last executing test programs: 1m29.694343886s ago: executing program 32 (id=209): r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) connect$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 1m22.294894276s ago: executing program 33 (id=430): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) syncfs(r0) 1m12.022042693s ago: executing program 34 (id=763): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x180, 0xa, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x21}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 1m4.931703398s ago: executing program 1 (id=967): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000c80), 0x10000005, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) munlock(&(0x7f0000cf4000/0x3000)=nil, 0x3000) 1m4.865930218s ago: executing program 1 (id=968): perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x6}, 0x2000, 0x0, 0x80000000}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047459, &(0x7f00000017c0)) 1m4.633424102s ago: executing program 1 (id=985): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0400d1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="10208100", 0x4, 0x0, &(0x7f0000000340)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @local}, 0x14) 1m4.564624423s ago: executing program 1 (id=976): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x401}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0xfffffffc}]}}]}, 0x50}}, 0x0) 1m4.564192973s ago: executing program 1 (id=977): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}, 0x101}], 0x1, 0x0, 0x0) 1m4.314172697s ago: executing program 6 (id=990): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m4.294735028s ago: executing program 6 (id=992): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 1m4.259629358s ago: executing program 6 (id=996): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0xffffff, 0x25dfdbfc, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0xd, 0x5}, {0xfffe}, {0x0, 0x1, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x4}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xa0}}, 0x0) 1m4.208517849s ago: executing program 6 (id=999): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = getpgid(0x0) r2 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x21, 0x0, 0x4) 1m4.12270747s ago: executing program 6 (id=1002): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x5e) 1m3.949715563s ago: executing program 35 (id=1003): r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) 1m3.855087955s ago: executing program 36 (id=1005): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 1m3.810735235s ago: executing program 6 (id=1006): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 1m3.810536985s ago: executing program 37 (id=1006): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 1m3.483532781s ago: executing program 1 (id=1008): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 1m3.483249611s ago: executing program 38 (id=1008): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 46.627281574s ago: executing program 0 (id=1371): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000008c0)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000040000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 46.582388745s ago: executing program 0 (id=1375): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x38, 0xb, 0x6, 0x801, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}}, 0x4800) 46.536626535s ago: executing program 0 (id=1379): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000c80), 0x10000005, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) munlock(&(0x7f0000cf4000/0x3000)=nil, 0x3000) 46.506346096s ago: executing program 0 (id=1381): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) shutdown(r0, 0x1) 45.823021647s ago: executing program 0 (id=1392): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='module_request\x00', r1}, 0x18) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) 44.834283933s ago: executing program 3 (id=1405): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x24c, &(0x7f0000000780)="$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") mremap(&(0x7f0000a99000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000bfc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 44.721479685s ago: executing program 3 (id=1409): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000194) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r0, r1) 44.647048106s ago: executing program 3 (id=1410): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00170000000000120000f1850000007d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 44.574811347s ago: executing program 3 (id=1414): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 43.639734482s ago: executing program 0 (id=1424): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef42d430f6296b72a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed40000000022278d00031e5388ee5c867ddd58211d6ece3ccb0cd2b6d3cffd962867a3a2f624f992daa94a6a556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7000026a4e739c60f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf3f704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eedd9068ca1457870eb30d219e23ccc8e06dddeb61799257ab5000013c86ba99523d61a00000000c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb8629aeec90e6d1857da822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae200f279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f34a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be10ba7dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2db484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b00ffffff7f000000000801f71d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cf0d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67856ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e2b8e7370baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b09000000d31df213c802d74797056fd3bca8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221fff0f0000705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f14fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008f3a20b49fe7636806867283e35cff8d00e7b251bab3cf6377a24f8e8d4bda7503674bc94bf7f4d2fa6f25944bf0a186436d9f6831995976328a1fdc78492c65c1434855dc35c3cf7cf9610c5387794443c99b304799114132362849c3fa85d6379729ff9094933db0cfbe8887c50b87e1469fdf454cef4cbc5f7bf384000000000000a4e8c1a25f47c440144a9776be6cb40aafdb9d3cc8f6a6050974e1c4000000000000008b753f4e1bef9556efcc087a99dbf231167013a4b2eaf6338a0b100c98a331dffc09"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000900)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 43.639593403s ago: executing program 39 (id=1424): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000900)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 43.633563223s ago: executing program 3 (id=1427): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) write$binfmt_aout(r2, &(0x7f0000002140)=ANY=[], 0xff2e) 42.419269892s ago: executing program 3 (id=1436): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 42.419119242s ago: executing program 40 (id=1436): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 10.588420148s ago: executing program 4 (id=2632): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x15, 0xa, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4040808) 10.523827179s ago: executing program 4 (id=2638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 10.48243645s ago: executing program 4 (id=2640): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}, [{}, {0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {0x0, 0x40, 0x0, 0x0, 0x3}, {}, {0x0, 0x9, 0x0, 0x0, 0x2}, {}, {0x40010000, 0x0, 0x400000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xdc79}, {0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {0xfffffffd}, {}, {}, {}, {}, {0x0, 0x6}, {}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x7, 0x4}, {0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {0xfffffffc}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x3}, {0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x800000}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x200}, {}, {}, {}, {0x0, 0xfffffffe, 0x0, 0x0, 0x2}, {}, {}, {}, {0x2}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80, 0x0, 0x0, 0x951b000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0xffffffff, 0x80000000}], [{0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x44) 10.388242622s ago: executing program 4 (id=2659): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) open(&(0x7f00000000c0)='.\x00', 0x41a181, 0x24) 9.983017588s ago: executing program 4 (id=2675): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000001"], 0x0, 0x26, 0x0, 0x1, 0x61, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[], &(0x7f00000001c0)=""/201, 0x1a, 0xc9, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='c 1223'], 0xa) 9.590450535s ago: executing program 4 (id=2689): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) 9.590303075s ago: executing program 41 (id=2689): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) 1.443797147s ago: executing program 8 (id=3018): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x43d7, 0x10100, 0x0, 0x1}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0}) io_uring_enter(r1, 0x7a98, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 978.332204ms ago: executing program 7 (id=3043): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x1000840, &(0x7f0000000840)=ANY=[], 0x3, 0x353, &(0x7f0000001f80)="$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") munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) getdents64(r0, &(0x7f00000000c0)=""/55, 0x37) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 830.715987ms ago: executing program 5 (id=3046): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='THAWED\x00', 0x7) 830.104906ms ago: executing program 5 (id=3048): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x0) 790.196237ms ago: executing program 7 (id=3049): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}, 0xae}], 0x1, 0x22, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 714.643248ms ago: executing program 9 (id=3051): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x100000000000000) 714.296298ms ago: executing program 7 (id=3052): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000181100000000000000d7e6dd1f", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 708.760098ms ago: executing program 9 (id=3053): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r2, &(0x7f00000002c0)={0xf97cff8c, 0x8}, 0x10) 671.291289ms ago: executing program 5 (id=3054): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000300)={0x0, 0x5c, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}, 0x1, 0x0, 0x0, 0x4001000}, 0x0) 625.16987ms ago: executing program 7 (id=3055): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000008001400200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r3], 0x50) 624.74635ms ago: executing program 5 (id=3056): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 624.24866ms ago: executing program 5 (id=3057): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xa04, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 624.05805ms ago: executing program 9 (id=3058): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) personality(0x410000e) 623.90084ms ago: executing program 7 (id=3059): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c40)={0x14, r3, 0xc4fc9e906872338b, 0x20, 0x0, {{0x15}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 580.966721ms ago: executing program 9 (id=3060): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r2 = dup(r1) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x18, 0x2, 0x0, 0x0, 0x0}) 568.497461ms ago: executing program 7 (id=3061): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 519.234051ms ago: executing program 8 (id=3062): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 518.722642ms ago: executing program 9 (id=3063): r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x10000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 357.488614ms ago: executing program 8 (id=3064): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") r1 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x17, 0x7800, 0x0, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, 0x0, 0x0) 357.330554ms ago: executing program 9 (id=3065): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e0, &(0x7f0000001200)="$eJzs3c9vVNUeAPDvmf6gpbzXQl7ee7iQJsZAorS0gCHGBWyNafBH3Lix0oJIgYbWaNGEkuDGxLgxxsSVC/G/UCJbVrpy4caVISFqWJo45k7nlk57p6Wl7a3czycZeu49cznndvqdc+6Zc+4EUFmD2T+1iP0RMZ0i+tP8Yl5nNDMHF553/48Pz2SPFPX6q7+lSM19+fNT82df8+CeiPjh+xT7OlaWOzN39cL41NTkleb28OzF6eGZuauHz18cPzd5bvLS6HOjJ44fO35i5MiGzuva8h29EXHjnff6Px574+sv/0wj3/w8luJkvNh84tLz2CyDMdj4naSVWX0nNruwknQ0/06WvsSps8QKsS7569cVEf+L/uiIBy9ef3z0cqmVA7ZUPUXUgYpK4h8qKu8H5Nf2y6+Da6X0SoDtcO/UwgDAyvjvXBgbjJ7G2MDu+ymWDuukiNjYyFyrPRFx5/bYjbO3x27EFo3DAcXmr0fE/4viPzXifyB6YqAR/7WW+M/6BaebP7P9r2yw/OVDxeIfts9C/PesGv/RJv7fXBL/b22w/MEHybd7W+K/d6OnBAAAAAAAAJV161REPFv0+X9tcf5PFMz/6YuIk5tQ/uCy7ZWf/9fubkIxQIF7pyJeKJz/W8tn/w50NFP/aswH6Epnz09NHomIf0fEoejalW2PrFLG4U/2fdEub7A5/y9/ZOXfac4FbNbjbueu1mMmxmfHH/W8gYh71yOeKJz/mxbb/1TQ/mfvB9MPWca+p2+ebpe3dvwDW6X+VcTBwvb/wV0r0ur35xhu9AeG817BSk9+8Om37crfaPy7xQQ8uqz93716/A+kpffrmVl/GUfnOuvt8jba/+9OrzVuOdPd3Pf++OzslZGI7vRSR7a3Zf/o+usMj6M8HvJ4yeL/0FOrj/8V9f97I2J+2f+dfm9dU5z77199v7Srj/4/lCeL/4l1tf/rT4zeHPiuXfkP1/4fa7T1hxY/jQjjfxARn+dh2t26vyAcO4uytru+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA4qEXEnki1ocV0rTY0FNEXEf+J3bWpyzOzz5y9/O6liSyv8f3/tfybfvsXtlP+/f8DS7ZHl20fjYi9EfFZR29je+jM5amJsk8eAAAAAAAAAAAAAAAAAAAAdoi+Nuv/M792lF07YMt1ll0BoDQF8f9jGfUAtp/2H6pL/EN1iX+oLvEP1SX+obrEP1SX+IfqEv8AAAAAAPBY2Xvg1k8pIuaf7208Mt3NvK5SawZstVrZFQBK4xY/UF2m/kB1ucYH0hr5PW0PWuvI1UyfeYSDAQAAAAAAAAAAAKByDu63/h+qyvp/qC7r/6G68vX/B0quB7D9XOMDscZK/sL1/2seBQAAAAAAAAAAAABsppm5qxfGp6Ymr0i8vjOqsZ2Jer1+Lfsr2Cn1+Ycn8qnwO6U+yxL5Wr+HO6q89yQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDV3wEAAP//o1kjUQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 315.448425ms ago: executing program 5 (id=3066): r0 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)=0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, 