last executing test programs: 1m3.279911125s ago: executing program 4 (id=192): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r5}, 0x10) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) 1m2.375984708s ago: executing program 4 (id=195): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {0x6, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}]}, 0x2c}}, 0x4800) 1m2.209711721s ago: executing program 4 (id=196): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) 1m0.929959355s ago: executing program 4 (id=202): syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000040)='./file2\x00', 0x800810, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1f, 0x249, &(0x7f0000000a00)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 59.692733845s ago: executing program 4 (id=214): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3ee4af2e1c66311560f798fdcb00d691", 0x20) 59.295968517s ago: executing program 4 (id=216): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x248800, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 59.212587254s ago: executing program 32 (id=216): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x248800, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 59.155173189s ago: executing program 2 (id=218): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='mm_page_alloc\x00', r0}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000540)=""/114, 0x72}], 0x1, 0x2000000, 0x0) 58.967917914s ago: executing program 2 (id=219): r0 = socket$vsock_stream(0x28, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x28, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffe34) 58.020331741s ago: executing program 2 (id=223): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x50}}, 0x0) 57.995192793s ago: executing program 2 (id=224): syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000040)='./file2\x00', 0x800810, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1f, 0x249, &(0x7f0000000a00)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 57.627866282s ago: executing program 2 (id=226): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3ee4af2e1c66311560f798fdcb00d691", 0x20) 57.304882369s ago: executing program 2 (id=229): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x1a}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 57.264414122s ago: executing program 33 (id=229): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x1a}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 7.759919881s ago: executing program 0 (id=630): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$pid(0x1, r0, 0x2004) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0x11, 0xb, &(0x7f0000000280)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a0000000800000001000084f7ffffff0400000002000000566700000800000000000008000000000030615f610000305f"], &(0x7f0000000200)=""/138, 0x46, 0x8a, 0x1}, 0x28) 6.349827466s ago: executing program 5 (id=641): socket$netlink(0x10, 0x3, 0x0) io_setup(0xc, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) timerfd_settime(r2, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) socket$packet(0x11, 0x2, 0x300) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x8000000) socket$igmp(0x2, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x2, 0x556, &(0x7f0000000580)="$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") r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_other_inode_update_time\x00', r5}, 0x18) socket(0x10, 0x2, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) fsopen(&(0x7f0000000000)='nfs4\x00', 0x1) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x4, 0x5, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x47, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 5.973130706s ago: executing program 0 (id=643): socket$netlink(0x10, 0x3, 0x0) io_setup(0xc, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) timerfd_settime(r2, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) socket$packet(0x11, 0x2, 0x300) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x8000000) socket$igmp(0x2, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x2, 0x556, &(0x7f0000000580)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_other_inode_update_time\x00'}, 0x18) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) 5.276425422s ago: executing program 1 (id=649): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800001000088}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000000)=""/10, 0x2}, 0x20) 4.902371432s ago: executing program 5 (id=650): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_extract_tcp_res(0x0, 0xfffffff7, 0x3ff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) io_uring_setup(0x3dd8, &(0x7f0000000000)={0x0, 0x643c, 0x0, 0x1, 0x55}) openat(0xffffffffffffff9c, &(0x7f0000000d80)='./file1\x00', 0x143042, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000220001030b"], 0x14}, 0x1, 0x0, 0x0, 0x891}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="090d2000000000f0ff000700000008000300", @ANYRES32=r6, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc00080005000300000014000400"], 0x58}, 0x1, 0x0, 0x0, 0xc014}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES16], 0x5, 0x11dc, &(0x7f0000001280)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0xa9c1b, 0x0, 0x1, 0x0, &(0x7f0000000080)) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r7, 0x1100100) keyctl$chown(0x6, r7, 0x0, 0x0) 4.767154584s ago: executing program 0 (id=652): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000005fc0)={@remote, @mcast2, @mcast2, 0x4, 0x8000, 0x40, 0x0, 0x1000, 0x10c0156}) 3.187499212s ago: executing program 3 (id=655): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r3, 0x4008744b, 0xf0ff1f00000000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) socketpair(0xa, 0x80000, 0x10, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)=@rc={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/147, 0x93}, 0x40000020) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r4, 0x8008743f, 0xf0ff1f00000000) socketpair(0x1, 0x1, 0x0, 0x0) 3.186674602s ago: executing program 1 (id=665): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x400008bf) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000180)={0x0, 0x2000000}) 2.289123984s ago: executing program 1 (id=656): rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) 2.152755845s ago: executing program 3 (id=657): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x6, 0x0, 0x8}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.numa_stat\x00', 0x80040, 0x0) sendmsg$unix(r0, 0x0, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018e206eca728b1538327cf7d5db557641100008ca7ed88f56000000000000000b2bc33055bbf1c42dd43407dcff3acaaac9302c8cac87a7df7", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18a2000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], &(0x7f0000000240)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.027232045s ago: executing program 6 (id=658): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000604000000000000000100008595060000000000000300000000000000000000000000000901"], 0x0, 0x4a}, 0x28) 1.824089542s ago: executing program 0 (id=659): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x25dfdbff, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4090) syz_emit_ethernet(0x4a, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000140600fc000000000000000000000000000000fe800002"], 0x0) 1.531781006s ago: executing program 0 (id=660): ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)=0x0) syz_clone3(&(0x7f0000000980)={0x108001000, &(0x7f00000002c0), &(0x7f0000000500), &(0x7f00000005c0), {0x1e}, &(0x7f0000000600)=""/73, 0x49, &(0x7f00000008c0)=""/145, &(0x7f0000000840)=[0x0, r1, 0xffffffffffffffff], 0x3}, 0x58) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010004b0422000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000800157fff000000050016"], 0x4c}, 0x1, 0x0, 0x0, 0x200400a0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0x1, 0x120d, &(0x7f0000001280)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x41) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r7}, 0x10) rename(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c000280050001000000000008000740000000011c0010800800014000000000080002"], 0x80}}, 0x0) 1.299152144s ago: executing program 1 (id=661): socket$netlink(0x10, 0x3, 0x0) io_setup(0xc, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) timerfd_settime(r2, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) socket$packet(0x11, 0x2, 0x300) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x8000000) socket$igmp(0x2, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x2, 0x556, &(0x7f0000000580)="$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") r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_other_inode_update_time\x00', r5}, 0x18) socket(0x10, 0x2, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) fsopen(&(0x7f0000000000)='nfs4\x00', 0x1) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x4, 0x5, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x47, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 1.208031082s ago: executing program 5 (id=662): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, r4, 0x7, 0x0, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 1.166800975s ago: executing program 5 (id=663): socket$netlink(0x10, 0x3, 0x0) io_setup(0xc, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) timerfd_settime(r2, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) socket$packet(0x11, 0x2, 0x300) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x8000000) socket$igmp(0x2, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x2, 0x556, &(0x7f0000000580)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_other_inode_update_time\x00'}, 0x18) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) 1.096994881s ago: executing program 3 (id=664): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00\n'], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 1.061093554s ago: executing program 0 (id=666): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x400008bf) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) 1.030168026s ago: executing program 3 (id=667): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x400008bf) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000180)={0x0, 