last executing test programs: 5.577663399s ago: executing program 4 (id=104): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="020f85", 0x3, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x5, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) listen(r0, 0x100101) accept4(r0, 0x0, 0x0, 0x0) 4.715961888s ago: executing program 4 (id=120): r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 3.847619338s ago: executing program 4 (id=140): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000900)='kmem_cache_free\x00', r2}, 0x10) name_to_handle_at(r0, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) 3.788862713s ago: executing program 4 (id=141): r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="80000fdc2208a1ce", 0x8, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 3.757436276s ago: executing program 4 (id=142): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 3.731919058s ago: executing program 4 (id=143): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 1.336393988s ago: executing program 0 (id=168): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0x8, 0x7f, 0x0, 0x800a, 0xf9, "25a2581fffffff00"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x16) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000240)=0xff) 1.139293896s ago: executing program 2 (id=170): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x418, 0x3d8, 0x3d8, 0x418, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x2, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 1.060723283s ago: executing program 2 (id=172): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x2c, r1, 0x10ada85e65c25359, 0x0, 0x8000000, {{0x6b}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}]}, 0x2c}}, 0x0) 1.011241618s ago: executing program 2 (id=173): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x8040) 972.023211ms ago: executing program 2 (id=175): r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) symlinkat(&(0x7f0000000140)='.\x00', r1, &(0x7f00000000c0)='./file0\x00') openat(r1, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 917.330966ms ago: executing program 0 (id=177): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc042, 0x0) 900.394337ms ago: executing program 2 (id=178): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) 832.291084ms ago: executing program 2 (id=179): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x28000}], 0xbe, &(0x7f00000037c0)=""/236, 0xec, 0x2000000}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0, 0xe00000000000000}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/65, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x0, 0x0) 797.651097ms ago: executing program 1 (id=180): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000001440)={@val={0x0, 0x86dd}, @val={0x3, 0x0, 0xa}, @mpls={[], @ipv6=@udp={0x2, 0x6, "3d885d", 0xf98, 0x11, 0x0, @empty, @mcast2, {[], {0x4e22, 0x4e21, 0xf98, 0x0, @gue={{0x1, 0x0, 0x0, 0x6, 0x0, @void}, "b728457b12eb228ed56a0c710bf155fc2c054279700adfa0bb06ea45566a91832f996cb1bcf2ee9f04abdca9a3efd0def6f750f0c483c07db77ad2c7b8dc6ef375691f3c8910cc61b673f8e972e3a1377fef2167461479587baae2d5e7962cba0b3031f8a4a52e795f8f736bd7d327ec2382f41fb26a0d713f18c07c84f11a67ee56ce3ff6c3b0458a5fe2ecf148aa4ace672423bf40d8f50bb7d4e28d2493a29849d9a008e286a456254140f36215c405a96d823fdc4ec0ac30d542a83865a7223ded5d9202ba127af7bd50da6206a9e09f0c807351b00cac9ecade9f911ac7a2406351fb7a663511fa45bffe0a1a8256d45c300cdc48d8dd107e6fc4326a424f00bf98a5730ac1c18a2a297dfc14ce6da1982377114d7f2d3841cd6c86ce399bcf06e767604af4cfc4391d90c7b828bc98dc6f3c4a14cbde19444b59e27b10f30a7afb5951c81d399bbe11c9b3b8097622269ac33ab9faba05b5c24f120e50d166d1bcc803c3f2f9f8a2d5c8a57194957870c9079af1e75c5cffd4c3139b35104e678e53f3ef7b203d5c2272155689a9088e2ce772194ce434dae50c29b7faf3e5ee0462348aa3da95b4e34c560f99b88ae5330037dd2ce883edf395419b41c9db04fe40d1f3afc77fb56169f4ed2f0cd7c99e037485efe55035b5eb37217ea59cfa6722e87ef682565198a97f3ce3dd3d59425bd196d8d0bcf016d17bb7b833b53b3d5ab8b4bda1d455fcc25395181cbb574db66cb7b7a3306d5358b54c1187f58db47130e4111b522f22eb6a8d7c8626c67239d5bf476af15db1e1b09ecf02a14fa504db736d373ea1655e94758e5fc15c0d36990c7011b0dea19cce107031bc9d3886e5c88f64c777c0b4a50f3a5513e042c6a7a47ff9e43df8405a28a02e01292cbcf53af5923906a3c493f1922d613f2c121371a6f5f20515fee109cbf2c845173db3d3d0bfdd1e4dc8ae6137e9144c3518db8c064dbd6b9c7a79101acae98289d92eb03cbb5beec5c7bc2dbfc3befab7694d4233c887fb3a53835bdb86da16c062b4b90f4ec73d27fe9682f0e6cac0baa8fadd8aae5639debc3c21d42cb7de6224e176edfd11fce378e73fbd61a1387a1aa97960ee7616fe3527fbb8550918ea50707f32ae618147b55f5f2cb194760006223d91afe631ceb3053130bce978c2eda00ad042b0b15cbcfc33f4a35ed15c824db4507eb6ad6698c9d7c48e1e5a0180405bcdfb3cda5c9eb09d7d11cadf1549d364f6c8a695e34783deaa095cfb48a3119c73443202cec0f883e4390a706676d1c1190fd784608540a4e59ca75d997eda30aa42b304cec8b7ea7fee19630851f7ae8ed575a06e5fd6fe329dbbd01539dcce86fef0923341ec0da5923ab38924cb160d99ba30b2d862f23e0d2b4d4daa58c8627124a96e50a90c04e41407fe327c009e4429ad4950b59075d6d5ce23ee339eb81f633a8634ccd6d95f12eade99010d5e70eb0591251428089866a0784b0e5840dfa3d880f22357078f1fa81c5ed5606482e4166c7fd6dd04c9acfc98e88518bfe8017eda4df0e90f6d152bd3938478db8d32c683d774b466aadf9c2c15360b5624d4b36fb92ee1f380e56c116e37f7fefe688f3311eac225739e7f51462ee58048f7c8804dd4ff64d1d0cf341d62590665a2e4e37f5ec8858689b07542e93ff857b13de3f5face03a7f8b493338a4b425b2155a09dd9271b3c8b51e9ee198612554d3554136e1153467efd97bddd5cc76b3ce9d28d698d3ba7bc666f7f5fc0a9479f5df445caf420a04d585f611cffbe557639a84f5975ffcd292b44b2064dc07b627676f8b1ec7989230be7fe7b39eb758affb5ff45e6a0c3e19cc40c4a3ec8b95fb0cc4e53d3ecc6931d09c58e4121c8dbde2b034dfedde1a6df0ad017e4af2bbf0b140201c7c4ce8a66a593c60fc71621df3b176ec515c64c7850b4097176ec89163f6a16311607e35ab6d58e97f9cc3bd2e997b4e636fd99d0bc82ed6aa6607faf4492701773b9ea9f857383bf946679c67c857e05bb4d4a92bcd528339cb716fea0e0b2536ce458e533c3f739bdaf0417d5acccbf5c2201f935d48e58477e357df3513a5739e61ba19bbd530f4fb8ea307cd7f1191bb042c6a0a85951a0f96d0aa9cb114ec6461823dd414078d080cb00e234e9af90c8fde6d63991c641715944025f39d9631830317d3b609423361bd0d64df6e48a345a3844c4cc0238dc08bd41a10deb79da766bc18f2258d783e911882f4191e11713e0c8618ef1b34571492ed50f52e3f1e8a41287d1b528d9d9095cc993779d9a9dad54d8317e2e2a50a81407ed482428b12a1252c268e262f11b3b53921fca7da75ba5c42ecf769da5bbc40cefbb7656a6b52e92e351ec8b76ec2f1b6f75e11fb682880a8c43a896e554146c6f8e73d1791e25404e03c0cf7d9ad6149518fe4b8084fa69ce4d5e926274d1048ec03f428f13676dcc8c56af0e688fde135fcbd8666de7c9a2d35846816a7e51d756eaeb7f76e403025fb643dd518a089496d44ff68e66c68039cf82bdaef6dd03ed56897c911a6185d42262c7fae2db875515ef691a1f97c272e9706c70e3445e4a2b0932f1f52120946d74c5da4baa2e48933641e6eb2050cb9f77e1de57522461322e707241e4614c46297f1999884a0f1f0c1d2d5618d492318b504f010eb60c01c0a585acd0121df3b82a05a75aee8e0c06c475375d908a214112bd6a8e267ee65d9bb02134064f97517bd1bf120bcc9d1c35b1864576927dac968bef31e234446c855c164e195359c975216b83328454bf49c9d32fb2c5ef4ae5bc04ed46ab20e1a6375a8900c81a9a644c0c85eac5bed8124b9655d773edd55f53fafff68619b577ebe06b893739d10dfdf0fd5792a4357e3b4c0c369e16cd427e313c5c007a2c3529515e003de8d499935bc29c5f105882b265a8b9cc5357e0bb4b1c33c03c319005d772a7112bd4a0e947d55d7afa6dcfd29a4e72c18dda7f6fa65cf9f48eab5a1e272c98214c6b77c4124102b52a2f1546acd3aba2bea06e8279d261ad27503e9a68b6adf7c84d5b269cf8f241415cf9e94979d24bf9fc766ba7b44567698371850559b5680e0b539bedac200896fa3d6312af25b995099baaa6ce65eebe85c0483858fb9f6c56b5f35582a880cee219da3547cc487eaa728a2859cb56ad06ea5c1c95979427e166200f970c1029c73c4bfc88597765c0552958fb41611b648e41dd79a6c4fe63c18e6f6a75d8a6d037fff66dae32cd1e25216a5f8bca641d53a37c9a10f76d94671893c6555a4cfbb130931fac5fd04b486a97ea83dba29f6cea1f32350f7c61c06f9a5e7cfe98a29e78ce7946ff58ad3f1e3b1f2b48667ae4b4d69cae