0x0) 208.131397ms ago: executing program 8 (id=3068): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$usbfs(&(0x7f0000000340), 0x800000001f7, 0x82) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x1c, 0xf, 0x0, 0x2, 0x0}) 153.446837ms ago: executing program 2 (id=3070): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 152.877218ms ago: executing program 2 (id=3071): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140035007767300000"], 0x34}}, 0x0) 80.039678ms ago: executing program 2 (id=3072): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c40)={0x14, r3, 0xc4fc9e906872338b, 0x20, 0x0, {{0x15}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 79.614419ms ago: executing program 2 (id=3073): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) 66.889679ms ago: executing program 8 (id=3074): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r2 = dup(r1) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x18, 0x2, 0x0, 0x0, 0x0}) 25.67278ms ago: executing program 2 (id=3075): r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x10000, 0x0, 0x1, 0x1, 0x0, 0x2}, 0x20) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 25.164489ms ago: executing program 2 (id=3076): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 0s ago: executing program 8 (id=3077): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xa04, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) kernel console output (not intermixed with test programs): ve=1 [ 86.866787][ T7926] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.924366][ T7926] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.937640][ T7945] lo speed is unknown, defaulting to 1000 [ 86.984547][ T7926] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.997606][ T7945] chnl_net:caif_netlink_parms(): no params data found [ 87.034554][ T7945] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.041810][ T7945] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.049085][ T7945] bridge_slave_0: entered allmulticast mode [ 87.055712][ T7945] bridge_slave_0: entered promiscuous mode [ 87.062653][ T7945] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.069775][ T7945] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.077024][ T7945] bridge_slave_1: entered allmulticast mode [ 87.083514][ T7945] bridge_slave_1: entered promiscuous mode [ 87.101770][ T7945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.112907][ T7945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.139541][ T7945] team0: Port device team_slave_0 added [ 87.148627][ T7945] team0: Port device team_slave_1 added [ 87.167649][ T7926] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 87.177330][ T7945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.184366][ T7945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.210458][ T7945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.221412][ T7926] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 87.231664][ T7945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.238630][ T7945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.264738][ T7945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.275636][ T7926] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 87.288556][ T7926] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 87.311751][ T7945] hsr_slave_0: entered promiscuous mode [ 87.317920][ T7945] hsr_slave_1: entered promiscuous mode [ 87.323963][ T7945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.331597][ T7945] Cannot create hsr debugfs directory [ 87.349081][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.356217][ T7926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.363525][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.370618][ T7926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.387925][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.395835][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.488071][ T7945] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.521324][ T7926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.535384][ T7945] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.555821][ T7926] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.566291][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.573409][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.590014][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.597089][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.612767][ T7945] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.643311][ T7945] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.658557][ T7966] lo speed is unknown, defaulting to 1000 [ 87.743217][ T7964] lo speed is unknown, defaulting to 1000 [ 87.766801][ T7945] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 87.784662][ T7926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.792053][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 87.801281][ T7945] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 87.812656][ T7945] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 87.829458][ T7945] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 87.883960][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.891282][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.898694][ T7966] bridge_slave_0: entered allmulticast mode [ 87.906440][ T7966] bridge_slave_0: entered promiscuous mode [ 87.913388][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.920472][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.927728][ T7966] bridge_slave_1: entered allmulticast mode [ 87.935880][ T7966] bridge_slave_1: entered promiscuous mode [ 87.960760][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.986589][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.037930][ T7966] team0: Port device team_slave_0 added [ 88.047404][ T7966] team0: Port device team_slave_1 added [ 88.064162][ T7964] chnl_net:caif_netlink_parms(): no params data found [ 88.095093][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.102193][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.128275][ T7966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.154321][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.161370][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.187343][ T7966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.208395][ T7926] veth0_vlan: entered promiscuous mode [ 88.221889][ T7945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.258379][ T7966] hsr_slave_0: entered promiscuous mode [ 88.265702][ T7966] hsr_slave_1: entered promiscuous mode [ 88.271742][ T7966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.279286][ T7966] Cannot create hsr debugfs directory [ 88.285199][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.292326][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.299568][ T7964] bridge_slave_0: entered allmulticast mode [ 88.305987][ T7964] bridge_slave_0: entered promiscuous mode [ 88.312692][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.319839][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.327056][ T7964] bridge_slave_1: entered allmulticast mode [ 88.333771][ T7964] bridge_slave_1: entered promiscuous mode [ 88.356985][ T7926] veth1_vlan: entered promiscuous mode [ 88.366846][ T7945] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.375646][ T7964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.397364][ T7926] veth0_macvtap: entered promiscuous mode [ 88.407942][ T1734] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.415094][ T1734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.425526][ T1734] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.432670][ T1734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.443715][ T7964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.464220][ T7926] veth1_macvtap: entered promiscuous mode [ 88.490391][ T7964] team0: Port device team_slave_0 added [ 88.510967][ T7964] team0: Port device team_slave_1 added [ 88.534243][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.544788][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.554758][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.565204][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.575210][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.585805][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.595770][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.606877][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.617011][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.627509][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.637328][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.647785][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.658050][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.668666][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.678559][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.688995][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.698832][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.709344][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.719197][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.729687][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.739609][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.750064][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.761912][ T7926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.779680][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.786709][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.812822][ T7964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.832699][ T7964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.839870][ T7964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.865848][ T7964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.881858][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.892505][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.902490][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.913014][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.922885][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.933344][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.943187][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.953625][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.963501][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.973995][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.983875][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.994339][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.004168][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.014757][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.024600][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.035041][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.044891][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.055330][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.065356][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.075786][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.085689][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.096132][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.107510][ T7926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.131947][ T7926] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.140818][ T7926] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.149606][ T7926] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.158343][ T7926] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.173428][ T7966] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.186854][ T7964] hsr_slave_0: entered promiscuous mode [ 89.193168][ T7964] hsr_slave_1: entered promiscuous mode [ 89.199030][ T7964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.206606][ T7964] Cannot create hsr debugfs directory [ 89.233610][ T29] audit: type=1400 audit(1743201885.528:1720): avc: denied { mounton } for pid=7926 comm="syz-executor" path="/root/syzkaller.PI2cWT/syz-tmp" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 89.258167][ T29] audit: type=1400 audit(1743201885.528:1721): avc: denied { mount } for pid=7926 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 89.259042][ T7966] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.280115][ T29] audit: type=1400 audit(1743201885.528:1722): avc: denied { mounton } for pid=7926 comm="syz-executor" path="/root/syzkaller.PI2cWT/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 89.280184][ T29] audit: type=1400 audit(1743201885.528:1723): avc: denied { mounton } for pid=7926 comm="syz-executor" path="/root/syzkaller.PI2cWT/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=18328 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 89.346543][ T29] audit: type=1400 audit(1743201885.638:1724): avc: denied { mounton } for pid=7926 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 89.369658][ T29] audit: type=1400 audit(1743201885.638:1725): avc: denied { mount } for pid=7926 comm="syz-executor" name="/" dev="gadgetfs" ino=4341 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 89.397074][ T7945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.417306][ T29] audit: type=1326 audit(1743201885.708:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8010 comm="syz.2.1434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 89.453769][ T29] audit: type=1326 audit(1743201885.708:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8010 comm="syz.2.1434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 89.496917][ T7966] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.564040][ T7966] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.584478][ T8024] loop4: detected capacity change from 0 to 128 [ 89.607890][ T8024] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 89.622262][ T8024] ext4 filesystem being mounted at /103/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.628975][ T7945] veth0_vlan: entered promiscuous mode [ 89.665361][ T7945] veth1_vlan: entered promiscuous mode [ 89.697840][ T7945] veth0_macvtap: entered promiscuous mode [ 89.708632][ T6358] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 89.724697][ T7945] veth1_macvtap: entered promiscuous mode [ 