0x2000000}) 860.34116ms ago: executing program 6 (id=668): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_open_dev$mouse(0x0, 0x8, 0x80) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3ee4af2e1c66311560f798fdcb00d691", 0x20) 410.381927ms ago: executing program 5 (id=669): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioprio_set$pid(0x1, r0, 0x2004) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0x11, 0xb, &(0x7f0000000280)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a0000000800000001000084f7ffffff0400000002000000566700000800000000000008000000000030615f610000305f"], &(0x7f0000000200)=""/138, 0x46, 0x8a, 0x1}, 0x28) 349.609661ms ago: executing program 1 (id=670): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_create(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000206a932500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 299.178135ms ago: executing program 6 (id=671): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x25dfdbff, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x4090) syz_emit_ethernet(0x4a, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000140600fc000000000000000000000000000000fe800002"], 0x0) 298.741786ms ago: executing program 1 (id=672): rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) 259.610189ms ago: executing program 6 (id=673): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x161f, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0xc8, 0x0, 0x6, 0xbe20}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080), 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f00000000c0)={'c', ' *:* ', 'rwm\x00'}, 0xa) 172.019815ms ago: executing program 6 (id=674): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(0x4) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, r4, 0x7, 0x0, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) 124.11751ms ago: executing program 3 (id=675): bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) 108.407891ms ago: executing program 6 (id=676): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000580)=""/128, 0x80}], 0x1, 0x5b, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0xc0001, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) 106.471851ms ago: executing program 5 (id=677): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x880, 0x4c, 0x21}, 0x18) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x2, 0x13, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x804, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 0s ago: executing program 3 (id=678): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000604000000000000000100008595060000000000000300000000000000000000000000000901"], 0x0, 0x4a}, 0x28) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.112' (ED25519) to the list of known hosts. [ 35.537164][ T29] audit: type=1400 audit(1754945077.490:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.538415][ T3291] cgroup: Unknown subsys name 'net' [ 35.560978][ T29] audit: type=1400 audit(1754945077.490:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.589318][ T29] audit: type=1400 audit(1754945077.520:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.702813][ T3291] cgroup: Unknown subsys name 'cpuset' [ 35.709949][ T3291] cgroup: Unknown subsys name 'rlimit' [ 35.860344][ T29] audit: type=1400 audit(1754945077.810:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.884435][ T29] audit: type=1400 audit(1754945077.820:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.905595][ T29] audit: type=1400 audit(1754945077.820:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.926453][ T29] audit: type=1400 audit(1754945077.820:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.936313][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.947353][ T29] audit: type=1400 audit(1754945077.820:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.984988][ T29] audit: type=1400 audit(1754945077.820:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 36.009965][ T29] audit: type=1400 audit(1754945077.910:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 36.050178][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.440843][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 37.464054][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 37.522429][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.529714][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.537408][ T3307] bridge_slave_0: entered allmulticast mode [ 37.544166][ T3307] bridge_slave_0: entered promiscuous mode [ 37.553588][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.560896][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.568246][ T3307] bridge_slave_1: entered allmulticast mode [ 37.575115][ T3307] bridge_slave_1: entered promiscuous mode [ 37.600424][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 37.639810][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 37.655482][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.682529][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.732029][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.739631][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.748163][ T3301] bridge_slave_0: entered allmulticast mode [ 37.754813][ T3301] bridge_slave_0: entered promiscuous mode [ 37.762121][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.769345][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.776864][ T3301] bridge_slave_1: entered allmulticast mode [ 37.783730][ T3301] bridge_slave_1: entered promiscuous mode [ 37.822239][ T3307] team0: Port device team_slave_0 added [ 37.828285][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.835717][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.843261][ T3306] bridge_slave_0: entered allmulticast mode [ 37.849809][ T3306] bridge_slave_0: entered promiscuous mode [ 37.863013][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 37.873336][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.888636][ T3307] team0: Port device team_slave_1 added [ 37.895332][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.902772][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.910452][ T3306] bridge_slave_1: entered allmulticast mode [ 37.917082][ T3306] bridge_slave_1: entered promiscuous mode [ 37.927418][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.937109][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.944480][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.951903][ T3302] bridge_slave_0: entered allmulticast mode [ 37.958878][ T3302] bridge_slave_0: entered promiscuous mode [ 37.996357][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.004421][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.012833][ T3302] bridge_slave_1: entered allmulticast mode [ 38.019680][ T3302] bridge_slave_1: entered promiscuous mode [ 38.026316][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.033664][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.062645][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.080017][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.100080][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.107564][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.135321][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.149588][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.160309][ T3301] team0: Port device team_slave_0 added [ 38.173738][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.201606][ T3301] team0: Port device team_slave_1 added [ 38.209154][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.264541][ T3306] team0: Port device team_slave_0 added [ 38.270679][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.277713][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.307013][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.319302][ T3302] team0: Port device team_slave_0 added [ 38.326242][ T3302] team0: Port device team_slave_1 added [ 38.337902][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.345256][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.352883][ T3314] bridge_slave_0: entered allmulticast mode [ 38.359439][ T3314] bridge_slave_0: entered promiscuous mode [ 38.366714][ T3306] team0: Port device team_slave_1 added [ 38.372969][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.380020][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.406592][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.424652][ T3307] hsr_slave_0: entered promiscuous mode [ 38.430790][ T3307] hsr_slave_1: entered promiscuous mode [ 38.437235][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.444723][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.452341][ T3314] bridge_slave_1: entered allmulticast mode [ 38.459201][ T3314] bridge_slave_1: entered promiscuous mode [ 38.480465][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.487694][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.515557][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.534798][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.541890][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.569417][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.601772][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.612509][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.620129][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.647620][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.663952][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.670953][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.698436][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.714250][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.748116][ T3301] hsr_slave_0: entered promiscuous mode [ 38.754489][ T3301] hsr_slave_1: entered promiscuous mode [ 38.760544][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 38.766450][ T3301] Cannot create hsr debugfs directory [ 38.785201][ T3306] hsr_slave_0: entered promiscuous mode [ 38.791235][ T3306] hsr_slave_1: entered promiscuous mode [ 38.797232][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 38.803080][ T3306] Cannot create hsr debugfs directory [ 38.837900][ T3314] team0: Port device team_slave_0 added [ 38.844696][ T3314] team0: Port device team_slave_1 added [ 38.868031][ T3302] hsr_slave_0: entered promiscuous mode [ 38.874202][ T3302] hsr_slave_1: entered promiscuous