29046b2c09773af3cd448539c0e5a86567a309196ea1152e583ea7c02fa732a7ce05859a505e0028769c916a5d322b28976735bd3f6afb421e4a734dee0b690d40bfbfd6c216d5fdd89daa695ca5562555dfefe9aaee110e5236066d7f4873fb6ce314233432f0de85fbdbb216610deb2c2bbca5b7010b8eaa417467c5ab4765c001a8b019e417e8d85c717c21b9ac1fb9d63a9fd0af3615f36dc4785e8002d8f1c9e191143b64c7de7d51161486540c247095eeb0bf529fba442c2c4d4d10c108fb423f91a49ce4e08aaee726d32e60004152516b05d972753cf2320bba94e8c6f9349755f082af42b4b5eb023ff6a522e5dbb5bb6f90e595b3108d7fe358b080d065aa2f1b92b1d07ee4b531c10c3ac5f646ea5d46d33b6dfa7aaf8a1fe6e54e3b3d9c75303d753eb0c15926d861fefb26e640e56c91c164a82d9641d0d93d546b081e0514c8763d8b1a46e73d7e2a9b1b3f2f7d1e0fca8c84f7c991893d7771c057b3fcebf0c638824c4d1a53f416b90c51979d07939e06d539761bcc0e04b37a86e242aff44cd0063a5eb03f7d925fbc771357ce2a7e515bcef6817b6e152ec52ad68c7dcf3facedab288a0da5bc6dfa648c37e3a15386643d994e6d82f4787a2588433368d26e9c5e0761951a583fb26dcd68eb70f391e6740a03bb6bc387e1a773610212ea9b3d783e2e94140c4e864f5df05031e3cba742f6c97ce6bba486a76a2426e5698c65eb1084ed928a7d9ef687158fa75c16edd18832cbd103a7595d5e7d239b2e8869abaa43aacb45b69a84a8345fb41918de1cab78590d717b5ce655da44e88f5a0746a565bb17d89501ab2759244011ddb770ce1c84eba72f074748a7b711dd0f12bdb8af39efa41b7bdac555121a4905df437cf54cfbc21c3fa6a2f59e300a3b974097a847f5a56ce837c64d3df2129643542869194cbe521e9339292dcc021cfcc52b9bd8a1c4f41daed4c49e8b2275b35b2b71fe0911a0821e99be28c2264e621754fa5b58af203520dd8a4fc11213e20323b2a9fada5ae76387b17fd34950026295c3b0db2499c28078229718055860b5d7be316c05d52f186499551810611cbd577d1e880a2b3974582976c59fadb891395d94ae9a86c0de882bb17387e6c4d5f85c602bd145faaac9645796116a7a9bb765d892913fea32d998b70ff6cecec91feb6ffe30575611a2c56b2a7e436b95c689be6b97a9faacda43ebd5108fc16da18f29beb19d75f1a48f7bf37fd789c148d8951f3de058184ff6938859f9c6386954574bf6e802808b0e865f95b2682e816781844a1174073cdb16b32f9eb1893c66e744e7d9924e105839f8588614c557b4d94f12844cd1abc0b564c3a4c201757f6515c31df119bba152c7c8fc87d8332108600c29a717638c7e9c91194d40b363303b5996d1fbbb56dbfe24a41ef9e41032c509e9c3980df5f1d6c5f3038840e464eed9003abc50483ba89e749eb50cc4ff13018551c2b88b9248333b0bbff3ce77edee4df48d47739ca5056d5bced9b4c723b3b3ed6d0bcc7741314ee3b9ca4b79e4e0188e482229ca9bda9e10c4939bd12aa2b6fec136c8aad4b6e42e7b19b31b49e936a081c16aea48ecfe614a9f6d612d660afbd46ec82aa97be8823405f3a3dbd5d864004cafabada0371671b1c262c8c653cf575ad0f716ba9cf90e933d7f5a194cbc9b60611b2890e70e7fa6c0518f74ee20dbf5c86a16076a44cd7590a37e6a8e5e1227bddafe69a2e73ff6c17a283102c4930f59d15d025f3c1e817a17aeccf5616d65a07e9133d56d76aacdafee8e78290b24e822de1a21694995bcb1f6ba2798985cab81134c784e2ff93eee768e5c1ed37b790a61f6008cf3b0681caf3336a62e4c084da55c163e2f729cc95247d5b07c3fc746e5f508d0f0928a90ebbd7534658fa3e47d999103ba78fcb77eb91031f3e27742dbfcf75b6742b124dc56dc2b57ebac8e49826f7567d9ae62b6d0aa1428ad73de722fb0d35aa60099327260b5c539c65e3b14f6843999dd85351bc00a3e9904bfa27b6e01365d21c1931f1d65711cc6fa76592531c09752a9160314f897df4b372cb75255b00fcf7f022deae0c46a70bbeaed912c8da50bb0e15ec3a6ae09ba4634f830db51944e0d7010338250a296b966106b8ebe8603fe61c040fc9d487b54ae2fe45faadc921297c720c639645de17b652fe6c0fe6e0cc47b06f94458121044b80f7ac4ae5f53b1948075da75cd40"}}}}}}, 0xfce) 570.416558ms ago: executing program 1 (id=181): syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 461.439218ms ago: executing program 1 (id=182): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000440)='leases_conflict\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 392.542454ms ago: executing program 1 (id=183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0xfe8e, 0x12) 327.42497ms ago: executing program 1 (id=184): munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="8ec1cc54649640be1983f79c5bfe88cd6a6afd5570ab59578db363f4892559f334d436138406b699de69db13fd73742880", 0x31}, {&(0x7f00000004c0)="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", 0x229}, {&(0x7f0000000f00)="1b3b351333f3a3b13679144b7cd8a483d6dbc75ded5829aceff163e19496e9ba6875841285b877facd7b183e950017761d4433127df4ffeab47d3545970ac2571b8775e05a2ec30dbc2154f17ddb1de319411d093471a30c77ca0d06d1576a43cbd48ecc22dd81c5aeeef4a0a53a5d93a9b5b000bba7223848aa6b97abe164077f77", 0x82}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffeb8, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(r0) 304.533412ms ago: executing program 3 (id=125): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007665746830"], 0xfc}, 0x1, 0x0, 0x0, 0x240400c0}, 0x880) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) 263.336746ms ago: executing program 3 (id=185): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0xc, &(0x7f00000000c0)=0x10000, 0x4) sendmsg$netlink(r1, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="240000001e00290700000000000000000c00000000000000000001"], 0x24}], 0x1}, 0x0) 240.354418ms ago: executing program 0 (id=186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000220000001801000020207025000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 229.008819ms ago: executing program 1 (id=187): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8e}]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) 202.770621ms ago: executing program 3 (id=188): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000004006c000500e3ffffffffff07000700ac1414aa08000800ac14340008000200"], 0x54}}, 0x0) 171.522245ms ago: executing program 0 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2c, 0x3b, 0x9, 0x0, 0x0, {0x1}, [@nested={0x18, 0x4, 0x0, 0x1, [@typed={0x4e, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x2c}}, 0x0) 133.067368ms ago: executing program 3 (id=190): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) dup2(r1, r2) 110.54361ms ago: executing program 0 (id=191): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0xd0}}], 0x1, 0x4008094) close(r1) 54.586575ms ago: executing program 0 (id=192): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 46.515426ms ago: executing program 3 (id=193): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 0s ago: executing program 3 (id=194): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): [ 19.857593][ T29] audit: type=1400 audit(1726651195.058:81): avc: denied { read } for pid=2946 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.2' (ED25519) to the list of known hosts. [ 24.306839][ T29] audit: type=1400 audit(1726651199.508:82): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.308122][ T3249] cgroup: Unknown subsys name 'net' [ 24.329929][ T29] audit: type=1400 audit(1726651199.508:83): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.357308][ T29] audit: type=1400 audit(1726651199.538:84): avc: denied { unmount } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.516501][ T3249] cgroup: Unknown subsys name 'cpuset' [ 24.522805][ T3249] cgroup: Unknown subsys name 'rlimit' [ 24.650901][ T29] audit: type=1400 audit(1726651199.848:85): avc: denied { setattr } for pid=3249 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.674226][ T29] audit: type=1400 audit(1726651199.848:86): avc: denied { create } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.694697][ T29] audit: type=1400 audit(1726651199.848:87): avc: denied { write } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.715105][ T29] audit: type=1400 audit(1726651199.848:88): avc: denied { read } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.735364][ T29] audit: type=1400 audit(1726651199.868:89): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.760206][ T29] audit: type=1400 audit(1726651199.868:90): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.790452][ T3256] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 24.799306][ T29] audit: type=1400 audit(1726651199.998:91): avc: denied { relabelto } for