89.743456][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.754027][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.763962][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.774654][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.784520][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.795102][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.805058][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.815535][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.825583][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.836168][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.846046][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.856595][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.866470][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.877063][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.886973][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.897446][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.907294][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.917825][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.927739][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.939584][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.949451][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.959936][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.969786][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.980261][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.992338][ T7945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.006130][ T7964] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.017583][ T7966] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 90.036455][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.047243][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.057282][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.067757][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.077693][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.088166][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.098384][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.108943][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.118946][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.129424][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.139255][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.149770][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.159630][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.170122][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.180080][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.190689][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.200568][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.211004][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.220859][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.231323][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.241209][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.251753][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.261703][ T7945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.272166][ T7945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.285105][ T7945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.293567][ T7966] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 90.306771][ T7964] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.326884][ T7945] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.335666][ T7945] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.344409][ T7945] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.353145][ T7945] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.364009][ T7966] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 90.383438][ T7964] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.397803][ T7966] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 90.442987][ T7964] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.541068][ T7964] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 90.555115][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.565584][ T7964] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 90.590801][ T7964] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 90.610606][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.623107][ T7964] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 90.638819][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.645988][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.664543][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.671702][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.740824][ T7964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.775477][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.787051][ T7980] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.794161][ T7980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.808901][ T1468] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.816001][ T1468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.851437][ T7964] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.862057][ T7964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.886627][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.966124][ T7964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.038142][ T7966] veth0_vlan: entered promiscuous mode [ 91.047128][ T7966] veth1_vlan: entered promiscuous mode [ 91.073612][ T7966] veth0_macvtap: entered promiscuous mode [ 91.081370][ T7966] veth1_macvtap: entered promiscuous mode [ 91.102448][ T7964] veth0_vlan: entered promiscuous mode [ 91.108491][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.119024][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.128921][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.139523][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.149513][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.160317][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.170177][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.180649][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.190578][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.201170][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.211907][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.222672][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.232663][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.243146][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.253047][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.263586][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.273422][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.284063][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.294140][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.304712][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.314544][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.324999][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.335009][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.345462][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.355348][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.365884][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.376917][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.386276][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.396784][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.406668][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.417133][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.427081][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.437526][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.447373][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.457928][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.468056][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.478570][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.488660][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.499277][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.509164][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.519743][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.529778][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.540273][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.550116][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.550169][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 91.550184][ T29] audit: type=1400 audit(1743201887.808:1731): avc: denied { bind } for pid=8198 comm="syz.4.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 91.560541][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.560563][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.566565][ T29] audit: type=1400 audit(1743201887.808:1732): avc: denied { setopt } for pid=8198 comm="syz.4.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 91.585835][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.635608][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.646071][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.656041][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.666506][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.676343][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.687412][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.699570][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.707278][ T29] audit: type=1326 audit(1743201887.978:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.713378][ T7964] veth1_vlan: entered promiscuous mode [ 91.731291][ T29] audit: type=1326 audit(1743201887.978:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.760311][ T29] audit: type=1326 audit(1743201887.978:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.783736][ T29] audit: type=1326 audit(1743201887.978:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.784138][ T7964] veth0_macvtap: entered promiscuous mode [ 91.807141][ T29] audit: type=1326 audit(1743201887.978:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.836402][ T29] audit: type=1326 audit(1743201887.978:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f8c0d0bb9d7 code=0x7ffc0000 [ 91.869132][ T29] audit: type=1326 audit(1743201887.978:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.892915][ T29] audit: type=1326 audit(1743201887.978:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8204 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c0d0bd169 code=0x7ffc0000 [ 91.919994][ T7966] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.928770][ T7966] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.937722][ T7966] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.946637][ T7966] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.957756][ T7964] veth1_macvtap: entered promiscuous mode [ 91.999223][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.009881][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.019719][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.030171][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.040128][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.050665][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.060572][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.071021][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.080919][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.091748][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.101685][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.112289][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.122126][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.132609][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.142691][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.153892][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.163777][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.174371][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.184310][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.194817][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.204866][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.215302][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.225142][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.235639][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.245568][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.256252][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.266106][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.276801][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.291327][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.301484][ T8209] macvlan1: entered promiscuous mode [ 92.308051][ T8209] ipvlan0: entered promiscuous mode [ 92.314009][ T8209] ipvlan0: left promiscuous mode [ 92.319554][ T8209] macvlan1: left promiscuous mode [ 92.352333][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.362984][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.372986][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.384108][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.394091][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.404676][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.414769][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.425458][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.435356][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.445830][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.455697][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.466385][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.476387][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.487028][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.497238][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.508031][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.517905][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.528454][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.538418][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.549311][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.559236][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.569722][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.579662][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.590176][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.600016][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.610555][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.620630][ T7964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.631076][ T7964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.642864][ T7964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.654792][ T8231] dvmrp5: entered allmulticast mode [ 92.666431][ T8234] dvmrp5: left allmulticast mode [ 92.716807][ T8238] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1460'. [ 92.745070][ T7964] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.753926][ T7964] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.762717][ T7964] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.771536][ T7964] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.916471][ T8251] lo speed is unknown, defaulting to 1000 [ 92.935170][ T8255] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8255 comm=syz.9.1465 [ 92.947807][ T8255] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8255 comm=syz.9.1465 [ 93.168343][ T8270] macvlan1: entered promiscuous mode [ 93.194002][ T8270] ipvlan0: entered promiscuous mode [ 93.203752][ T8270] ipvlan0: left promiscuous mode [ 93.209106][ T8270] macvlan1: left promiscuous mode [ 93.215716][ T8274] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1473'. [ 93.257485][ T8276] dvmrp5: entered allmulticast mode [ 93.270771][ T8276] dvmrp5: left allmulticast mode [ 93.386735][ T10] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 93.393800][ T8282] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1478'. [ 93.394331][ T10] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 93.403149][ T8282] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1478'. [ 93.410553][ T10] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 93.443813][ T8282] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1478'. [ 93.474654][ T10] hid-generic 0000:0004:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 93.492137][ T8289] loop8: detected capacity change from 0 to 128 [ 93.507814][ T8289] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 93.513126][ T8291] SELinux: syz.2.1482 (8291) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 93.537639][ T8289] ext4 filesystem being mounted at /15/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 93.591802][ T7945] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 93.678392][ T8302] lo speed is unknown, defaulting to 1000 [ 94.197408][ T8308] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1487'. [ 94.455624][ T8333] atomic_op ffff888129316928 conn xmit_atomic 0000000000000000 [ 94.572399][ T8343] loop4: detected capacity change from 0 to 128 [ 94.586219][ T8344] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1503'. [ 94.597398][ T8343] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 94.613283][ T8343] ext4 filesystem being mounted at /121/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 94.698169][ T6358] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 94.727113][ T8363] dvmrp5: entered allmulticast mode [ 94.753091][ T8363] dvmrp5: left allmulticast mode [ 94.768416][ T8366] macsec1: entered allmulticast mode [ 94.871783][ T8372] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1526'. [ 94.871837][ T8377] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 94.909857][ T8372] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 94.924907][ T8380] loop4: detected capacity change from 0 to 512 [ 94.933472][ T8380] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 94.959944][ T8380] EXT4-fs (loop4): 1 truncate cleaned up [ 94.967522][ T8380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.988426][ T8380] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.014340][ T8394] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 95.094408][ T8403] netlink: 36 bytes leftover after parsing attributes in process `syz.9.1532'. [ 95.144398][ T8413] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 95.153466][ T8414] vlan2: entered allmulticast mode [ 95.183638][ T8418] loop4: detected capacity change from 0 to 128 [ 95.194295][ T8418] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 95.207404][ T8418] ext4 filesystem being mounted at /127/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.258950][ T6358] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.285951][ T8423] siw: device registration error -23 [ 95.344990][ T8428] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1538'. [ 95.375116][ T8428] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 95.422445][ T8441] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.431256][ T8441] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.440050][ T8441] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.448997][ T8441] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.465340][ T8441] vxlan0: entered promiscuous mode [ 95.580284][ T8454] vlan2: entered allmulticast mode [ 95.783046][ T8478] netem: change failed [ 96.021525][ T8492] loop8: detected capacity change from 0 to 512 [ 96.035245][ T8492] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 96.046544][ T8492] EXT4-fs (loop8): 1 truncate cleaned up [ 96.054482][ T8492] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.068704][ T8492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.143914][ T8500] vlan2: entered allmulticast mode [ 96.182518][ T8506] loop9: detected capacity change from 0 to 128 [ 96.189722][ T8505] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.207017][ T8506] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 96.227157][ T8506] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 96.272670][ T7966] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 96.601019][ T8551] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.651740][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 96.651757][ T29] audit: type=1326 audit(1743201892.948:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.9.1612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e57dd169 code=0x7ffc0000 [ 96.757505][ T29] audit: type=1326 audit(1743201892.978:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.9.1612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f18e57dd169 code=0x7ffc0000 [ 96.781199][ T29] audit: type=1326 audit(1743201892.978:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.9.1612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e57dd169 code=0x7ffc0000 [ 96.805805][ T29] audit: type=1400 audit(1743201893.028:1845): avc: denied { name_bind } for pid=8562 comm="syz.8.1605" src=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hi_reserved_port_t tclass=tcp_socket permissive=1 [ 96.839308][ T8568] syz.9.1607: attempt to access beyond end of device [ 96.839308][ T8568] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 96.963267][ T29] audit: type=1400 audit(1743201893.258:1846): avc: denied { read } for pid=8577 comm="syz.2.1613" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 96.987258][ T29] audit: type=1400 audit(1743201893.258:1847): avc: denied { open } for pid=8577 comm="syz.2.1613" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 97.011280][ T29] audit: type=1400 audit(1743201893.258:1848): avc: denied { ioctl } for pid=8577 comm="syz.2.1613" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 97.065009][ T29] audit: type=1400 audit(1743201893.258:1849): avc: denied { create } for pid=8581 comm="syz.8.1616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 97.084571][ T29] audit: type=1400 audit(1743201893.278:1850): avc: denied { read } for pid=8581 comm="syz.8.1616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 97.137885][ T8595] syz.7.1622: attempt to access beyond end of device [ 97.137885][ T8595] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 97.177201][ T29] audit: type=1326 audit(1743201893.408:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8590 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 97.178836][ T8593] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.244092][ T8593] bridge_slave_1 (unregistering): left allmulticast mode [ 97.251301][ T8593] bridge_slave_1 (unregistering): left promiscuous mode [ 97.258334][ T8593] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.266895][ T8604] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.275434][ T8604] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.419138][ T8625] macsec1: entered allmulticast mode [ 97.430657][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.441515][ T8629] bridge_slave_1 (unregistering): left allmulticast mode [ 97.448599][ T8629] bridge_slave_1 (unregistering): left promiscuous mode [ 97.455727][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.475178][ T8632] ALSA: seq fatal error: cannot create timer (-22) [ 98.603211][ T8746] vhci_hcd: default hub control req: 600f v0000 i0000 l0 [ 98.796907][ T8764] syzkaller0: entered promiscuous mode [ 98.802568][ T8764] syzkaller0: entered allmulticast mode [ 98.832075][ T8769] IPv6: NLM_F_CREATE should be specified when creating new route [ 98.877072][ T8779] netlink: 'syz.7.1706': attribute type 1 has an invalid length. [ 98.896911][ T8779] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.907135][ T8781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.924531][ T8781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.934205][ T8779] bond1: (slave gretap1): making interface the new active one [ 98.949570][ T8779] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 98.967101][ T8788] loop4: detected capacity change from 0 to 512 [ 99.009984][ T8788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.026247][ T8788] ext4 filesystem being mounted at /165/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.053348][ T8788] EXT4-fs error (device loop4): ext4_do_update_inode:5194: inode #2: comm syz.4.1710: corrupted inode contents [ 99.065609][ T8788] EXT4-fs error (device loop4): ext4_dirty_inode:6086: inode #2: comm syz.4.1710: mark_inode_dirty error [ 99.083595][ T8788] EXT4-fs error (device loop4): ext4_do_update_inode:5194: inode #2: comm syz.4.1710: corrupted inode contents [ 99.096346][ T8788] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1710: mark_inode_dirty error [ 99.139224][ T6358] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.349144][ T8827] __nla_validate_parse: 5 callbacks suppressed [ 99.349160][ T8827] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1727'. [ 99.364342][ T8827] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1727'. [ 99.391360][ T8827] wireguard0: entered promiscuous mode [ 99.396884][ T8827] wireguard0: entered allmulticast mode [ 99.704300][ T8850] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1737'. [ 99.713373][ T8850] batadv_slave_1: entered promiscuous mode [ 99.758407][ T8850] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1737'. [ 99.864458][ T8855] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1751'. [ 99.873542][ T8855] batadv_slave_1: entered promiscuous mode [ 99.900216][ T8855] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1751'. [ 99.964480][ T8862] loop8: detected capacity change from 0 to 512 [ 100.000212][ T8862] EXT4-fs (loop8): blocks per group (71) and clusters per group (20800) inconsistent [ 100.037445][ T8862] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1743'. [ 100.120219][ T8878] netlink: 61967 bytes leftover after parsing attributes in process `syz.7.1750'. [ 100.438003][ T8904] loop7: detected capacity change from 0 to 1024 [ 100.449891][ T8904] EXT4-fs: Ignoring removed orlov option [ 100.476159][ T8904] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.536886][ T8908] loop9: detected capacity change from 0 to 2048 [ 100.546373][ T7964] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.571973][ T8908] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.590126][ T8910] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.629924][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.844608][ T8935] vhci_hcd: invalid port number 15 [ 100.849898][ T8935] vhci_hcd: invalid port number 15 [ 100.883542][ T8937] xt_CT: You must specify a L4 protocol and not use inversions on it [ 101.140744][ T8962] loop9: detected capacity change from 0 to 1024 [ 101.165458][ T8962] EXT4-fs: Ignoring removed orlov option [ 101.192299][ T8968] xt_CT: You must specify a L4 protocol and not use inversions on it [ 101.234855][ T8962] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.309065][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.466334][ T9002] netlink: 'syz.8.1806': attribute type 1 has an invalid length. [ 101.474330][ T9002] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1806'. [ 101.518268][ T9007] xt_CT: You must specify a L4 protocol and not use inversions on it [ 101.663213][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 101.663230][ T29] audit: type=1326 audit(1743201897.958:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9025 comm="syz.8.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 101.697034][ T9024] loop4: detected capacity change from 0 to 2048 [ 101.704637][ T29] audit: type=1400 audit(1743201897.988:2100): avc: denied { open } for pid=9028 comm="syz.7.1818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 101.724099][ T29] audit: type=1400 audit(1743201897.988:2101): avc: denied { kernel } for pid=9028 comm="syz.7.1818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 101.743537][ T29] audit: type=1326 audit(1743201897.998:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9025 comm="syz.8.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 101.767034][ T29] audit: type=1326 audit(1743201897.998:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9025 comm="syz.8.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 101.790666][ T29] audit: type=1326 audit(1743201897.998:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9025 comm="syz.8.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 101.814183][ T29] audit: type=1400 audit(1743201897.998:2105): avc: denied { mounton } for pid=9023 comm="syz.4.1817" path="/187/file1" dev="tmpfs" ino=983 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 101.837600][ T29] audit: type=1400 audit(1743201898.108:2106): avc: denied { ioctl } for pid=9028 comm="syz.7.1818" path="socket:[22240]" dev="sockfs" ino=22240 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 101.862897][ T29] audit: type=1326 audit(1743201898.128:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9025 comm="syz.8.