mode [ 38.880200][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 38.886274][ T3302] Cannot create hsr debugfs directory [ 38.919531][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.926635][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.952946][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.991148][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.998317][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.024876][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.077973][ T3314] hsr_slave_0: entered promiscuous mode [ 39.084315][ T3314] hsr_slave_1: entered promiscuous mode [ 39.090225][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 39.096180][ T3314] Cannot create hsr debugfs directory [ 39.198761][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.213877][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.232121][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.241801][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.275931][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.284942][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.303010][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.312263][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.337088][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.345993][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.362346][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.372997][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.409211][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.420698][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.430123][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.445282][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.467626][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.494906][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.506374][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.524581][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.534146][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.552615][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.578275][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.588014][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.603419][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.610722][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.620235][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.627712][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.651993][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.667222][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.685330][ T2526] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.692836][ T2526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.712959][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.720922][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.733231][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.740940][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.759887][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.768424][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.775798][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.805665][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.825097][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.832579][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.847787][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.858573][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.885017][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.896015][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.903237][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.938435][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.963960][ T408] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.971113][ T408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.997500][ T408] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.005309][ T408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.027763][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.044301][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.060858][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.083402][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.219950][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.237696][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.270194][ T3306] veth0_vlan: entered promiscuous mode [ 40.292498][ T3306] veth1_vlan: entered promiscuous mode [ 40.310206][ T3301] veth0_vlan: entered promiscuous mode [ 40.328027][ T3306] veth0_macvtap: entered promiscuous mode [ 40.352967][ T3306] veth1_macvtap: entered promiscuous mode [ 40.360939][ T3301] veth1_vlan: entered promiscuous mode [ 40.388247][ T3307] veth0_vlan: entered promiscuous mode [ 40.398008][ T3301] veth0_macvtap: entered promiscuous mode [ 40.408802][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.420154][ T3301] veth1_macvtap: entered promiscuous mode [ 40.436783][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.447908][ T3307] veth1_vlan: entered promiscuous mode [ 40.460411][ T3314] veth0_vlan: entered promiscuous mode [ 40.472126][ T3314] veth1_vlan: entered promiscuous mode [ 40.490484][ T59] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.500181][ T59] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.512103][ T3302] veth0_vlan: entered promiscuous mode [ 40.525892][ T3307] veth0_macvtap: entered promiscuous mode [ 40.533615][ T59] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.547064][ T59] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.556996][ T3307] veth1_macvtap: entered promiscuous mode [ 40.570493][ T3314] veth0_macvtap: entered promiscuous mode [ 40.578842][ T3302] veth1_vlan: entered promiscuous mode [ 40.587186][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.596546][ T3314] veth1_macvtap: entered promiscuous mode [ 40.613631][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.627610][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.638298][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.647411][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.662287][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 40.662302][ T29] audit: type=1400 audit(1754945082.620:81): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.k0Z2Qx/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.694412][ T29] audit: type=1400 audit(1754945082.620:82): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.695818][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.716728][ T29] audit: type=1400 audit(1754945082.620:83): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.k0Z2Qx/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.716784][ T29] audit: type=1400 audit(1754945082.620:84): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.732055][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.751139][ T29] audit: type=1400 audit(1754945082.620:85): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.k0Z2Qx/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.808744][ T29] audit: type=1400 audit(1754945082.620:86): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.k0Z2Qx/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4583 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.836306][ T29] audit: type=1400 audit(1754945082.620:87): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.856816][ T29] audit: type=1400 audit(1754945082.730:88): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.859666][ T3302] veth0_macvtap: entered promiscuous mode [ 40.879571][ T29] audit: type=1400 audit(1754945082.730:89): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="gadgetfs" ino=4600 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.900592][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.918367][ T3302] veth1_macvtap: entered promiscuous mode [ 40.926634][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.940425][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.959526][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.972994][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.983941][ T29] audit: type=1400 audit(1754945082.910:90): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.015844][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.039074][ T59] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.080048][ T59] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.124706][ T59] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.166200][ T59] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.182911][ T59] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.203488][ T59] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.221360][ T59] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.231086][ T59] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.257565][ T59] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.275645][ T3483] loop4: detected capacity change from 0 to 2048 [ 41.282937][ T3483] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff' [ 41.319923][ T59] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.364792][ T3487] loop3: detected capacity change from 0 to 256 [ 41.373235][ T59] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.409918][ T59] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.439321][ T3487] FAT-fs (loop3): IO charset euc-jp not found [ 41.500480][ T3486] bridge0: port 3(gretap0) entered blocking state [ 41.507289][ T3486] bridge0: port 3(gretap0) entered disabled state [ 41.514182][ T3486] gretap0: entered allmulticast mode [ 41.520119][ T3486] gretap0: entered promiscuous mode [ 41.525850][ T3486] bridge0: port 3(gretap0) entered blocking state [ 41.532778][ T3486] bridge0: port 3(gretap0) entered forwarding state [ 41.972700][ T3497] loop1: detected capacity change from 0 to 512 [ 42.017194][ T3497] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.108056][ T3497] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.124554][ T3506] loop4: detected capacity change from 0 to 512 [ 42.165887][ T3506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.194416][ T3497] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.327261][ T3515] loop3: detected capacity change from 0 to 512 [ 42.335704][ T3515] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.349422][ T3515] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 