pid=3256 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.845205][ T3249] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.923713][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 25.944026][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 25.990157][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 26.019451][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 26.047226][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.054594][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.061895][ T3263] bridge_slave_0: entered allmulticast mode [ 26.068585][ T3263] bridge_slave_0: entered promiscuous mode [ 26.093241][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.100372][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.107573][ T3263] bridge_slave_1: entered allmulticast mode [ 26.113883][ T3263] bridge_slave_1: entered promiscuous mode [ 26.132109][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.139238][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.146785][ T3268] bridge_slave_0: entered allmulticast mode [ 26.153289][ T3268] bridge_slave_0: entered promiscuous mode [ 26.162043][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.169145][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.176329][ T3268] bridge_slave_1: entered allmulticast mode [ 26.182696][ T3268] bridge_slave_1: entered promiscuous mode [ 26.206440][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.213575][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.220844][ T3262] bridge_slave_0: entered allmulticast mode [ 26.227268][ T3262] bridge_slave_0: entered promiscuous mode [ 26.244201][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.258195][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.265313][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.272589][ T3262] bridge_slave_1: entered allmulticast mode [ 26.279160][ T3262] bridge_slave_1: entered promiscuous mode [ 26.296247][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.305459][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.312520][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.319672][ T3264] bridge_slave_0: entered allmulticast mode [ 26.326144][ T3264] bridge_slave_0: entered promiscuous mode [ 26.337303][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.344395][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.351564][ T3264] bridge_slave_1: entered allmulticast mode [ 26.358044][ T3264] bridge_slave_1: entered promiscuous mode [ 26.369968][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.400791][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.418209][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.427469][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 26.437629][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.451930][ T3263] team0: Port device team_slave_0 added [ 26.458710][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.471452][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.486291][ T3263] team0: Port device team_slave_1 added [ 26.492536][ T3268] team0: Port device team_slave_0 added [ 26.511133][ T3268] team0: Port device team_slave_1 added [ 26.527121][ T3264] team0: Port device team_slave_0 added [ 26.557044][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.564018][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.590168][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.601603][ T3264] team0: Port device team_slave_1 added [ 26.610384][ T3262] team0: Port device team_slave_0 added [ 26.617262][ T3262] team0: Port device team_slave_1 added [ 26.623269][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.630270][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.656267][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.667248][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.674373][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.700437][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.730140][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.737186][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.763336][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.785049][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.792069][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.818157][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.829077][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.836291][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.862226][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.873480][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.880611][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.906514][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.932582][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.939597][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.965518][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.002448][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.009581][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.017024][ T3269] bridge_slave_0: entered allmulticast mode [ 27.023508][ T3269] bridge_slave_0: entered promiscuous mode [ 27.039215][ T3263] hsr_slave_0: entered promiscuous mode [ 27.045611][ T3263] hsr_slave_1: entered promiscuous mode [ 27.053770][ T3268] hsr_slave_0: entered promiscuous mode [ 27.060090][ T3268] hsr_slave_1: entered promiscuous mode [ 27.066101][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.073666][ T3268] Cannot create hsr debugfs directory [ 27.079249][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.086334][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.093552][ T3269] bridge_slave_1: entered allmulticast mode [ 27.099990][ T3269] bridge_slave_1: entered promiscuous mode [ 27.122910][ T3264] hsr_slave_0: entered promiscuous mode [ 27.129531][ T3264] hsr_slave_1: entered promiscuous mode [ 27.135521][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.143082][ T3264] Cannot create hsr debugfs directory [ 27.154900][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.165164][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.215875][ T3262] hsr_slave_0: entered promiscuous mode [ 27.221996][ T3262] hsr_slave_1: entered promiscuous mode [ 27.228034][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.235723][ T3262] Cannot create hsr debugfs directory [ 27.241869][ T3269] team0: Port device team_slave_0 added [ 27.248589][ T3269] team0: Port device team_slave_1 added [ 27.278985][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.286008][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.312005][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.333728][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.340727][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.366691][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.457634][ T3269] hsr_slave_0: entered promiscuous mode [ 27.463802][ T3269] hsr_slave_1: entered promiscuous mode [ 27.469743][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.477364][ T3269] Cannot create hsr debugfs directory [ 27.552711][ T3264] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.566858][ T3264] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.575760][ T3264] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.591723][ T3264] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.616873][ T3262] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.625678][ T3262] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.635382][ T3262] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.644975][ T3262] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.672252][ T3263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.681144][ T3263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.693406][ T3263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.702051][ T3263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.740053][ T3268] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.749039][ T3268] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.759177][ T3268] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.767976][ T3268] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.808902][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.816578][ T3269] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.825299][ T3269] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.842403][ T3269] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.851878][ T3269] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.866787][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.889042][ T1572] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.896307][ T1572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.907145][ T1572] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.914224][ T1572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.926079][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.962010][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.979734][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.990213][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.997307][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.016569][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.023689][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.055094][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.079708][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.092984][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.100172][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.108892][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.115998][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.125999][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.143167][ T1572] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.150278][ T1572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.172538][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.181372][ T1600] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.188528][ T1600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.234347][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.262339][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.282884][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.306953][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.314205][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.328565][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.335675][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.391484][ T3264] veth0_vlan: entered promiscuous mode [ 28.402005][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.422367][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.433677][ T3264] veth1_vlan: entered promiscuous mode [ 28.448703][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.493932][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.506979][ T3264] veth0_macvtap: entered promiscuous mode [ 28.527765][ T3264] veth1_macvtap: entered promiscuous mode [ 28.551846][ T3262] veth0_vlan: entered promiscuous mode [ 28.564575][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.576573][ T3262] veth1_vlan: entered promiscuous mode [ 28.596384][ T3262] veth0_macvtap: entered promiscuous mode [ 28.607420][ T3262] veth1_macvtap: entered promiscuous mode [ 28.618180][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.641978][ T3264] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.650813][ T3264] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.659736][ T3264] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.668680][ T3264] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.682878][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.693435][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.704481][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.721115][ T3268] veth0_vlan: entered promiscuous mode [ 28.730777][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.741497][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.752297][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.776229][ T3262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.785078][ T3262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.793901][ T3262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.802705][ T3262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.819768][ T3268] veth1_vlan: entered promiscuous mode [ 28.833290][ T3269] veth0_vlan: entered promiscuous mode [ 28.868794][ T3269] veth1_vlan: entered promiscuous mode [ 28.887819][ T3268] veth0_macvtap: entered promiscuous mode [ 28.895064][ T3268] veth1_macvtap: entered promiscuous mode [ 28.908492][ T3263] veth0_vlan: entered promiscuous mode [ 28.938287][ T3269] veth0_macvtap: entered promiscuous mode [ 28.951744][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.962337][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.972261][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.982911][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.002455][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.012335][ T3407] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.016245][ T3269] veth1_macvtap: entered promiscuous mode [ 29.028034][ T3407] Cannot find set identified by id 0 to match [ 29.039000][ T3263] veth1_vlan: entered promiscuous mode [ 29.051447][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.062140][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.072065][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.082595][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.093406][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.115806][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.126299][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.136155][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.146904][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.156755][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.167422][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.184531][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.193220][ T3268] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.202096][ T3268] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.211060][ T3268] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.219805][ T3268] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.235503][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.246029][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.255872][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.266328][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.276177][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.286649][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.298509][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.309497][ T3269] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.318333][ T3269] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.327139][ T3269] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.336249][ T3269] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.355945][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 29.355964][ T29] audit: type=1400 audit(1726651204.558:137): avc: denied { create } for pid=3415 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 29.384696][ T3263] veth0_macvtap: entered promiscuous mode [ 29.385613][ T29] audit: type=1400 audit(1726651204.558:138): avc: denied { setopt } for pid=3415 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 29.436484][ T3263] veth1_macvtap: entered promiscuous mode [ 29.469345][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.479965][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.489907][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.500404][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.510346][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.520832][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.530861][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.538070][ T29] audit: type=1400 audit(1726651204.728:139): avc: denied { create } for pid=3420 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.541368][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.570971][ T29] audit: type=1400 audit(1726651204.758:140): avc: denied { setopt } for pid=3420 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.576632][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.590499][ T29] audit: type=1400 audit(1726651204.758:141): avc: denied { write } for pid=3420 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.637408][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.648109][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.658028][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.668543][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.678483][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.685453][ T29] audit: type=1400 audit(1726651204.798:142): avc: denied { map_create } for pid=3422 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.688942][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.688979][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.708008][ T29] audit: type=1400 audit(1726651204.798:143): avc: denied { map_read map_write } for pid=3422 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.717756][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.734270][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.747741][ T29] audit: type=1400 audit(1726651204.828:144): avc: denied { compute_member } for pid=3422 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 29.785496][ T3429] futex_wake_op: syz.0.14 tries to shift op by -1; fix this program [ 29.842639][ T3433] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16'. [ 29.854888][ T3438] loop0: detected capacity change from 0 to 164 [ 29.862168][ T3263] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.871152][ T3263] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.879989][ T3263] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.880309][ T29] audit: type=1400 audit(1726651204.918:145): avc: denied { getopt } for pid=3427 comm="syz.3.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 29.888773][ T3263] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.911767][ T3438] ISOFS: unable to read i-node block [ 29.916928][ T29] audit: type=1400 audit(1726651205.028:146): avc: denied { write } for pid=3431 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.057357][ T3455] raw_sendmsg: syz.4.5 forgot to set AF_INET. Fix it! [ 30.104420][ T3460] syz.4.24[3460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.104666][ T3460] syz.4.24[3460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.141988][ T3454] loop1: detected capacity change from 0 to 4096 [ 30.190232][ T3454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.282877][ T3481] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 30.291880][ T3481] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 30.301960][ T3269] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.425714][ T3501] sch_tbf: burst 0 is lower than device veth0_to_bond mtu (1514) ! [ 30.459396][ T3503] syz.1.39 (3503) used greatest stack depth: 10880 bytes left [ 30.552072][ T3520] loop4: detected capacity change from 0 to 512 [ 30.571702][ T3520] ======================================================= [ 30.571702][ T3520] WARNING: The mand mount option has been deprecated and [ 30.571702][ T3520] and is ignored by this kernel. Remove the mand [ 30.571702][ T3520] option from the mount to silence this warning. [ 30.571702][ T3520] ======================================================= [ 30.614147][ T3520] EXT4-fs: test_dummy_encryption option not supported [ 30.619290][ T3524] syz.1.49 uses obsolete (PF_INET,SOCK_PACKET) [ 30.647393][ T3519] SELinux: policydb version 1302396298 does not match my version range 15-33 [ 30.656616][ T3519] SELinux: failed to load policy [ 30.881086][ T3556] loop2: detected capacity change from 0 to 4096 [ 30.892734][ T3556] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.912162][ C1] ------------[ cut here ]------------ [ 30.916663][ T3556] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.917692][ C1] refcount_t: underflow; use-after-free. [ 30.936164][ C1] WARNING: CPU: 1 PID: 3559 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 30.945716][ C1] Modules linked in: [ 30.949707][ C1] CPU: 1 UID: 0 PID: 3559 Comm: syz.1.66 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 30.959934][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 30.970066][ C1] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 30.976411][ C1] Code: 72 ff ff ff e8 9b 9e 72 ff 48 c7 c7 e9 cc b2 86 e8 bf 05 8b ff c6 05 51 97 f5 04 01 90 48 c7 c7 db cf 1a 86 e8 db c1 54 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 6c 9e 72 ff 48 c7 c7 e6 cc b2 86 e8 [ 30.996106][ C1] RSP: 0018:ffffc900000e4b60 EFLAGS: 00010246 [ 31.002209][ C1] RAX: 4e5af9969bdf8400 RBX: ffff888102e319e4 RCX: ffff888103ee4200 [ 31.010295][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.018350][ C1] RBP: 0000000000000003 R08: ffffffff8111f8e7 R09: 0000000000000000 [ 31.026382][ C1] R10: 0001ffffffffffff R11: ffff888103ee4200 R12: ffff88811545a468 [ 31.034414][ C1] R13: ffff8881153fe000 R14: ffff888102e319e4 R15: 0000000000000000 [ 31.042514][ C1] FS: 0000000000000000(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 31.051476][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.058110][ C1] CR2: 0000000020518000 CR3: 00000001124bc000 CR4: 00000000003506f0 [ 31.066227][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.074211][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.082221][ C1] Call Trace: [ 31.085542][ C1] [ 31.088410][ C1] ? __warn+0x141/0x350 [ 31.092590][ C1] ? report_bug+0x315/0x420 [ 31.097168][ C1] ? refcount_warn_saturate+0x1c6/0x230 [ 31.102765][ C1] ? handle_bug+0x60/0x90 [ 31.107130][ C1] ? exc_invalid_op+0x1a/0x50 [ 31.111841][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 31.116917][ C1] ? __warn_printk+0x167/0x1b0 [ 31.121771][ C1] ? refcount_warn_saturate+0x1c6/0x230 [ 31.127379][ C1] sk_skb_reason_drop+0xe9/0x290 [ 31.132375][ C1] j1939_session_put+0x157/0x2a0 [ 31.137355][ C1] j1939_xtp_rx_eoma+0x1f0/0x260 [ 31.142360][ C1] j1939_tp_recv+0x651/0xa80 [ 31.147008][ C1] j1939_can_recv+0x45f/0x550 [ 31.151726][ C1] ? __pfx_j1939_can_recv+0x10/0x10 [ 31.156957][ C1] can_rcv_filter+0x225/0x4c0 [ 31.161662][ C1] can_receive+0x182/0x1f0 [ 31.166123][ C1] ? can_rcv+0xdc/0x180 [ 31.170323][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 31.174834][ C1] can_rcv+0xe7/0x180 [ 31.178853][ C1] ? __pfx_can_rcv+0x10/0x10 [ 31.183479][ C1] __netif_receive_skb+0x123/0x280 [ 31.188624][ C1] process_backlog+0x22e/0x440 [ 31.193464][ C1] __napi_poll+0x63/0x3c0 [ 31.197831][ C1] ? net_rx_action+0x376/0x7f0 [ 31.202728][ C1] net_rx_action+0x3a1/0x7f0 [ 31.207386][ C1] handle_softirqs+0xbf/0x280 [ 31.212123][ C1] irq_exit_rcu+0x3e/0x90 [ 31.216503][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 31.222190][ C1] [ 31.225120][ C1] [ 31.228094][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 31.234122][ C1] RIP: 0010:__tsan_read8+0xba/0x180 [ 31.239364][ C1] Code: ea 31 81 e2 ff 3f 00 00 49 