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 101.886461][ T29] audit: type=1326 audit(1743201898.128:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9025 comm="syz.8.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 101.912386][ T9024] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.085474][ T6358] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.142199][ T9046] vhci_hcd: invalid port number 15 [ 102.147402][ T9046] vhci_hcd: invalid port number 15 [ 102.480326][ T9080] netlink: 'syz.7.1851': attribute type 1 has an invalid length. [ 102.488431][ T9080] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1851'. [ 102.507015][ T9079] vhci_hcd: invalid port number 15 [ 102.512289][ T9079] vhci_hcd: invalid port number 15 [ 103.122438][ T9090] netlink: 'syz.9.1842': attribute type 18 has an invalid length. [ 103.264193][ T9115] x_tables: unsorted underflow at hook 4 [ 103.332054][ T9129] 9pnet: Could not find request transport: 0xffffffffffffffff [ 103.522957][ T9161] 9pnet: Could not find request transport: 0xffffffffffffffff [ 103.588527][ T9175] x_tables: unsorted underflow at hook 4 [ 103.691583][ T9199] vhci_hcd: default hub control req: 6003 v0001 i0003 l0 [ 103.751552][ T9212] x_tables: unsorted underflow at hook 4 [ 103.821147][ T9219] smc: net device bond0 applied user defined pnetid SYZ0 [ 103.839318][ T9219] smc: net device bond0 erased user defined pnetid SYZ0 [ 103.861575][ T9223] loop4: detected capacity change from 0 to 512 [ 103.877860][ T9223] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.902225][ T9223] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.903535][ T9233] smc: net device bond0 applied user defined pnetid SYZ0 [ 103.918234][ T9223] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.930892][ T9233] smc: net device bond0 erased user defined pnetid SYZ0 [ 103.966731][ T9223] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 103.994638][ T9223] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 104.056978][ T6358] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.204124][ T9273] smc: net device bond0 applied user defined pnetid SYZ0 [ 104.212599][ T9273] smc: net device bond0 erased user defined pnetid SYZ0 [ 104.293547][ T9285] netlink: 'syz.4.1935': attribute type 18 has an invalid length. [ 104.471091][ T9314] __nla_validate_parse: 9 callbacks suppressed [ 104.471113][ T9314] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1947'. [ 104.572899][ T9327] sd 0:0:1:0: device reset [ 104.586204][ T9331] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1956'. [ 104.654873][ T9344] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 104.668018][ T9339] IPVS: stopping master sync thread 9344 ... [ 104.708760][ T9348] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1974'. [ 104.747329][ T9353] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1965'. [ 104.831205][ T9368] netlink: 'syz.2.1972': attribute type 21 has an invalid length. [ 104.839431][ T9368] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1972'. [ 104.857768][ T9365] bond_slave_0: entered promiscuous mode [ 104.863475][ T9365] bond_slave_1: entered promiscuous mode [ 104.879864][ T9365] bond_slave_0: left promiscuous mode [ 104.885310][ T9365] bond_slave_1: left promiscuous mode [ 104.942868][ T9377] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 104.954106][ T9376] IPVS: stopping master sync thread 9377 ... [ 105.030741][ T9387] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1981'. [ 105.094985][ T9395] sd 0:0:1:0: device reset [ 105.095268][ T9397] netlink: 'syz.7.1987': attribute type 21 has an invalid length. [ 105.111249][ T9397] netlink: 132 bytes leftover after parsing attributes in process `syz.7.1987'. [ 105.183935][ T9406] loop7: detected capacity change from 0 to 512 [ 105.205303][ T9406] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.216709][ T9411] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 105.228975][ T9408] IPVS: stopping master sync thread 9411 ... [ 105.251176][ T9406] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.277004][ T9406] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.320833][ T9406] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 105.403041][ T7964] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.420992][ T9423] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2008'. [ 105.464894][ T9430] netlink: 'syz.8.2000': attribute type 21 has an invalid length. [ 105.477445][ T9430] netlink: 132 bytes leftover after parsing attributes in process `syz.8.2000'. [ 105.544416][ T9442] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 105.570676][ T9446] bond_slave_0: entered promiscuous mode [ 105.576374][ T9446] bond_slave_1: entered promiscuous mode [ 105.590362][ T9448] loop8: detected capacity change from 0 to 512 [ 105.599262][ T9448] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.609085][ T9446] bond_slave_0: left promiscuous mode [ 105.614515][ T9446] bond_slave_1: left promiscuous mode [ 105.631926][ T9448] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.657090][ T9448] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.697899][ T9448] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 105.733062][ T7945] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.830573][ T9475] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 106.128359][ T9513] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 106.136904][ T9512] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2047'. [ 106.167793][ T9515] loop4: detected capacity change from 0 to 1024 [ 106.193963][ T9515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.262496][ T6358] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.287196][ T9529] 9pnet: p9_errstr2errno: server reported unknown error l0&I0(|9ʒ0%c޻$Q [ 106.478107][ T3379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3379 comm=kworker/1:5 [ 106.697514][ T9579] atomic_op ffff888129396128 conn xmit_atomic 0000000000000000 [ 106.744345][ T29] kauditd_printk_skb: 424 callbacks suppressed [ 106.744364][ T29] audit: type=1326 audit(1743201903.038:2533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.2068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 106.792969][ T29] audit: type=1326 audit(1743201903.068:2534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.2068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 106.816327][ T29] audit: type=1326 audit(1743201903.068:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.2068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 106.839893][ T29] audit: type=1326 audit(1743201903.068:2536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.2068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 106.863450][ T29] audit: type=1326 audit(1743201903.068:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.2.2068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facd462d169 code=0x7ffc0000 [ 106.977457][ T29] audit: type=1400 audit(1743201903.268:2538): avc: denied { name_bind } for pid=9605 comm="syz.8.2080" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 107.038212][ T9614] loop9: detected capacity change from 0 to 512 [ 107.052235][ T9618] atomic_op ffff888129395528 conn xmit_atomic 0000000000000000 [ 107.055984][ T29] audit: type=1326 audit(1743201903.328:2539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.8.2084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 107.083356][ T29] audit: type=1326 audit(1743201903.328:2540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.8.2084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 107.106885][ T29] audit: type=1326 audit(1743201903.328:2541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.8.2084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 107.130568][ T29] audit: type=1326 audit(1743201903.328:2542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9615 comm="syz.8.2084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 107.156383][ T9614] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 107.172163][ T9623] loop8: detected capacity change from 0 to 512 [ 107.203761][ T9614] EXT4-fs (loop9): 1 truncate cleaned up [ 107.214288][ T9614] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.227171][ T9623] EXT4-fs error (device loop8): ext4_iget_extra_inode:4704: inode #15: comm syz.8.2088: corrupted in-inode xattr: invalid ea_ino [ 107.255064][ T9623] EXT4-fs error (device loop8): ext4_orphan_get:1395: comm syz.8.2088: couldn't read orphan inode 15 (err -117) [ 107.282127][ T9623] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.282558][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.329231][ T7945] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.368269][ T9642] serio: Serial port ptm0 [ 107.368523][ T9640] 9pnet: p9_errstr2errno: server reported unknown error l0&I0(|9ʒ0%c޻$Q [ 107.391514][ T2966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=2966 comm=kworker/0:2 [ 107.549825][ T1064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1064 comm=kworker/1:2 [ 107.555142][ T9673] lo speed is unknown, defaulting to 1000 [ 107.617245][ T9684] 9pnet: p9_errstr2errno: server reported unknown error l0&I0(|9ʒ0%c޻$Q [ 107.763105][ T9693] serio: Serial port ptm0 [ 107.954730][ T9710] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.970817][ T9710] bond0: (slave bond1): Enslaving as an active interface with an up link [ 108.041473][ T9724] loop7: detected capacity change from 0 to 512 [ 108.042034][ T9726] loop4: detected capacity change from 0 to 256 [ 108.053900][ T9724] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 108.081518][ T9724] EXT4-fs (loop7): 1 truncate cleaned up [ 108.087719][ T9724] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.117502][ T7964] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.185884][ T9739] loop4: detected capacity change from 0 to 256 [ 108.211970][ T9745] netlink: 'syz.8.2140': attribute type 8 has an invalid length. [ 108.332911][ T9764] loop8: detected capacity change from 0 to 256 [ 108.378459][ T9772] serio: Serial port ptm0 [ 108.414920][ T9777] loop7: detected capacity change from 0 to 256 [ 108.522332][ T9796] loop7: detected capacity change from 0 to 256 [ 108.537974][ T9797] lo speed is unknown, defaulting to 1000 [ 108.604568][ T9805] loop8: detected capacity change from 0 to 1024 [ 108.658962][ T9814] serio: Serial port ptm0 [ 108.678698][ T9816] loop9: detected capacity change from 0 to 256 [ 108.764770][ T9822] 8021q: adding VLAN 0 to HW filter on device bond1 [ 108.791325][ T9822] bond0: (slave bond1): Enslaving as an active interface with an up link [ 108.860398][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.867935][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.875417][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.882843][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.890365][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.897770][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.905297][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.912730][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.920239][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.920411][ T9839] loop8: detected capacity change from 0 to 1024 [ 108.927684][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.941580][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.949105][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.956588][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.964079][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.971533][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.979015][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.986451][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 108.990429][ T9839] EXT4-fs: Mount option(s) incompatible with ext2 [ 108.993863][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 109.007696][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 109.015137][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 109.022644][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 109.030086][ T3378] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 109.082891][ T9852] loop9: detected capacity change from 0 to 256 [ 109.111580][ T3378] hid-generic 0000:0000:0000.0005: hidraw0: HID vffffff.fe Device [syz0] on syz1 [ 109.205206][ T9865] netlink: 'syz.7.2196': attribute type 8 has an invalid length. [ 109.286241][ T9877] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.296087][ T9877] bond0: (slave bond1): Enslaving as an active interface with an up link [ 109.513739][ T9910] ALSA: seq fatal error: cannot create timer (-22) [ 109.913946][ T9957] loop8: detected capacity change from 0 to 256 [ 110.003618][ T9970] lo speed is unknown, defaulting to 1000 [ 110.157840][ T9990] loop9: detected capacity change from 0 to 256 [ 110.348374][T10014] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 110.436223][T10025] loop4: detected capacity change from 0 to 256 [ 110.453782][T10026] loop7: detected capacity change from 0 to 512 [ 110.480764][T10026] EXT4-fs: Ignoring removed nobh option [ 110.498550][T10026] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 110.534199][T10026] EXT4-fs (loop7): 1 truncate cleaned up [ 110.550161][T10026] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.610366][ T7964] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.668332][T10050] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 110.733449][T10064] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 110.873085][T10079] netlink: 'syz.2.2299': attribute type 1 has an invalid length. [ 110.896122][T10079] bond2: entered promiscuous mode [ 110.909887][T10079] 8021q: adding VLAN 0 to HW filter on device bond2 [ 110.951840][T10079] veth3: entered promiscuous mode [ 110.956999][T10079] veth3: entered allmulticast mode [ 110.969688][T10079] bond2: (slave veth3): making interface the new active one [ 110.977874][T10079] bond2: (slave veth3): Enslaving as an active interface with an up link [ 111.163292][T10105] loop4: detected capacity change from 0 to 256 [ 111.275971][T10119] ALSA: seq fatal error: cannot create timer (-22) [ 111.602171][T10155] netlink: 'syz.4.2346': attribute type 1 has an invalid length. [ 111.611971][T10156] ALSA: seq fatal error: cannot create timer (-22) [ 111.628366][T10155] bond2: entered promiscuous mode [ 111.633910][T10155] 8021q: adding VLAN 0 to HW filter on device bond2 [ 111.653559][T10158] SELinux: failed to load policy [ 111.679718][T10155] veth3: entered promiscuous mode [ 111.684821][T10155] veth3: entered allmulticast mode [ 111.718894][T10155] bond2: (slave veth3): making interface the new active one [ 111.727859][T10155] bond2: (slave veth3): Enslaving as an active interface with an up link [ 111.802251][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 111.802269][ T29] audit: type=1326 audit(1743201908.098:2793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10214 comm="syz.7.2344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46596ad169 code=0x7ffc0000 [ 111.888076][T10224] netlink: 'syz.9.2358': attribute type 1 has an invalid length. [ 111.899513][ T29] audit: type=1326 audit(1743201908.128:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10214 comm="syz.7.2344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f46596ad169 code=0x7ffc0000 [ 111.923127][ T29] audit: type=1326 audit(1743201908.128:2795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10214 comm="syz.7.2344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46596ad169 code=0x7ffc0000 [ 111.946863][ T29] audit: type=1400 audit(1743201908.138:2796): avc: denied { create } for pid=10215 comm="syz.2.2345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.966711][ T29] audit: type=1400 audit(1743201908.138:2797): avc: denied { getopt } for pid=10215 comm="syz.2.2345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.974359][T10224] bond2: entered promiscuous mode [ 111.986468][ T29] audit: type=1400 audit(1743201908.138:2798): avc: denied { connect } for pid=10215 comm="syz.2.2345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 112.011054][ T29] audit: type=1400 audit(1743201908.138:2799): avc: denied { name_connect } for pid=10215 comm="syz.2.2345" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 112.031515][ T29] audit: type=1400 audit(1743201908.168:2800): avc: denied { ioctl } for pid=10221 comm="syz.7.2348" path="socket:[27060]" dev="sockfs" ino=27060 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 112.070090][T10224] 8021q: adding VLAN 0 to HW filter on device bond2 [ 112.092439][T10260] veth3: entered promiscuous mode [ 112.097641][T10260] veth3: entered allmulticast mode [ 112.112017][T10260] bond2: (slave veth3): making interface the new active one [ 112.130854][T10260] bond2: (slave veth3): Enslaving as an active interface with an up link [ 112.223244][T10280] loop9: detected capacity change from 0 to 256 [ 112.266063][T10284] __nla_validate_parse: 21 callbacks suppressed [ 112.266080][T10284] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2363'. [ 112.297575][ T29] audit: type=1400 audit(1743201908.578:2801): avc: denied { module_request } for pid=10283 comm="syz.4.2363" kmod="tcp_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 112.324347][T10292] ALSA: seq fatal error: cannot create timer (-22) [ 112.333282][ T29] audit: type=1326 audit(1743201908.628:2802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10288 comm="syz.8.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ca97d169 code=0x7ffc0000 [ 112.388592][T10297] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2359'. [ 112.421606][T10299] SELinux: syz.4.2361 (10299) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 112.455309][T10305] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2364'. [ 112.502134][T10309] lo speed is unknown, defaulting to 1000 [ 112.916484][T10354] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2374'. [ 113.073866][T10366] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2380'. [ 113.138285][T10374] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2385'. [ 113.171863][T10380] netlink: 'syz.8.2387': attribute type 1 has an invalid length. [ 113.198617][T10380] bond2: entered promiscuous mode [ 113.204419][T10380] 8021q: adding VLAN 0 to HW filter on device bond2 [ 113.227202][T10380] veth3: entered promiscuous mode [ 113.232378][T10380] veth3: entered allmulticast mode [ 113.240124][T10380] bond2: (slave veth3): making interface the new active one [ 113.248454][T10380] bond2: (slave veth3): Enslaving as an active interface with an up link [ 114.033783][T10447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2403'. [ 114.055265][T10444] lo speed is unknown, defaulting to 1000 [ 114.093070][T10459] loop8: detected capacity change from 0 to 256 [ 114.106266][T10462] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2399'. [ 114.219185][T10489] vhci_hcd: default hub control req: 6016 v4000 i0000 l0 [ 114.376715][T10505] loop4: detected capacity change from 0 to 128 [ 114.424621][T10505] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.438586][T10505] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 114.445754][T10512] loop7: detected capacity change from 0 to 256 [ 114.535009][T10518] 9pnet_fd: Insufficient options for proto=fd [ 114.892855][T10553] loop7: detected capacity change from 0 to 128 [ 114.904969][T10553] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.927085][T10553] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.007266][T10564] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2434'. [ 115.056854][T10570] vhci_hcd: default hub control req: 6016 v4000 i0000 l0 [ 115.276199][T10615] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2451'. [ 116.139817][T10701] Cannot find set identified by id 0 to match [ 116.184432][T10708] 9pnet: p9_errstr2errno: server reported unknown error \Xbt;r_>Wrʻ~X%Fs(\[Z$A1lBK)|͡~( [ 116.237210][ T1064] kernel write not supported for file /cpuinfo (pid: 1064 comm: kworker/1:2) [ 116.757247][T10791] 9pnet: p9_errstr2errno: server reported unknown error \Xbt;r_>Wrʻ~X%Fs(\[Z$A1lBK)|͡~( [ 116.780297][T10789] Cannot find set identified by id 0 to match [ 116.807733][T10793] wireguard0: entered promiscuous mode [ 116.813716][T10793] wireguard0: entered allmulticast mode [ 116.854282][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 116.854299][ T29] audit: type=1400 audit(1743201913.148:3001): avc: denied { setopt } for pid=10795 comm="syz.9.2532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.093088][ T29] audit: type=1400 audit(1743201913.388:3002): avc: denied { create } for pid=10815 comm="syz.7.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 117.112973][ T29] audit: type=1400 audit(1743201913.388:3003): avc: denied { connect } for pid=10815 comm="syz.7.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 117.163024][ T3379] kernel write not supported for file /cpuinfo (pid: 3379 comm: kworker/1:5) [ 117.195267][ T29] audit: type=1400 audit(1743201913.488:3004): avc: denied { write } for pid=10826 comm="syz.8.2556" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 117.263409][T10834] wireguard0: entered promiscuous mode [ 117.268992][T10834] wireguard0: entered allmulticast mode [ 117.402892][ T3378] kernel write not supported for file /cpuinfo (pid: 3378 comm: kworker/0:4) [ 117.442213][T10854] loop8: detected capacity change from 0 to 1024 [ 117.451747][ T29] audit: type=1400 audit(1743201913.748:3005): avc: denied { egress } for pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 117.475296][ T29] audit: type=1400 audit(1743201913.748:3006): avc: denied { sendto } for pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 117.495452][T10854] EXT4-fs error (device loop8): ext4_orphan_get:1416: comm syz.8.2558: bad orphan inode 2304 [ 117.510580][T10854] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.545174][ T29] audit: type=1400 audit(1743201913.838:3007): avc: denied { add_name } for pid=10853 comm="syz.8.2558" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 117.566015][ T29] audit: type=1400 audit(1743201913.838:3008): avc: denied { create } for pid=10853 comm="syz.8.2558" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 117.589322][T10866] vhci_hcd: invalid port number 15 [ 117.594546][T10866] vhci_hcd: invalid port number 15 [ 117.600231][ T29] audit: type=1400 audit(1743201913.848:3009): avc: denied { create } for pid=10863 comm="syz.2.2563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 117.620018][ T29] audit: type=1400 audit(1743201913.858:3010): avc: denied { read } for pid=10863 comm="syz.2.2563" path="socket:[27936]" dev="sockfs" ino=27936 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 117.948646][T10899] wireguard0: entered promiscuous mode [ 117.954342][T10899] wireguard0: entered allmulticast mode [ 118.192529][T10926] lo speed is unknown, defaulting to 1000 [ 118.296998][T10953] loop9: detected capacity change from 0 to 512 [ 118.357674][T10953] EXT4-fs (loop9): 1 orphan inode deleted [ 118.374596][ T7980] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 118.388620][T10953] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.449005][T10953] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.494673][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.504426][T10966] loop4: detected capacity change from 0 to 1024 [ 118.530782][T10966] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.557715][T10966] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 118.589954][T10966] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 118.606631][T10966] EXT4-fs error (device loop4): ext4_map_blocks:672: inode #3: block 2: comm syz.4.2596: lblock 2 mapped to illegal pblock 2 (length 1) [ 118.623893][T10966] EXT4-fs (loop4): Remounting filesystem read-only [ 118.625320][ T7945] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.639618][T10966] EXT4-fs (loop4): 1 orphan inode deleted [ 118.645705][T10966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.753784][T10988] __nla_validate_parse: 6 callbacks suppressed [ 118.753802][T10988] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2602'. [ 118.807518][T10987] loop9: detected capacity change from 0 to 4096 [ 118.826789][T10987] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.867836][ T6358] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.898832][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.973536][T11009] netlink: 44 bytes leftover after parsing attributes in process `syz.8.2610'. [ 119.042062][T11028] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2618'. [ 119.096303][T11024] syzkaller0: entered promiscuous mode [ 119.101943][T11024] syzkaller0: entered allmulticast mode [ 119.113298][T11026] netlink: 830 bytes leftover after parsing attributes in process `syz.7.2617'. [ 119.273596][T11067] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2632'. [ 119.286346][T11066] netlink: 'syz.7.2634': attribute type 3 has an invalid length. [ 119.424138][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2645'. [ 119.464581][T11096] loop4: detected capacity change from 0 to 512 [ 119.481972][T11099] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2649'. [ 119.508070][T11096] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.555927][T11096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.569050][T11111] No such timeout policy "syz0" [ 119.572389][T11110] SELinux: syz.7.2653 (11110) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 119.602953][T11096] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.610903][T11113] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 119.624573][T11113] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.729754][T11096] loop4: detected capacity change from 512 to 64 [ 119.738232][T11137] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2665'. [ 119.739516][T11132] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5882: Out of memory [ 119.763262][T11132] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5882: Out of memory [ 119.777001][T11132] EXT4-fs error (device loop4): ext4_evict_inode:257: inode #19: comm syz.4.2659: mark_inode_dirty error [ 119.788891][T11132] EXT4-fs warning (device loop4): ext4_evict_inode:260: couldn't mark inode dirty (err -12) [ 119.861095][ T6358] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 4: comm syz-executor: path /365/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=33619980, rec_len=46, size=1024 fake=0 [ 119.893813][T11158] netlink: 'syz.8.2677': attribute type 1 has an invalid length. [ 119.901609][T11158] netlink: 16 bytes leftover after parsing attributes in process `syz.8.2677'. [ 119.911219][ T6358] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5882: Out of memory [ 119.922939][ T6358] EXT4-fs error (device loop4): ext4_dirty_inode:6086: inode #2: comm syz-executor: mark_inode_dirty error [ 119.979283][T11163] netlink: 172 bytes leftover after parsing attributes in process `syz.9.2679'. [ 120.007405][ T8857] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.150433][T11185] lo speed is unknown, defaulting to 1000 [ 120.258660][T11204] loop8: detected capacity change from 0 to 8192 [ 120.393934][T11235] macvlan2: entered promiscuous mode [ 120.399464][T11235] bridge0: entered promiscuous mode [ 120.418042][T11235] bridge0: port 2(macvlan2) entered blocking state [ 120.424666][T11235] bridge0: port 2(macvlan2) entered disabled state [ 120.431801][T11235] macvlan2: entered allmulticast mode [ 120.437248][T11235] bridge0: entered allmulticast mode [ 120.454393][T11235] macvlan2: left allmulticast mode [ 120.459644][T11235] bridge0: left allmulticast mode [ 120.475387][T11235] bridge0: left promiscuous mode [ 120.494489][T11215] lo speed is unknown, defaulting to 1000 [ 120.624247][T11215] chnl_net:caif_netlink_parms(): no params data found [ 120.702773][T11215] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.709975][T11215] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.718086][T11215] bridge_slave_0: entered allmulticast mode [ 120.724928][T11215] bridge_slave_0: entered promiscuous mode [ 120.732437][T11215] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.739590][T11215] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.747225][T11215] bridge_slave_1: entered allmulticast mode [ 120.753862][T11215] bridge_slave_1: entered promiscuous mode [ 120.793976][T11215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.841619][T11215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.893606][T11215] team0: Port device team_slave_0 added [ 120.905035][T11215] team0: Port device team_slave_1 added [ 120.930604][T11215] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.937603][T11215] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.963673][T11215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.976061][T11215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.983115][T11215] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.009386][T11215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.078628][T11215] hsr_slave_0: entered promiscuous mode [ 121.089314][T11215] hsr_slave_1: entered promiscuous mode [ 121.096740][T11548] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 121.110182][T11215] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.118305][T11215] Cannot create hsr debugfs directory [ 121.189147][T11580] syzkaller1: entered promiscuous mode [ 121.195037][T11580] syzkaller1: entered allmulticast mode [ 121.195487][T11596] loop8: detected capacity change from 0 to 512 [ 121.220187][T11596] EXT4-fs (loop8): orphan cleanup on readonly fs [ 121.235824][T11606] netlink: 'syz.2.2730': attribute type 7 has an invalid length. [ 121.245300][T11596] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2729: bg 0: block 248: padding at end of block bitmap is not set [ 121.260070][T11596] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.2729: Failed to acquire dquot type 1 [ 121.272155][T11596] EXT4-fs (loop8): 1 truncate cleaned up [ 121.293716][T11215] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.299302][T11596] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.304160][T11215] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.343109][T11596] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 121.383062][T11215] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.393632][T11215] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.408394][T11596] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 121.424217][T11596] syz.8.2729 (11596) used greatest stack depth: 9224 bytes left [ 121.446104][ T7945] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.488269][T11215] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.498783][T11215] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.541196][T11658] lo speed is unknown, defaulting to 1000 [ 121.593629][T11215] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.604064][T11215] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.648199][T11692] ipvlan2: entered promiscuous mode [ 121.737720][T11215] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 121.755096][T11215] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 121.771102][T11215] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 121.785511][T11215] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 121.843007][T11215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.872392][T11215] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.890208][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.897318][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.907387][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 121.907403][ T29] audit: type=1400 audit(1743201918.208:3151): avc: denied { execute_no_trans } for pid=11731 comm="syz.8.2752" path="/252/file1" dev="tmpfs" ino=1318 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 121.943573][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.950686][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.042185][ T29] audit: type=1400 audit(1743201918.318:3152): avc: denied { relabelfrom } for pid=11742 comm="syz.8.2758" name="NETLINK" dev="sockfs" ino=30727 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 122.067251][ T29] audit: type=1400 audit(1743201918.318:3153): avc: denied { relabelto } for pid=11742 comm="syz.8.2758" name="NETLINK" dev="sockfs" ino=30727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 122.100407][T11748] loop7: detected capacity change from 0 to 512 [ 122.106901][T11744] lo: entered promiscuous mode [ 122.111761][T11744] lo: entered allmulticast mode [ 122.125253][T11748] EXT4-fs (loop7): orphan cleanup on readonly fs [ 122.143529][T11748] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2759: bg 0: block 248: padding at end of block bitmap is not set [ 122.164774][T11215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.182083][ T29] audit: type=1400 audit(1743201918.468:3154): avc: denied { read } for pid=11754 comm="syz.8.2761" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 122.190432][T11748] Quota error (device loop7): write_blk: dquota write failed [ 122.205738][ T29] audit: type=1400 audit(1743201918.468:3155): avc: denied { open } for pid=11754 comm="syz.8.2761" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 122.213123][T11748] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 122.246919][T11748] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.2759: Failed to acquire dquot type 1 [ 122.258862][T11748] EXT4-fs (loop7): 1 truncate cleaned up [ 122.277047][T11748] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.290605][T11761] loop9: detected capacity change from 0 to 128 [ 122.310634][T11748] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 122.325875][T11761] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 122.338874][T11761] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.343819][T11748] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 122.359052][T11748] Quota error (device loop7): do_check_range: Getting block 1536 out of range 0-5 [ 122.377015][ T29] audit: type=1400 audit(1743201918.668:3156): avc: denied { write } for pid=11759 comm="syz.9.2763" name="/" dev="loop9" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 122.398930][ T29] audit: type=1400 audit(1743201918.668:3157): avc: denied { add_name } for pid=11759 comm="syz.9.2763" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 122.452942][T11215] veth0_vlan: entered promiscuous mode [ 122.462622][T11777] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 122.463061][T11215] veth1_vlan: entered promiscuous mode [ 122.483437][T11777] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 122.485873][ T7964] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.496518][ T7966] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 122.546544][T11215] veth0_macvtap: entered promiscuous mode [ 122.555303][T11215] veth1_macvtap: entered promiscuous mode [ 122.569121][T11788] loop9: detected capacity change from 0 to 256 [ 122.581131][T11788] FAT-fs (loop9): bogus number of FAT sectors [ 122.587287][T11788] FAT-fs (loop9): Can't find a valid FAT filesystem [ 122.605036][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.615604][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.625458][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.635968][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.646010][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.656683][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.666660][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.677493][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.687524][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.698036][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.707914][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.710257][T11791] hub 2-0:1.0: USB hub found [ 122.718365][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.733079][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.743148][T11791] hub 2-0:1.0: 8 ports detected [ 122.743516][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.758222][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.768678][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.778611][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.790012][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.799853][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.810487][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.820315][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.831284][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.841117][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.851592][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.861535][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.871973][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.881817][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.892275][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.902201][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.912713][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.924437][T11215] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.932788][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.943271][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.953257][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.963731][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.973599][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.984064][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.994038][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.004475][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.014342][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.024925][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.034753][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.045289][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.055420][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.065892][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.076108][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.086886][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.096900][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.107821][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.117687][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.128196][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.138080][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.148599][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.158446][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.168995][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.178857][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.189547][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.199393][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.211078][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.221998][T11215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.232515][T11215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.242939][T11807] Driver unsupported XDP return value 0 on prog (id 1934) dev N/A, expect packet loss! [ 123.245833][T11215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.269472][T11215] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.278300][T11215] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.287190][T11215] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.296794][T11215] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.505006][T11837] IPv6: Can't replace route, no match found [ 123.603879][T11846] capability: warning: `syz.5.2790' uses 32-bit capabilities (legacy support in use) [ 123.815702][T11876] netlink: 'syz.7.2802': attribute type 1 has an invalid length. [ 123.823533][T11876] __nla_validate_parse: 5 callbacks suppressed [ 123.823549][T11876] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2802'. [ 123.858305][T11881] IPv6: NLM_F_CREATE should be specified when creating new route [ 124.017085][T11905] netlink: 'syz.2.2816': attribute type 1 has an invalid length. [ 124.037850][T11903] geneve0: entered allmulticast mode [ 124.063731][T11905] bond3: entered promiscuous mode [ 124.069691][T11905] 8021q: adding VLAN 0 to HW filter on device bond3 [ 124.107862][T11946] bond3: (slave veth5): making interface the new active one [ 124.115439][T11946] veth5: entered promiscuous mode [ 124.122407][T11946] bond3: (slave veth5): Enslaving as an active interface with an up link [ 124.224449][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.233431][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.255400][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.293799][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.302823][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.316565][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.359032][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.368034][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.386342][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2824'. [ 124.627852][T12019] block device autoloading is deprecated and will be removed. [ 124.643789][T12019] syz.2.2843: attempt to access beyond end of device [ 124.643789][T12019] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 124.777488][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.784991][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.792536][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.834845][T12056] loop5: detected capacity change from 0 to 1024 [ 124.839841][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.848684][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.856214][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.863698][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.871257][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.878680][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.886118][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.893653][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.901095][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.908501][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.937139][T12056] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 