42.457330][ T3515] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 42.471518][ T3515] EXT4-fs (loop3): 1 truncate cleaned up [ 42.479019][ T3515] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.615793][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.217619][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.954895][ T3550] loop0: detected capacity change from 0 to 256 [ 43.962059][ T3550] vfat: Unknown parameter 'uoi_xlate' [ 44.015041][ T3550] loop0: detected capacity change from 0 to 4096 [ 44.224258][ T3550] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.859146][ T3551] loop2: detected capacity change from 0 to 512 [ 45.797186][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 45.797207][ T29] audit: type=1400 audit(1754945087.690:129): avc: denied { read append open } for pid=3537 comm="syz.0.21" path="/3/file0/cpu.stat" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.951987][ T3551] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 46.071309][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.104320][ T29] audit: type=1400 audit(1754945087.980:130): avc: denied { write } for pid=3559 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 46.127257][ T29] audit: type=1400 audit(1754945088.020:131): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.347891][ T3576] loop4: detected capacity change from 0 to 512 [ 47.361724][ T3576] ======================================================= [ 47.361724][ T3576] WARNING: The mand mount option has been deprecated and [ 47.361724][ T3576] and is ignored by this kernel. Remove the mand [ 47.361724][ T3576] option from the mount to silence this warning. [ 47.361724][ T3576] ======================================================= [ 47.683996][ T3576] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.713958][ T3576] EXT4-fs (loop4): orphan cleanup on readonly fs [ 47.796688][ T3576] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #4: comm syz.4.30: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 516(4), depth 0(0) [ 47.818513][ T3576] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.30: Bad quota inode: 4, type: 1 [ 47.841646][ T3576] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.876531][ T3576] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 47.885924][ T3576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.351708][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.503863][ T29] audit: type=1400 audit(1754945090.450:132): avc: denied { read } for pid=3594 comm="syz.0.38" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.541643][ T29] audit: type=1400 audit(1754945090.450:133): avc: denied { open } for pid=3594 comm="syz.0.38" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.793351][ T29] audit: type=1400 audit(1754945090.740:134): avc: denied { ioctl } for pid=3594 comm="syz.0.38" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.818049][ T29] audit: type=1400 audit(1754945090.740:135): avc: denied { write } for pid=3594 comm="syz.0.38" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.030511][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.204695][ T29] audit: type=1400 audit(1754945091.160:136): avc: denied { write } for pid=3612 comm="syz.2.44" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 49.517985][ T3618] netlink: 4 bytes leftover after parsing attributes in process `syz.1.41'. [ 49.530003][ T3618] netlink: 12 bytes leftover after parsing attributes in process `syz.1.41'. [ 50.207117][ T29] audit: type=1400 audit(1754945091.470:137): avc: denied { create } for pid=3604 comm="syz.1.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 51.362227][ T3630] netlink: 24 bytes leftover after parsing attributes in process `syz.3.48'. [ 51.395620][ T3633] loop4: detected capacity change from 0 to 1024 [ 51.433513][ T3637] netlink: 20 bytes leftover after parsing attributes in process `syz.0.51'. [ 51.475754][ T3633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 51.548737][ T3633] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.618893][ T3633] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.49: lblock 3 mapped to illegal pblock 3 (length 3) [ 51.633267][ T3633] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 51.646096][ T3653] loop0: detected capacity change from 0 to 512 [ 51.646648][ T3633] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.646648][ T3633] [ 51.667515][ T3653] EXT4-fs: Ignoring removed orlov option [ 51.980784][ T3654] EXT4-fs error (device loop4): ext4_ext_remove_space:2955: inode #15: comm syz.4.49: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 52.145188][ T3659] cgroup: Unknown subsys name 'cpuset' [ 52.168748][ T3653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.211967][ T3654] EXT4-fs error (device loop4) in ext4_setattr:6071: Corrupt filesystem [ 52.221078][ T3653] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.639797][ T3665] loop2: detected capacity change from 0 to 128 [ 52.652638][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 52.677123][ T29] audit: type=1400 audit(1754945094.620:138): avc: denied { mount } for pid=3664 comm="syz.2.60" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 52.844809][ T29] audit: type=1400 audit(1754945094.800:139): avc: denied { read write } for pid=3670 comm="syz.4.61" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.845694][ T3671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.717620][ T3671] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.082496][ T29] audit: type=1400 audit(1754945094.800:140): avc: denied { open } for pid=3670 comm="syz.4.61" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.106737][ T29] audit: type=1400 audit(1754945094.800:141): avc: denied { ioctl } for pid=3670 comm="syz.4.61" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.251134][ T29] audit: type=1400 audit(1754945097.050:142): avc: denied { create } for pid=3676 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.270799][ T29] audit: type=1400 audit(1754945097.050:143): avc: denied { write } for pid=3676 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.470424][ T29] audit: type=1400 audit(1754945097.420:144): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 55.494283][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.913515][ T29] audit: type=1400 audit(1754945097.610:145): avc: denied { bind } for pid=3692 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 55.936256][ T29] audit: type=1400 audit(1754945097.610:146): avc: denied { setopt } for pid=3692 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 56.400870][ T3703] netlink: 96 bytes leftover after parsing attributes in process `syz.1.69'. [ 56.533709][ T29] audit: type=1400 audit(1754945098.370:147): avc: denied { write } for pid=3704 comm="syz.4.68" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.668021][ T3701] veth1_macvtap: left promiscuous mode [ 56.674286][ T3701] macsec0: entered promiscuous mode [ 57.360280][ T3714] netlink: 20 bytes leftover after parsing attributes in process `syz.0.72'. [ 58.719105][ T29] audit: type=1400 audit(1754945100.120:148): avc: denied { connect } for pid=3718 comm="syz.1.73" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.032601][ T3739] Zero length message leads to an empty skb [ 59.073379][ T29] audit: type=1400 audit(1754945101.030:149): avc: denied { watch } for pid=3730 comm="syz.0.78" path="/16/control" dev="tmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 59.188228][ T29] audit: type=1400 audit(1754945101.140:150): avc: denied { name_bind } for pid=3746 comm="syz.3.85" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 59.284231][ T3744] loop2: detected capacity change from 0 to 512 [ 59.344632][ T3753] netlink: 20 bytes leftover after parsing attributes in process `syz.0.86'. [ 59.365515][ T3744] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 59.433274][ T29] audit: type=1400 audit(1754945101.170:151): avc: denied { setopt } for pid=3746 comm="syz.3.85" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.484386][ T3744] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.509574][ T3744] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.83: Block bitmap for bg 0 marked uninitialized [ 59.537133][ T3744] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 59.546869][ T3744] EXT4-fs (loop2): 1 orphan inode deleted [ 59.564253][ T3744] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 59.594373][ T29] audit: type=1400 audit(1754945101.540:152): avc: denied { mount } for pid=3741 comm="syz.2.83" name="/" dev="ramfs" ino=4908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 60.203068][ T3771] bridge0: port 3(gretap0) entered blocking state [ 60.210002][ T3771] bridge0: port 3(gretap0) entered disabled state [ 60.216892][ T3771] gretap0: entered allmulticast mode [ 60.223869][ T3771] gretap0: entered promiscuous mode [ 60.229554][ T3771] bridge0: port 3(gretap0) entered blocking state [ 60.236537][ T3771] bridge0: port 3(gretap0) entered forwarding state [ 61.003553][ T29] audit: type=1400 audit(1754945102.920:153): avc: denied { read } for pid=3774 comm="syz.3.94" dev="nsfs" ino=4026532705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.024882][ T29] audit: type=1400 audit(1754945102.920:154): avc: denied { open } for pid=3774 comm="syz.3.94" path="net:[4026532705]" dev="nsfs" ino=4026532705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.123313][ T3782] netlink: 20 bytes leftover after parsing attributes in process `syz.4.98'. [ 61.151668][ T29] audit: type=1400 audit(1754945103.010:155): avc: denied { read } for pid=3774 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.508850][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.791433][ T29] audit: type=1400 audit(1754945103.710:156): avc: denied { create } for pid=3795 comm="syz.1.