8d 54 13 ff 48 39 f2 72 8f 4c 8d 04 c5 40 94 bb 88 4d 85 c0 0f 85 ad 00 00 00 65 8b 15 fe 98 ba 7e c2 00 01 ff 00 74 11 65 48 8b 05 46 11 b9 7e 48 8d 80 f8 a5 02 [ 31.259079][ C1] RSP: 0018:ffffc900039fb990 EFLAGS: 00000246 [ 31.265155][ C1] RAX: 0000000000000030 RBX: 0000000000000000 RCX: ffffffff815af012 [ 31.273158][ C1] RDX: 0000000080000001 RSI: 00018881154f08e0 RDI: ffff8881154f08e0 [ 31.281170][ C1] RBP: 0000000000000000 R08: 00018881154f08e7 R09: 0000000000000000 [ 31.289199][ C1] R10: 0001ffffffffffff R11: 0001c900039fbd20 R12: 0000000000000000 [ 31.297206][ C1] R13: ffff8881154f08c0 R14: ffffea000421ac00 R15: ffffea000421ac00 [ 31.305186][ C1] ? folio_remove_rmap_ptes+0x1d2/0x220 [ 31.310778][ C1] folio_remove_rmap_ptes+0x1d2/0x220 [ 31.316217][ C1] ? folio_remove_rmap_ptes+0x1d2/0x220 [ 31.321772][ C1] tlb_flush_rmaps+0x2e3/0x410 [ 31.326572][ C1] unmap_page_range+0x1e6a/0x2210 [ 31.331652][ C1] unmap_single_vma+0x142/0x1d0 [ 31.336559][ C1] unmap_vmas+0x18d/0x2b0 [ 31.340926][ C1] exit_mmap+0x18f/0x710 [ 31.345174][ C1] __mmput+0x28/0x1b0 [ 31.349236][ C1] mmput+0x4c/0x60 [ 31.352978][ C1] exit_mm+0xe4/0x190 [ 31.357049][ C1] do_exit+0x55e/0x1720 [ 31.361254][ C1] do_group_exit+0x142/0x150 [ 31.365907][ C1] __x64_sys_exit_group+0x1f/0x20 [ 31.370978][ C1] x64_sys_call+0x2d5d/0x2d60 [ 31.375696][ C1] do_syscall_64+0xc9/0x1c0 [ 31.380227][ C1] ? clear_bhb_loop+0x55/0xb0 [ 31.384948][ C1] ? clear_bhb_loop+0x55/0xb0 [ 31.389698][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.395682][ C1] RIP: 0033:0x7f552646def9 [ 31.400123][ C1] Code: Unable to access opcode bytes at 0x7f552646decf. [ 31.407209][ C1] RSP: 002b:00007ffe71142638 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 31.415678][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f552646def9 [ 31.423656][ C1] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.431672][ C1] RBP: 00007ffe7114268c R08: 00007ffe7114271f R09: 0000000000007859 [ 31.439791][ C1] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000032 [ 31.447794][ C1] R13: 0000000000007859 R14: 0000000000007831 R15: 00007ffe711426e0 [ 31.455831][ C1] [ 31.458871][ C1] ---[ end trace 0000000000000000 ]--- [ 31.471864][ T3556] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #15: comm syz.2.63: corrupted inode contents [ 31.502742][ T3556] EXT4-fs error (device loop2): ext4_dirty_inode:6011: inode #15: comm syz.2.63: mark_inode_dirty error [ 31.523637][ T3555] syz.3.64 (3555) used greatest stack depth: 9784 bytes left [ 31.531516][ T3556] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #15: comm syz.2.63: corrupted inode contents [ 31.557587][ T3556] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm syz.2.63: mark_inode_dirty error [ 31.571381][ T3556] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #15: comm syz.2.63: corrupted inode contents [ 31.592406][ T3556] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm syz.2.63: mark_inode_dirty error [ 31.606607][ T3556] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #15: comm syz.2.63: corrupted inode contents [ 31.621560][ T3556] EXT4-fs error (device loop2): ext4_truncate:4238: inode #15: comm syz.2.63: mark_inode_dirty error [ 31.632953][ T3556] EXT4-fs error (device loop2) in ext4_setattr:5550: Corrupt filesystem [ 31.681913][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.913973][ T3612] loop3: detected capacity change from 0 to 512 [ 32.058032][ T3612] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.096783][ T3612] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.247688][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.275317][ T3264] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.423002][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.481042][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.569447][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.658093][ T3665] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.712946][ T11] bridge_slave_1: left allmulticast mode [ 32.718774][ T11] bridge_slave_1: left promiscuous mode [ 32.724508][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.734622][ T11] bridge_slave_0: left allmulticast mode [ 32.740415][ T11] bridge_slave_0: left promiscuous mode [ 32.746302][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.768210][ T3667] program syz.3.109 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.824126][ T3669] syz.3.110[3669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.824253][ T3669] syz.3.110[3669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.858204][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.881026][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.892010][ T11] bond0 (unregistering): Released all slaves [ 32.965844][ T11] hsr_slave_0: left promiscuous mode [ 32.984658][ T11] hsr_slave_1: left promiscuous mode [ 32.991942][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.999591][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.026023][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.033762][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.054391][ T11] veth1_macvtap: left promiscuous mode [ 33.059962][ T11] veth0_macvtap: left promiscuous mode [ 33.065553][ T11] veth1_vlan: left promiscuous mode [ 33.070857][ T11] veth0_vlan: left promiscuous mode [ 33.214299][ T11] team0 (unregistering): Port device team_slave_1 removed [ 33.226682][ T3696] syz.0.115[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.226791][ T3696] syz.0.115[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.238656][ T11] team0 (unregistering): Port device team_slave_0 removed [ 33.301789][ T3700] syz.0.117 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.314557][ T3687] IPv6: Can't replace route, no match found [ 33.322321][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 33.423565][ T3709] syzkaller1: entered promiscuous mode [ 33.429172][ T3709] syzkaller1: entered allmulticast mode [ 33.445550][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.452724][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.461771][ T3633] bridge_slave_0: entered allmulticast mode [ 33.468692][ T3633] bridge_slave_0: entered promiscuous mode [ 33.482666][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.489881][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.498813][ T3633] bridge_slave_1: entered allmulticast mode [ 33.505524][ T3633] bridge_slave_1: entered promiscuous mode [ 33.527847][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.540649][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.560695][ T3727] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 33.569681][ T3633] team0: Port device team_slave_0 added [ 33.576334][ T3633] team0: Port device team_slave_1 added [ 33.594542][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.601625][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.627612][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.657209][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.664278][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.690323][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.763047][ T3633] hsr_slave_0: entered promiscuous mode [ 33.770121][ T3633] hsr_slave_1: entered promiscuous mode [ 33.779517][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.793239][ T3633] Cannot create hsr debugfs directory [ 33.991408][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.007725][ T3774] bridge0: entered allmulticast mode [ 34.015636][ T3739] chnl_net:caif_netlink_parms(): no params data found [ 34.081851][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.082918][ T3787] syz.0.133[3787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.093874][ T3787] syz.0.133[3787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.144540][ T3792] netlink: 16 bytes leftover after parsing attributes in process `syz.2.136'. [ 34.207189][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.212210][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.225466][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.233145][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.240883][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.248659][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.256401][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.257466][ T3801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.264058][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.280514][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.288583][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.296281][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.303951][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.311688][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.319409][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.327166][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.334926][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.342635][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.350388][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.358428][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.366449][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.374183][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.381882][ T3337] hid-generic 0000:1000003:0000.0001: unknown main item tag 0x0 [ 34.391224][ T3337] hid-generic 0000:1000003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 34.392592][ T3801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.420768][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.427941][ T3739] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.438026][ T3739] bridge_slave_0: entered allmulticast mode [ 34.444787][ T3739] bridge_slave_0: entered promiscuous mode [ 34.453059][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 34.453077][ T29] audit: type=1400 audit(1726651209.648:329): avc: denied { append } for pid=3800 comm="syz.2.139" name="hidraw0" dev="devtmpfs" ino=461 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 34.491183][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.505388][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.512521][ T3739] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.520260][ T3739] bridge_slave_1: entered allmulticast mode [ 34.526989][ T3739] bridge_slave_1: entered promiscuous mode [ 34.551808][ T3633] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.567702][ T3633] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.577989][ T3633] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.593770][ T3739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.606440][ T3739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.615824][ T3633] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.664199][ T3739] team0: Port device team_slave_0 added [ 34.699262][ T3739] team0: Port device team_slave_1 added [ 34.709753][ T36] bridge_slave_1: left allmulticast mode [ 34.715639][ T36] bridge_slave_1: left promiscuous mode [ 34.721390][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.747742][ T36] bridge_slave_0: left allmulticast mode [ 34.753446][ T36] bridge_slave_0: left promiscuous mode [ 34.759198][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.949550][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.975096][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.000016][ T36] bond0 (unregistering): Released all slaves [ 35.063125][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.070225][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.096266][ T3739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.122534][ T36] hsr_slave_0: left promiscuous mode [ 35.131034][ T36] hsr_slave_1: left promiscuous mode [ 35.140393][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.147905][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.170834][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.178429][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.195477][ T29] audit: type=1400 audit(1726651210.388:330): avc: denied { read } for pid=3856 comm="syz.2.148" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.218628][ T29] audit: type=1400 audit(1726651210.388:331): avc: denied { open } for pid=3856 comm="syz.2.148" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.242230][ T29] audit: type=1400 audit(1726651210.388:332): avc: denied { ioctl } for pid=3856 comm="syz.2.148" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.278674][ T36] veth1_macvtap: left promiscuous mode [ 35.284245][ T36] veth0_macvtap: left promiscuous mode [ 35.289817][ T36] veth1_vlan: left promiscuous mode [ 35.295075][ T36] veth0_vlan: left promiscuous mode [ 35.415077][ T36] team0 (unregistering): Port device team_slave_1 removed [ 35.425626][ T36] team0 (unregistering): Port device team_slave_0 removed [ 35.471168][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.478364][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.504388][ T3739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.542203][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.603422][ T3879] loop2: detected capacity change from 0 to 512 [ 35.631468][ T3879] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.153: invalid block [ 35.651399][ T3739] hsr_slave_0: entered promiscuous mode [ 35.659598][ T3739] hsr_slave_1: entered promiscuous mode [ 35.667061][ T3879] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.153: invalid indirect mapped block 4294967295 (level 1) [ 35.681569][ T3739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.690743][ T3739] Cannot create hsr debugfs directory [ 35.700383][ T3879] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.153: invalid indirect mapped block 4294967295 (level 1) [ 35.705758][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.727599][ T3879] EXT4-fs (loop2): 2 truncates cleaned up [ 35.738610][ T1027] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.745722][ T1027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.745917][ T3879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.773719][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.780873][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.817762][ T29] audit: type=1400 audit(1726651211.018:333): avc: denied { remount } for pid=3876 comm="syz.2.153" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.817742][ T3879] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.846516][ T3879] EXT4-fs error (device loop2): __ext4_remount:6491: comm syz.2.153: Abort forced by user [ 35.873412][ T3633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.883855][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.883898][ T3879] EXT4-fs (loop2): Remounting filesystem read-only [ 35.924793][ T3879] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 35.994757][ T3903] netlink: 132 bytes leftover after parsing attributes in process `syz.0.156'. [ 36.024531][ T3879] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 36.074690][ T3915] mmap: syz.0.157 (3915): VmData 29036544 exceed data ulimit 3626. Update limits or use boot option ignore_rlimit_data. [ 36.091238][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.111571][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.209932][ T3739] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.253071][ T3739] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.259969][ T29] audit: type=1400 audit(1726651211.448:334): avc: denied { create } for pid=3935 