124.947919][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.955515][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.962998][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.970559][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.977963][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.985438][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.992984][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.000518][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.007985][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.015480][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.023085][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.030526][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.037936][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.045395][ T3377] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 125.066314][T12056] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.085459][T12069] ALSA: seq fatal error: cannot create timer (-19) [ 125.089662][ T3377] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 125.103052][T12056] EXT4-fs error (device loop5): ext4_check_all_de:659: inode #12: block 7: comm syz.5.2858: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 125.148016][T12080] netlink: zone id is out of range [ 125.153242][T12080] netlink: zone id is out of range [ 125.173399][T11215] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.217987][T12080] netlink: zone id is out of range [ 125.255112][T12080] netlink: del zone limit has 8 unknown bytes [ 125.568172][T12142] 0X: renamed from caif0 [ 125.577956][T12142] 0X: entered allmulticast mode [ 125.583413][T12142] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 125.653028][T12154] netlink: 'syz.8.2896': attribute type 1 has an invalid length. [ 125.685756][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.693519][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.701287][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.733524][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.741026][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.748475][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.755939][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.763374][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.771245][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.778735][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.786298][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.793734][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.801160][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.821986][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.829633][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.837062][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.844578][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.852057][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.859542][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.866958][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.874384][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.881883][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.889281][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.896864][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.904340][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.911772][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.919361][ T1064] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 125.973153][ T1064] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 126.401134][T12226] loop9: detected capacity change from 0 to 256 [ 126.488755][T12242] loop9: detected capacity change from 0 to 512 [ 126.533445][T12242] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.2931: bg 0: block 248: padding at end of block bitmap is not set [ 126.554297][T12242] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.2931: Failed to acquire dquot type 1 [ 126.607016][T12242] EXT4-fs (loop9): 1 truncate cleaned up [ 126.619004][T12242] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.649667][T12242] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.694984][T12242] syz.9.2931 (12242) used greatest stack depth: 9216 bytes left [ 126.707703][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.862270][T12278] loop7: detected capacity change from 0 to 512 [ 126.927752][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 126.927808][ T29] audit: type=1400 audit(1743201923.218:3398): avc: denied { unlink } for pid=7966 comm="syz-executor" name="file0" dev="tmpfs" ino=1554 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 126.964406][T12278] EXT4-fs (loop7): 1 orphan inode deleted [ 126.971546][T12278] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.987550][T12278] ext4 filesystem being mounted at /340/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.989506][ T112] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 126.998673][ T29] audit: type=1326 audit(1743201923.298:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.7.2948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f46596abad0 code=0x7ffc0000 [ 127.007750][ T112] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 127.031331][ T29] audit: type=1326 audit(1743201923.298:3400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.7.2948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f46596abeb7 code=0x7ffc0000 [ 127.031363][ T29] audit: type=1326 audit(1743201923.298:3401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.7.2948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f46596abad0 code=0x7ffc0000 [ 127.031393][ T29] audit: type=1326 audit(1743201923.298:3402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.7.2948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46596ad169 code=0x7ffc0000 [ 127.133673][ T29] audit: type=1326 audit(1743201923.338:3403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.7.2948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f46596ad169 code=0x7ffc0000 [ 127.157454][ T29] audit: type=1400 audit(1743201923.338:3404): avc: denied { read write } for pid=12277 comm="syz.7.2948" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.180519][ T29] audit: type=1400 audit(1743201923.338:3405): avc: denied { open } for pid=12277 comm="syz.7.2948" path="/340/file1/file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.188087][T12301] 9pnet: Could not find request transport: 0xffffffffffffffff [ 127.203846][ T29] audit: type=1326 audit(1743201923.338:3406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.7.2948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46596ad169 code=0x7ffc0000 [ 127.211845][T12308] loop5: detected capacity change from 0 to 1024 [ 127.259287][ T7964] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.299328][T12308] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.362642][T11215] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.456632][T12341] netlink: 'syz.2.2973': attribute type 3 has an invalid length. [ 127.520135][T12353] netlink: 'syz.9.2979': attribute type 22 has an invalid length. [ 127.561447][T12358] rdma_op ffff888130604580 conn xmit_rdma 0000000000000000 [ 127.592119][T12362] SELinux: syz.9.2983 (12362) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 127.615218][T12364] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 127.748111][T12385] dccp_invalid_packet: P.type (RESET) not Data || [Data]Ack, while P.X == 0 [ 127.973272][T12416] ref_ctr_offset mismatch. inode: 0x62c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 128.098987][T12421] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 128.105546][T12421] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 128.113532][T12421] vhci_hcd vhci_hcd.0: Device attached [ 128.120039][T12422] vhci_hcd: connection closed [ 128.120456][ T7980] vhci_hcd: stop threads [ 128.129574][ T7980] vhci_hcd: release socket [ 128.134112][ T7980] vhci_hcd: disconnect device [ 128.374521][T12441] loop7: detected capacity change from 0 to 128 [ 128.403558][T12441] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 128.417926][T12441] ext4 filesystem being mounted at /345/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 128.466826][ T7964] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 128.507688][T12455] SELinux: Context system_u:object_r:devicekit_var_run_t:s0 is not valid (left unmapped). [ 128.633472][T12479] netlink: 'syz.5.3030': attribute type 4 has an invalid length. [ 128.741302][T12499] bridge0: port 3(batadv1) entered blocking state [ 128.748009][T12499] bridge0: port 3(batadv1) entered disabled state [ 128.778304][T12499] batadv1: entered allmulticast mode [ 128.784501][T12499] batadv1: entered promiscuous mode [ 128.858108][T12510] loop7: detected capacity change from 0 to 256 [ 128.874271][T12510] FAT-fs (loop7): Directory bread(block 64) failed [ 128.898029][T12510] FAT-fs (loop7): Directory bread(block 65) failed [ 128.905300][T12510] FAT-fs (loop7): Directory bread(block 66) failed [ 128.912171][T12510] FAT-fs (loop7): Directory bread(block 67) failed [ 128.928981][T12510] FAT-fs (loop7): Directory bread(block 68) failed [ 128.943259][T12510] FAT-fs (loop7): Directory bread(block 69) failed [ 128.962527][T12510] FAT-fs (loop7): Directory bread(block 70) failed [ 128.970073][T12510] FAT-fs (loop7): Directory bread(block 71) failed [ 128.976936][T12510] FAT-fs (loop7): Directory bread(block 72) failed [ 128.983605][T12510] FAT-fs (loop7): Directory bread(block 73) failed [ 129.018073][T12518] __nla_validate_parse: 7 callbacks suppressed [ 129.018088][T12518] netlink: 14 bytes leftover after parsing attributes in process `syz.5.3048'. [ 129.051985][T12518] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.073084][T12518] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.088626][T12518] bond0 (unregistering): Released all slaves [ 129.147445][T12564] SELinux: failed to load policy [ 129.245705][ T1734] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 129.249962][T12574] lo speed is unknown, defaulting to 1000 [ 129.255145][ T1734] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 129.498637][T12611] loop8: detected capacity change from 0 to 512 [ 129.506094][T12612] loop9: detected capacity change from 0 to 1024 [ 129.525052][T12612] EXT4-fs error (device loop9): ext4_orphan_get:1416: comm syz.9.3065: bad orphan inode 2304 [ 129.544777][T12611] EXT4-fs (loop8): 1 orphan inode deleted [ 129.551111][T12612] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.564670][T12611] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.577282][ T112] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 129.591973][T12611] ext4 filesystem being mounted at /310/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.646390][ T7945] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.696695][T12629] vhci_hcd: invalid port number 15 [ 129.702004][T12629] vhci_hcd: invalid port number 15 [ 129.858805][T12643] lo speed is unknown, defaulting to 1000 [ 130.025533][T12623] ================================================================== [ 130.033662][T12623] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 130.040913][T12623] [ 130.043255][T12623] write to 0xffff888119822f04 of 4 bytes by task 12612 on cpu 0: [ 130.051053][T12623] __xa_set_mark+0x192/0x1c0 [ 130.055679][T12623] __folio_mark_dirty+0x3b5/0x4e0 [ 130.060826][T12623] mark_buffer_dirty+0x134/0x230 [ 130.065790][T12623] block_write_end+0x123/0x210 [ 130.070575][T12623] ext4_write_end+0x148/0x770 [ 130.075283][T12623] generic_perform_write+0x31e/0x4b0 [ 130.080603][T12623] ext4_buffered_write_iter+0x1ed/0x3c0 [ 130.086181][T12623] ext4_file_write_iter+0x3b2/0xf80 [ 130.091411][T12623] iter_file_splice_write+0x5f2/0x980 [ 130.096813][T12623] direct_splice_actor+0x160/0x2c0 [ 130.101952][T12623] splice_direct_to_actor+0x305/0x680 [ 130.107356][T12623] do_splice_direct+0xd9/0x150 [ 130.112141][T12623] do_sendfile+0x40a/0x690 [ 130.116567][T12623] __x64_sys_sendfile64+0x113/0x160 [ 130.121775][T12623] x64_sys_call+0xfc3/0x2e10 [ 130.126808][T12623] do_syscall_64+0xc9/0x1c0 [ 130.131332][T12623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.137240][T12623] [ 130.139586][T12623] read to 0xffff888119822f04 of 4 bytes by task 12623 on cpu 1: [ 130.147305][T12623] xas_find_marked+0x614/0x660 [ 130.152172][T12623] find_get_entry+0x54/0x390 [ 130.156783][T12623] filemap_get_folios_tag+0xa0/0x220 [ 130.162078][T12623] file_write_and_wait_range+0x206/0x2f0 [ 130.167718][T12623] generic_buffers_fsync_noflush+0x46/0x120 [ 130.173617][T12623] ext4_sync_file+0x1c3/0x6c0 [ 130.178308][T12623] vfs_fsync_range+0x116/0x130 [ 130.183182][T12623] ext4_buffered_write_iter+0x358/0x3c0 [ 130.188856][T12623] ext4_file_write_iter+0x3b2/0xf80 [ 130.194075][T12623] iter_file_splice_write+0x5f2/0x980 [ 130.199562][T12623] direct_splice_actor+0x160/0x2c0 [ 130.204723][T12623] splice_direct_to_actor+0x305/0x680 [ 130.210128][T12623] do_splice_direct+0xd9/0x150 [ 130.214916][T12623] do_sendfile+0x40a/0x690 [ 130.219358][T12623] __x64_sys_sendfile64+0x113/0x160 [ 130.224574][T12623] x64_sys_call+0xfc3/0x2e10 [ 130.229227][T12623] do_syscall_64+0xc9/0x1c0 [ 130.233742][T12623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.239649][T12623] [ 130.241979][T12623] value changed: 0x04000021 -> 0x0e000021 [ 130.247692][T12623] [ 130.250024][T12623] Reported by Kernel Concurrency Sanitizer on: [ 130.256189][T12623] CPU: 1 UID: 0 PID: 12623 Comm: syz.9.3065 Not tainted 6.14.0-syzkaller-07486-g15cb9a2b66fc #0 PREEMPT(voluntary) [ 130.268348][T12623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 130.278407][T12623] ================================================================== [ 130.418182][ T7966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.290976][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 134.290990][ T29] audit: type=1400 audit(1743201930.588:3484): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 134.319126][ T29] audit: type=1400 audit(1743201930.588:3485): avc: denied { search } for pid=2985 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.340854][ T29] audit: type=1400 audit(1743201930.588:3486): avc: denied { append } for pid=2985 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.363216][ T29] audit: type=1400 audit(1743201930.588:3487): avc: denied { open } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.386249][ T29] audit: type=1400 audit(1743201930.588:3488): avc: denied { getattr } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1