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.148564][ T3790] netlink: 8 bytes leftover after parsing attributes in process `syz.3.100'. [ 62.165820][ T3790] vlan2: entered allmulticast mode [ 62.171503][ T3790] bridge0: port 3(vlan2) entered blocking state [ 62.177999][ T3790] bridge0: port 3(vlan2) entered disabled state [ 62.185467][ T29] audit: type=1400 audit(1754945104.120:157): avc: denied { ioctl } for pid=3789 comm="syz.3.100" path="socket:[4959]" dev="sockfs" ino=4959 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 62.186508][ T3812] netlink: 20 bytes leftover after parsing attributes in process `syz.2.110'. [ 62.221716][ T3790] vlan2: entered promiscuous mode [ 63.312240][ T3839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.320931][ T3839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.386077][ T3840] loop0: detected capacity change from 0 to 512 [ 63.397415][ T3840] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.440452][ T3840] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.744254][ T3862] bridge0: port 3(gretap0) entered blocking state [ 63.750859][ T3862] bridge0: port 3(gretap0) entered disabled state [ 63.757719][ T3862] gretap0: entered allmulticast mode [ 63.764179][ T3862] gretap0: entered promiscuous mode [ 63.769842][ T3862] bridge0: port 3(gretap0) entered blocking state [ 63.776332][ T3862] bridge0: port 3(gretap0) entered forwarding state [ 64.089544][ T29] audit: type=1400 audit(1754945106.030:158): avc: denied { ioctl } for pid=3863 comm="syz.4.127" path="socket:[5798]" dev="sockfs" ino=5798 ioctlcmd=0x48dc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.116213][ T29] audit: type=1400 audit(1754945106.070:159): avc: denied { write } for pid=3863 comm="syz.4.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.144589][ T3864] syz.4.127 (3864) used greatest stack depth: 10448 bytes left [ 64.212552][ T3840] syz.0.118 (3840) used greatest stack depth: 10248 bytes left [ 64.235525][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.413415][ T3889] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.487741][ T29] audit: type=1400 audit(1754945106.440:160): avc: denied { ioctl } for pid=3896 comm="syz.1.142" path="socket:[6147]" dev="sockfs" ino=6147 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 65.885772][ T3919] netlink: 96 bytes leftover after parsing attributes in process `syz.4.149'. [ 65.954592][ T29] audit: type=1400 audit(1754945107.910:161): avc: denied { create } for pid=3920 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 65.978752][ T3921] Unsupported ieee802154 address type: 0 [ 66.017254][ T3927] netlink: 264 bytes leftover after parsing attributes in process `syz.4.152'. [ 66.020882][ T3909] Set syz1 is full, maxelem 65536 reached [ 66.030352][ T29] audit: type=1400 audit(1754945107.940:162): avc: denied { bind } for pid=3920 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 66.054922][ T29] audit: type=1400 audit(1754945107.960:163): avc: denied { connect } for pid=3925 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.075307][ T29] audit: type=1400 audit(1754945107.960:164): avc: denied { write } for pid=3925 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.197527][ T3940] loop0: detected capacity change from 0 to 512 [ 66.212946][ T3940] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.250234][ T29] audit: type=1400 audit(1754945108.200:165): avc: denied { shutdown } for pid=3944 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 66.327052][ T3940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.343058][ T3940] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.374381][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.734439][ T3953] loop2: detected capacity change from 0 to 512 [ 66.777463][ T3953] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 66.844241][ T3953] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.779817][ T29] audit: type=1400 audit(1754945109.730:166): avc: denied { write } for pid=3980 comm="syz.1.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.813503][ T3983] tracefs: Invalid uid '0x00000000ffffffff' [ 67.868798][ T29] audit: type=1400 audit(1754945109.760:167): avc: denied { mount } for pid=3981 comm="syz.4.174" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 68.004809][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.622535][ T4007] loop0: detected capacity change from 0 to 512 [ 68.853011][ T4007] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.989863][ T4007] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.379223][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 69.379245][ T29] audit: type=1400 audit(1754945111.330:193): avc: denied { mounton } for pid=4023 comm="syz.2.188" path="/proc/82/task" dev="proc" ino=6343 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 69.606689][ T4031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.646296][ T4031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.703853][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.878786][ T4045] netlink: 4 bytes leftover after parsing attributes in process `syz.2.193'. [ 71.674160][ T29] audit: type=1400 audit(1754945113.630:194): avc: denied { remount } for pid=4052 comm="syz.3.197" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 71.919362][ T4043] Set syz1 is full, maxelem 65536 reached [ 72.435657][ T29] audit: type=1326 audit(1754945114.110:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4060 comm="syz.3.201" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f8dd6ebe9 code=0x0 [ 72.525126][ T4065] loop4: detected capacity change from 0 to 512 [ 72.546811][ T29] audit: type=1400 audit(1754945114.500:196): avc: denied { mounton } for pid=4064 comm="syz.4.202" path="/50/file2/bus" dev="loop4" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 73.231501][ T4065] loop4: detected capacity change from 512 to 64 [ 73.269107][ T4064] FAT-fs (loop4): unable to read inode block for updating (i_pos 2182) [ 73.546352][ T29] audit: type=1400 audit(1754945115.500:197): avc: denied { create } for pid=4083 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 73.698944][ T3307] FAT-fs (loop4): Directory bread(block 34) failed [ 73.731420][ T3307] FAT-fs (loop4): Directory bread(block 35) failed [ 73.760245][ T3307] FAT-fs (loop4): Directory bread(block 36) failed [ 73.783890][ T4095] loop2: detected capacity change from 0 to 512 [ 73.797642][ T3307] FAT-fs (loop4): Directory bread(block 37) failed [ 73.804944][ T3307] FAT-fs (loop4): Directory bread(block 38) failed [ 73.811836][ T3307] FAT-fs (loop4): Directory bread(block 39) failed [ 73.818564][ T3307] FAT-fs (loop4): Directory bread(block 40) failed [ 73.825293][ T3307] FAT-fs (loop4): Directory bread(block 41) failed [ 73.825493][ T4095] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.893693][ T4095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.913469][ T29] audit: type=1400 audit(1754945115.860:198): avc: denied { create } for pid=4090 comm="syz.0.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 73.939684][ T29] audit: type=1400 audit(1754945115.860:199): avc: denied { accept } for pid=4090 comm="syz.0.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.043984][ T3307] syz-executor (3307) used greatest stack depth: 10192 bytes left [ 74.066270][ T3522] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.206833][ T3522] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.264418][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.325362][ T29] audit: type=1400 audit(1754945116.280:200): avc: denied { mounton } for pid=4104 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 74.354548][ T3522] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.389524][ T29] audit: type=1400 audit(1754945116.340:201): avc: denied { create } for pid=4109 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 74.569735][ T3522] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.623640][ T29] audit: type=1400 audit(1754945116.580:202): avc: denied { getopt } for pid=4109 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 75.086451][ T3522] bridge_slave_1: left allmulticast mode [ 75.092677][ T3522] bridge_slave_1: left promiscuous mode [ 75.098327][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.350940][ T3522] bridge_slave_0: left allmulticast mode [ 75.356977][ T3522] bridge_slave_0: left promiscuous mode [ 75.363287][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.413000][ T4130] loop2: detected capacity change from 0 to 512 [ 75.471813][ T4130] loop2: detected capacity change from 512 to 64 [ 75.480722][ T3522] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.489775][ T4130] FAT-fs (loop2): Directory bread(block 34) failed [ 75.497216][ T4130] FAT-fs (loop2): Directory bread(block 35) failed [ 75.504027][ T4130] FAT-fs (loop2): Directory bread(block 36) failed [ 75.510938][ T4130] FAT-fs (loop2): Directory bread(block 37) failed [ 75.517593][ T4130] FAT-fs (loop2): Directory bread(block 38) failed [ 75.572847][ T4130] FAT-fs (loop2): Directory bread(block 39) failed [ 75.582728][ T3522] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.593374][ T4130] FAT-fs (loop2): Directory bread(block 40) failed [ 75.605403][ T3522] bond0 (unregistering): Released all slaves [ 75.612364][ T4130] FAT-fs (loop2): Directory bread(block 41) failed [ 75.622246][ T4130] FAT-fs (loop2): Directory bread(block 34) failed [ 75.628989][ T4130] FAT-fs (loop2): Directory bread(block 35) failed [ 75.665642][ T3522] hsr_slave_0: left promiscuous mode [ 75.671730][ T3522] hsr_slave_1: left promiscuous mode [ 75.683165][ T3522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.690901][ T3522] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.720332][ T3522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.727967][ T3522] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.751493][ T3522] veth1_macvtap: left promiscuous mode [ 75.757606][ T3522] veth0_macvtap: left promiscuous mode [ 75.766562][ T3522] veth1_vlan: left promiscuous mode [ 75.773194][ T3522] veth0_vlan: left promiscuous mode [ 75.792206][ T51] FAT-fs (loop2): Invalid FSINFO signature: 0x00416152, 0x05614172 (sector = 1) [ 75.866767][ T3522] team0 (unregistering): Port device team_slave_1 removed [ 75.877930][ T3522] team0 (unregistering): Port device team_slave_0 removed [ 76.057948][ T4104] chnl_net:caif_netlink_parms(): no params data found [ 76.130700][ T4104] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.138286][ T4104] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.148020][ T4104] bridge_slave_0: entered allmulticast mode [ 76.157121][ T4104] bridge_slave_0: entered promiscuous mode [ 76.166175][ T4104] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.174803][ T4104] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.182742][ T4104] bridge_slave_1: entered allmulticast mode [ 76.189434][ T4104] bridge_slave_1: entered promiscuous mode [ 76.221531][ T4104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.234034][ T4104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.267161][ T4104] team0: Port device team_slave_0 added [ 76.275802][ T4104] team0: Port device team_slave_1 added [ 76.317998][ T4104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.325440][ T4104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.352237][ T4104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.368365][ T4104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.376034][ T4104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.403282][ T4104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.459052][ T4104] hsr_slave_0: entered promiscuous mode [ 76.489195][ T4104] hsr_slave_1: entered promiscuous mode [ 76.521768][ T4161] netlink: 4 bytes leftover after parsing attributes in process `syz.1.232'. [ 76.599794][ T3522] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.826216][ T3522] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.349497][ T3522] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.256019][ T3522] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.280515][ T4179] bridge0: port 3(gretap0) entered disabled state [ 79.306873][ T4180] loop0: detected capacity change from 0 to 512 [ 79.315491][ T4179] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.322818][ T4179] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.333811][ T4180] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.353831][ T4180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.400763][ T4179] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.414915][ T4179] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.468655][ T36] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.506562][ T4104] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 79.525237][ T36] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.550093][ T4104] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 79.580044][ T36] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.599604][ T4104] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 79.604965][ T4186] netlink: 20 bytes leftover after parsing attributes in process `syz.3.238'. [ 79.628783][ T36] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.651647][ T4104] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 79.670584][ T3522] gretap0: left allmulticast mode [ 79.676611][ T3522] gretap0: left promiscuous mode [ 79.682487][ T3522] bridge0: port 3(gretap0) entered disabled state [ 79.705437][ T3522] bridge_slave_1: left allmulticast mode [ 79.711873][ T3522] bridge_slave_1: left promiscuous mode [ 79.717637][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.733099][ T3522] bridge_slave_0: left allmulticast mode [ 79.739375][ T3522] bridge_slave_0: left promiscuous mode [ 79.745701][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.242248][ T3522] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.254039][ T3522] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.265026][ T3522] bond0 (unregistering): Released all slaves [ 80.273994][ T4152] chnl_net:caif_netlink_parms(): no params data found [ 80.346734][ T4152] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.354327][ T4152] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.365007][ T4152] bridge_slave_0: entered allmulticast mode [ 80.372765][ T4152] bridge_slave_0: entered promiscuous mode [ 80.386524][ T3522] hsr_slave_0: left promiscuous mode [ 80.406097][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.417902][ T3522] hsr_slave_1: left promiscuous mode [ 80.425478][ T3522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.433687][ T3522] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.448361][ T3522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.456694][ T3522] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.470290][ T3522] veth1_macvtap: left promiscuous mode [ 80.478334][ T3522] veth0_macvtap: left promiscuous mode [ 80.499113][ T3522] veth1_vlan: left promiscuous mode [ 80.504867][ T3522] veth0_vlan: left promiscuous mode [ 80.599040][ T3522] team0 (unregistering): Port device team_slave_1 removed [ 80.610778][ T3522] team0 (unregistering): Port device team_slave_0 removed [ 80.659488][ T4104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.668759][ T4152] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.676485][ T4152] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.686551][ T4152] bridge_slave_1: entered allmulticast mode [ 80.695162][ T4152] bridge_slave_1: entered promiscuous mode [ 80.709581][ T4104] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.740816][ T4152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.743345][ T4195] syz.1.239 (4195) used greatest stack depth: 9728 bytes left [ 80.760167][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.767558][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.796473][ T4152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.815611][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.823475][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.862681][ T4152] team0: Port device team_slave_0 added [ 80.880097][ T4152] team0: Port device team_slave_1 added [ 80.934332][ T4152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.942251][ T4152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.970981][ T4152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.174445][ T4152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.181532][ T4152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.208516][ T4152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.537497][ T4152] hsr_slave_0: entered promiscuous mode [ 81.565462][ T4152] hsr_slave_1: entered promiscuous mode [ 81.580236][ T4152] debugfs: 'hsr0' already exists in 'hsr' [ 81.586356][ T4152] Cannot create hsr debugfs directory [ 81.657223][ T4226] bridge0: port 4(gretap0) entered blocking state [ 81.664112][ T4226] bridge0: port 4(gretap0) entered disabled state [ 81.671013][ T4226] gretap0: entered allmulticast mode [ 81.678630][ T4226] gretap0: entered promiscuous mode [ 81.684216][ T4226] bridge0: port 4(gretap0) entered blocking state [ 81.690934][ T4226] bridge0: port 4(gretap0) entered forwarding state [ 81.779622][ T4104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.194397][ T4233] netlink: 260 bytes leftover after parsing attributes in process `syz.0.247'. [ 82.295535][ T4238] netlink: 20 bytes leftover after parsing attributes in process `syz.3.248'. [ 82.356156][ T4152] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 82.447098][ T4248] loop0: detected capacity change from 0 to 512 [ 82.476444][ T4152] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 82.483742][ T4248] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.499980][ T4152] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 82.511906][ T4152] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 82.527862][ T4248] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.595342][ T4104] veth0_vlan: entered promiscuous mode [ 82.607683][ T4152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.618307][ T4104] veth1_vlan: entered promiscuous mode [ 82.645678][ T4152] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.654734][ T4104] veth0_macvtap: entered promiscuous mode [ 82.665501][ T2526] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.672881][ T2526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.689165][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.696723][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.706554][ T4104] veth1_macvtap: entered promiscuous mode [ 82.745065][ T4104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.759012][ T29] audit: type=1400 audit(1754945124.710:203): avc: denied { open } for pid=4268 comm="syz.1.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.768712][ T4104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.781214][ T29] audit: type=1400 audit(1754945124.710:204): avc: denied { kernel } for pid=4268 comm="syz.1.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.814416][ T36] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.825782][ T36] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.843422][ T29] audit: type=1400 audit(1754945124.770:205): avc: denied { create } for pid=4268 comm="syz.1.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 82.863656][ T29] audit: type=1400 audit(1754945124.770:206): avc: denied { setopt } for pid=4268 comm="syz.1.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 82.888433][ T36] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.909781][ T36] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.923259][ T4152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.941034][ T29] audit: type=1400 audit(1754945124.890:207): avc: denied { mounton } for pid=4104 comm="syz-executor" path="/root/syzkaller.KzVDsK/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 83.025634][ T29] audit: type=1400 audit(1754945124.980:208): avc: denied { write } for pid=4283 comm="syz.5.