] team0 (unregistering): Port device team_slave_0 removed