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.311524][ T3739] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.327453][ T29] audit: type=1400 audit(1726651211.478:335): avc: denied { write } for pid=3935 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.346961][ T29] audit: type=1400 audit(1726651211.478:336): avc: denied { read } for pid=3935 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.366399][ T29] audit: type=1326 audit(1726651211.498:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.2.161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f625284def9 code=0x7ffc0000 [ 36.367632][ T3633] veth0_vlan: entered promiscuous mode [ 36.389788][ T29] audit: type=1326 audit(1726651211.498:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.2.161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f625284def9 code=0x7ffc0000 [ 36.424462][ T3739] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.450638][ T3633] veth1_vlan: entered promiscuous mode [ 36.490299][ T3947] syzkaller1: entered promiscuous mode [ 36.495900][ T3947] syzkaller1: entered allmulticast mode [ 36.524056][ T3739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.534653][ T3633] veth0_macvtap: entered promiscuous mode [ 36.573545][ T3633] veth1_macvtap: entered promiscuous mode [ 36.587582][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.598178][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.608111][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.618590][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.628507][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.638995][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.653697][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.662216][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.672856][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.682781][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.693526][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.703392][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.713950][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.747658][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.762906][ T3968] loop2: detected capacity change from 0 to 2048 [ 36.782023][ T3633] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.782066][ T3633] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.782099][ T3633] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.782170][ T3633] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.806732][ T3739] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.809849][ T1600] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.809886][ T1600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.821045][ T1027] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.821080][ T1027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.869143][ T3739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.986114][ T3984] process 'syz.1.169' launched '/dev/fd/3' with NULL argv: empty string added [ 37.002652][ T3739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.017709][ T3987] xt_CT: You must specify a L4 protocol and not use inversions on it [ 37.206543][ T3739] veth0_vlan: entered promiscuous mode [ 37.225154][ T4009] loop0: detected capacity change from 0 to 512 [ 37.241187][ T4009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.271803][ T3739] veth1_vlan: entered promiscuous mode [ 37.277582][ T4009] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.311907][ T3739] veth0_macvtap: entered promiscuous mode [ 37.327038][ T4009] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.177: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 37.356636][ T3739] veth1_macvtap: entered promiscuous mode [ 37.370142][ T4009] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 37.388958][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.399714][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.409676][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.420211][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.430084][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.440663][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.450598][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.460937][ T4009] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.177: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 37.461132][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.498198][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.506912][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.517432][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.527458][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.537996][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.547036][ T4009] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 37.547839][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.567769][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.577626][ T3739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.588094][ T3739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.594593][ T4009] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.177: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 37.633575][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.653524][ T3739] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.662423][ T3739] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.671259][ T3739] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.680107][ T3739] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.697027][ T4009] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 37.708728][ T4009] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.177: bg 0: block 18: invalid block bitmap [ 37.727130][ T4009] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.177: Failed to acquire dquot type 1 [ 37.813095][ T4009] syz.0.177 (4009) used greatest stack depth: 9232 bytes left [ 37.847681][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.923645][ T4037] netlink: 32 bytes leftover after parsing attributes in process `syz.3.188'. [ 38.096623][ T4047] ebt_among: dst integrity fail: 101 [ 38.112068][ T4049] ================================================================== [ 38.120217][ T4049] BUG: KCSAN: data-race in sg_common_write / sg_finish_rem_req [ 38.127844][ T4049] [ 38.130191][ T4049] write to 0xffff88811414f31d of 1 bytes by task 3345 on cpu 1: [ 38.137844][ T4049] sg_finish_rem_req+0x117/0x270 [ 38.142834][ T4049] sg_rq_end_io_usercontext+0x36/0x1c0 [ 38.148345][ T4049] process_scheduled_works+0x483/0x9a0 [ 38.153850][ T4049] worker_thread+0x51d/0x6f0 [ 38.158459][ T4049] kthread+0x1d1/0x210 [ 38.162560][ T4049] ret_from_fork+0x4b/0x60 [ 38.167025][ T4049] ret_from_fork_asm+0x1a/0x30 [ 38.172009][ T4049] [ 38.174353][ T4049] read to 0xffff88811414f31d of 1 bytes by task 4049 on cpu 0: [ 38.181920][ T4049] sg_common_write+0x659/0x8d0 [ 38.186859][ T4049] sg_new_write+0x82b/0x8e0 [ 38.191400][ T4049] sg_ioctl+0xe22/0x1870 [ 38.195681][ T4049] __se_sys_ioctl+0xcd/0x140 [ 38.200308][ T4049] __x64_sys_ioctl+0x43/0x50 [ 38.204941][ T4049] x64_sys_call+0x15cc/0x2d60 [ 38.209655][ T4049] do_syscall_64+0xc9/0x1c0 [ 38.214179][ T4049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.220124][ T4049] [ 38.222467][ T4049] value changed: 0x01 -> 0x00 [ 38.227168][ T4049] [ 38.229519][ T4049] Reported by Kernel Concurrency Sanitizer on: [ 38.235692][ T4049] CPU: 0 UID: 0 PID: 4049 Comm: syz.3.194 Tainted: G W 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 38.247446][ T4049] Tainted: [W]=WARN [ 38.251266][ T4049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.261344][ T4049] ==================================================================