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 83.343484][ T4288] loop5: detected capacity change from 0 to 512 [ 83.427150][ T4288] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.465398][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.466789][ T4293] bridge0: port 4(gretap0) entered disabled state [ 83.497166][ T4288] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.515405][ T29] audit: type=1400 audit(1754945125.470:209): avc: denied { cpu } for pid=4297 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 83.536779][ T29] audit: type=1400 audit(1754945125.490:210): avc: denied { create } for pid=4297 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 83.557312][ T29] audit: type=1400 audit(1754945125.490:211): avc: denied { setopt } for pid=4297 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.558983][ T4293] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.581766][ C1] hrtimer: interrupt took 61780 ns [ 83.584614][ T4293] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.635416][ T4293] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.647060][ T4293] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.732862][ T3522] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.746547][ T29] audit: type=1400 audit(1754945125.700:212): avc: denied { create } for pid=4300 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.779036][ T3522] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.788227][ T3522] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.799479][ T36] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.858382][ T4152] veth0_vlan: entered promiscuous mode [ 83.873189][ T4152] veth1_vlan: entered promiscuous mode [ 83.896125][ T4152] veth0_macvtap: entered promiscuous mode [ 83.904505][ T4152] veth1_macvtap: entered promiscuous mode [ 83.922486][ T4152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.935628][ T4152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.948150][ T36] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.963048][ T36] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.979046][ T36] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.999699][ T3522] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.019551][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.068299][ T4327] loop6: detected capacity change from 0 to 512 [ 84.076582][ T4329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.088527][ T4327] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm syz.6.230: invalid block [ 84.103252][ T4327] EXT4-fs (loop6): Remounting filesystem read-only [ 84.110091][ T4327] EXT4-fs (loop6): 2 truncates cleaned up [ 84.120594][ T4327] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.210801][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.274834][ T4342] loop6: detected capacity change from 0 to 512 [ 84.288253][ T4343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28522 sclass=netlink_route_socket pid=4343 comm=syz.5.275 [ 84.345933][ T4348] netlink: 'syz.5.275': attribute type 2 has an invalid length. [ 84.353744][ T4348] netlink: 'syz.5.275': attribute type 1 has an invalid length. [ 84.361610][ T4348] netlink: 152 bytes leftover after parsing attributes in process `syz.5.275'. [ 84.386927][ T4342] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.405727][ T4342] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.729147][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.886689][ T4364] bridge0: port 3(gretap0) entered blocking state [ 84.893233][ T4364] bridge0: port 3(gretap0) entered disabled state [ 84.900033][ T4364] gretap0: entered allmulticast mode [ 84.906945][ T4364] gretap0: entered promiscuous mode [ 84.912572][ T4364] bridge0: port 3(gretap0) entered blocking state [ 84.919179][ T4364] bridge0: port 3(gretap0) entered forwarding state [ 85.210591][ T4368] syz.0.282 uses obsolete (PF_INET,SOCK_PACKET) [ 86.014929][ T4398] loop5: detected capacity change from 0 to 512 [ 86.022652][ T4397] netlink: 'syz.0.293': attribute type 10 has an invalid length. [ 86.035272][ T4398] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.049723][ T4397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.052045][ T4402] loop6: detected capacity change from 0 to 1024 [ 86.059485][ T4397] team0: Port device bond0 added [ 86.078226][ T4398] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.095828][ T4402] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.114722][ T4409] loop0: detected capacity change from 0 to 512 [ 86.133566][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.163978][ T4409] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.187015][ T4409] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.383743][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.403231][ T4432] netlink: 12 bytes leftover after parsing attributes in process `syz.1.305'. [ 86.853227][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.946166][ T4455] loop0: detected capacity change from 0 to 512 [ 86.974417][ T4455] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.994259][ T4455] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.090852][ T4463] netlink: 12 bytes leftover after parsing attributes in process `syz.1.316'. [ 87.155964][ T4472] Unsupported ieee802154 address type: 0 [ 87.177213][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.061033][ T4485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28522 sclass=netlink_route_socket pid=4485 comm=syz.3.323 [ 88.146863][ T4490] loop5: detected capacity change from 0 to 512 [ 88.154397][ T4490] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.174397][ T4490] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.810592][ T4516] loop6: detected capacity change from 0 to 512 [ 88.822979][ T4516] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.844733][ T4516] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.992858][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.046310][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.082194][ T4520] loop6: detected capacity change from 0 to 1024 [ 89.163598][ T4520] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.223715][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 89.223735][ T29] audit: type=1400 audit(1754945131.170:227): avc: denied { read } for pid=4531 comm="syz.1.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 89.274102][ T4520] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.335: Allocating blocks 497-513 which overlap fs metadata [ 89.278489][ T29] audit: type=1400 audit(1754945131.230:228): avc: denied { write } for pid=4519 comm="syz.6.335" path="/17/file1/file1" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 89.318821][ T4519] EXT4-fs (loop6): pa ffff888106dae700: logic 256, phys. 369, len 9 [ 89.329725][ T4519] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 89.358081][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.536520][ T4561] loop6: detected capacity change from 0 to 512 [ 89.546848][ T4561] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 89.564364][ T4561] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.652864][ T4571] netlink: 830 bytes leftover after parsing attributes in process `syz.3.356'. [ 89.706932][ T4572] usb usb8: selecting invalid altsetting 33554432 [ 90.360755][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.638640][ T4600] netlink: 'syz.6.368': attribute type 2 has an invalid length. [ 90.648064][ T4600] netlink: 'syz.6.368': attribute type 9 has an invalid length. [ 90.658595][ T4600] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.368'. [ 91.459093][ T4612] usb usb8: selecting invalid altsetting 33554432 [ 91.576094][ T4615] loop5: detected capacity change from 0 to 512 [ 91.770268][ T4615] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.843344][ T4615] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.381409][ T29] audit: type=1400 audit(1754945135.280:229): avc: denied { create } for pid=4648 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.403988][ T29] audit: type=1400 audit(1754945135.290:230): avc: denied { setopt } for pid=4648 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.561979][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.579353][ T29] audit: type=1400 audit(1754945135.530:231): avc: denied { create } for pid=4648 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 93.601976][ T29] audit: type=1400 audit(1754945135.530:232): avc: denied { ioctl } for pid=4648 comm="syz.0.383" path="socket:[8866]" dev="sockfs" ino=8866 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.923407][ T4672] loop5: detected capacity change from 0 to 512 [ 94.032877][ T4674] bridge0: port 3(gretap0) entered blocking state [ 94.039926][ T4674] bridge0: port 3(gretap0) entered disabled state [ 94.046728][ T4674] gretap0: entered allmulticast mode [ 94.054171][ T4674] gretap0: entered promiscuous mode [ 94.060221][ T4674] bridge0: port 3(gretap0) entered blocking state [ 94.067545][ T4674] bridge0: port 3(gretap0) entered forwarding state [ 94.574968][ T4692] loop5: detected capacity change from 0 to 512 [ 94.588029][ T4692] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.776434][ T4692] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.985665][ T4725] loop6: detected capacity change from 0 to 512 [ 97.136740][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.210784][ T29] audit: type=1400 audit(1754945140.160:233): avc: denied { ioctl } for pid=4761 comm="syz.3.421" path="net:[4026532705]" dev="nsfs" ino=4026532705 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 98.243673][ T4762] netlink: 36 bytes leftover after parsing attributes in process `syz.3.421'. [ 98.367401][ T4768] loop0: detected capacity change from 0 to 512 [ 98.376560][ T4762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 98.392978][ T4768] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 98.414404][ T4768] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.975729][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.262468][ T4844] vlan2: entered allmulticast mode [ 101.270604][ T4844] bridge0: port 4(vlan2) entered blocking state [ 101.277437][ T4844] bridge0: port 4(vlan2) entered disabled state [ 101.285404][ T4844] vlan2: entered promiscuous mode [ 101.323306][ T4847] netlink: 264 bytes leftover after parsing attributes in process `syz.0.448'. [ 102.096987][ T4879] netlink: 264 bytes leftover after parsing attributes in process `syz.5.461'. [ 102.818813][ T4905] netlink: 264 bytes leftover after parsing attributes in process `syz.5.472'. [ 102.877019][ T4906] usb usb8: selecting invalid altsetting 33554432 [ 103.959307][ T4939] netlink: 264 bytes leftover after parsing attributes in process `syz.1.486'. [ 104.436523][ T4957] loop5: detected capacity change from 0 to 512 [ 104.465097][ T4957] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 104.534352][ T4957] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.698913][ T4969] netlink: 264 bytes leftover after parsing attributes in process `syz.3.497'. [ 105.232358][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.389455][ T5014] netlink: 20 bytes leftover after parsing attributes in process `syz.0.512'. [ 107.916823][ T5028] loop0: detected capacity change from 0 to 8192 [ 108.554038][ T5045] netlink: 20 bytes leftover after parsing attributes in process `syz.3.525'. [ 108.944765][ T5060] bridge0: entered allmulticast mode [ 109.061944][ T5060] gretap0: left allmulticast mode [ 109.067487][ T5060] gretap0: left promiscuous mode [ 109.073803][ T5060] bridge0: port 3(gretap0) entered disabled state [ 109.088638][ T5060] bridge_slave_1: left allmulticast mode [ 109.098176][ T5060] bridge_slave_1: left promiscuous mode [ 109.105626][ T5060] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.124057][ T5060] bridge_slave_0: left allmulticast mode [ 109.131404][ T5060] bridge_slave_0: left promiscuous mode [ 109.139635][ T5060] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.296147][ T5071] netlink: 20 bytes leftover after parsing attributes in process `syz.1.536'. [ 111.228347][ T5107] veth0_vlan: entered allmulticast mode [ 111.258404][ T5108] ÿÿÿÿÿÿ: renamed from vlan1 [ 112.350866][ T5140] loop6: detected capacity change from 0 to 8192 [ 112.412782][ T5143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.562'. [ 112.945336][ T5153] usb usb8: selecting invalid altsetting 33554432 [ 114.493419][ T5179] loop0: detected capacity change from 0 to 8192 [ 115.006517][ T5197] loop5: detected capacity change from 0 to 512 [ 115.015274][ T5197] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 115.135907][ T5197] EXT4-fs (loop5): 1 truncate cleaned up [ 115.142880][ T5197] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.697015][ T5209] loop0: detected capacity change from 0 to 1024 [ 115.704456][ T5209] EXT4-fs: Ignoring removed orlov option [ 115.822298][ T5209] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.482290][ T5217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.587'. [ 116.585134][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.064841][ T5213] loop6: detected capacity change from 0 to 8192 [ 118.322367][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.394085][ T5240] loop5: detected capacity change from 0 to 512 [ 118.552924][ T5240] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.810502][ T5240] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.213133][ T5244] loop0: detected capacity change from 0 to 8192 [ 119.294312][ T5246] loop6: detected capacity change from 0 to 8192 [ 119.490350][ T5246] vlan2: entered allmulticast mode [ 119.503729][ T5246] bridge0: port 4(vlan2) entered blocking state [ 119.510427][ T5246] bridge0: port 4(vlan2) entered disabled state [ 119.526124][ T5246] vlan2: entered promiscuous mode [ 119.594408][ T29] audit: type=1400 audit(1754945161.480:234): avc: denied { map } for pid=5255 comm="syz.0.600" path="pipe:[10997]" dev="pipefs" ino=10997 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 119.619253][ T29] audit: type=1400 audit(1754945161.480:235): avc: denied { execute } for pid=5255 comm="syz.0.600" path="pipe:[10997]" dev="pipefs" ino=10997 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 119.660400][ T5260] netlink: 12 bytes leftover after parsing attributes in process `syz.6.602'. [ 119.801633][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.448174][ T5266] netlink: 4 bytes leftover after parsing attributes in process `syz.0.603'. [ 120.493343][ T5268] netlink: 20 bytes leftover after parsing attributes in process `syz.3.605'. [ 122.110341][ T5290] loop0: detected capacity change from 0 to 8192 [ 122.136456][ T5293] loop6: detected capacity change from 0 to 8192 [ 122.205745][ T5298] loop5: detected capacity change from 0 to 512 [ 122.213825][ T5298] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 122.504626][ T5298] EXT4-fs (loop5): 1 truncate cleaned up [ 122.511529][ T5298] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.582189][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.693996][ T5322] loop6: detected capacity change from 0 to 512 [ 124.713432][ T5322] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 124.744507][ T5322] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.832865][ T5330] loop5: detected capacity change from 0 to 128 [ 124.848582][ T5330] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 124.861135][ T5330] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 124.918870][ T29] audit: type=1400 audit(1754945166.870:236): avc: denied { ioctl } for pid=5316 comm="syz.5.618" path="/65/mnt/pids.current" dev="loop5" ino=12 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 125.008439][ T4104] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 125.033738][ T29] audit: type=1400 audit(1754945166.990:237): avc: denied { connect } for pid=5335 comm="syz.5.625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.186427][ T4152] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.274968][ T5367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.289435][ T5367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.367108][ T5369] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.378095][ T5369] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.976397][ T5373] loop5: detected capacity change from 0 to 8192 [ 126.994653][ T5373] vlan2: entered allmulticast mode [ 127.000490][ T5373] bridge0: port 4(vlan2) entered blocking state [ 127.007257][ T5373] bridge0: port 4(vlan2) entered disabled state [ 127.017627][ T5373] vlan2: entered promiscuous mode [ 127.114405][ T5377] loop5: detected capacity change from 0 to 512 [ 127.134228][ T5377] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 127.390335][ T5382] loop6: detected capacity change from 0 to 8192 [ 127.418003][ T5377] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.546506][ T5390] loop0: detected capacity change from 0 to 512 [ 127.578932][ T5390] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 127.625020][ T5390] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.378816][ T29] audit: type=1400 audit(1754945170.330:238): avc: denied { read } for pid=5405 comm="syz.1.649" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 128.402192][ T29] audit: type=1400 audit(1754945170.330:239): avc: denied { open } for pid=5405 comm="syz.1.649" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 129.400749][ T29] audit: type=1400 audit(1754945170.700:240): avc: denied { execmem } for pid=5411 comm="syz.3.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 129.472211][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.317920][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.421877][ T5422] usb usb8: selecting invalid altsetting 33554432 [ 131.485900][ T5435] loop5: detected capacity change from 0 to 164 [ 131.495379][ T29] audit: type=1400 audit(1754945173.450:241): avc: denied { mount } for pid=5434 comm="syz.5.650" name="/" dev="loop5" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 131.581073][ T29] audit: type=1400 audit(1754945173.530:242): avc: denied { allowed } for pid=5434 comm="syz.5.650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 131.600813][ T29] audit: type=1400 audit(1754945173.530:243): avc: denied { create } for pid=5434 comm="syz.5.650" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.686908][ T5444] netlink: 'syz.5.650': attribute type 11 has an invalid length. [ 131.806628][ T5444] rock: directory entry would overflow storage [ 131.813076][ T5444] rock: sig=0x4f50, size=4, remaining=3 [ 131.818654][ T5444] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 132.131459][ T29] audit: type=1400 audit(1754945174.080:244): avc: denied { unmount } for pid=4104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 132.230203][ T5446] loop0: detected capacity change from 0 to 8192 [ 132.240257][ T29] audit: type=1400 audit(1754945174.190:245): avc: denied { mount } for pid=5445 comm="syz.0.660" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 132.280892][ T5456] loop5: detected capacity change from 0 to 512 [ 132.294842][ T5446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.660'. [ 132.305325][ T5456] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 132.331445][ T29] audit: type=1400 audit(1754945174.280:246): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 132.367602][ T5456] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.625230][ T5469] usb usb8: selecting invalid altsetting 33554432 [ 132.976651][ T4104] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.554358][ T29] audit: type=1400 audit(1754945175.500:247): avc: denied { write } for pid=5489 comm="syz.6.676" name="mcfilter6" dev="proc" ino=4026532682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 133.965703][ T4152] ================================================================== [ 133.974025][ T4152] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 133.981814][ T4152] [ 133.984169][ T4152] read-write to 0xffff88810405eca0 of 8 bytes by task 5494 on cpu 0: [ 133.992583][ T4152] inode_add_bytes+0x47/0xe0 [ 133.997394][ T4152] __dquot_alloc_space+0x180/0x8a0 [ 134.002813][ T4152] shmem_inode_acct_blocks+0x129/0x240 [ 134.008415][ T4152] shmem_get_folio_gfp+0x5a7/0xd60 [ 134.013758][ T4152] shmem_write_begin+0xa8/0x190 [ 134.018815][ T4152] generic_perform_write+0x184/0x490 [ 134.024327][ T4152] shmem_file_write_iter+0xc5/0xf0 [ 134.029837][ T4152] __kernel_write_iter+0x2d6/0x540 [ 134.035077][ T4152] dump_user_range+0x61e/0x8f0 [ 134.039971][ T4152] elf_core_dump+0x1e00/0x1f90 [ 134.044983][ T4152] coredump_write+0xb0d/0xe30 [ 134.050086][ T4152] vfs_coredump+0x142f/0x20c0 [ 134.054814][ T4152] get_signal+0xd85/0xf70 [ 134.059550][ T4152] arch_do_signal_or_restart+0x96/0x480 [ 134.065144][ T4152] irqentry_exit_to_user_mode+0x5e/0xa0 [ 134.070727][ T4152] irqentry_exit+0x12/0x50 [ 134.075368][ T4152] asm_exc_page_fault+0x26/0x30 [ 134.081497][ T4152] [ 134.084275][ T4152] read to 0xffff88810405eca0 of 8 bytes by task 4152 on cpu 1: [ 134.092639][ T4152] generic_fillattr+0x27d/0x340 [ 134.097623][ T4152] shmem_getattr+0x181/0x200 [ 134.102277][ T4152] vfs_getattr_nosec+0x143/0x1e0 [ 134.107385][ T4152] vfs_statx+0x113/0x390 [ 134.111765][ T4152] vfs_fstatat+0x115/0x170 [ 134.116224][ T4152] __se_sys_newfstatat+0x55/0x260 [ 134.121569][ T4152] __x64_sys_newfstatat+0x55/0x70 [ 134.127160][ T4152] x64_sys_call+0x135a/0x2ff0 [ 134.132303][ T4152] do_syscall_64+0xd2/0x200 [ 134.137045][ T4152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.142987][ T4152] [ 134.145674][ T4152] value changed: 0x0000000000017038 -> 0x0000000000017050 [ 134.152971][ T4152] [ 134.155345][ T4152] Reported by Kernel Concurrency Sanitizer on: [ 134.161635][ T4152] CPU: 1 UID: 0 PID: 4152 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 134.172689][ T4152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 134.183132][ T4152] ==================================================================