last executing test programs: 7.405078839s ago: executing program 4 (id=184): unshare(0x64000600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 7.21301638s ago: executing program 4 (id=190): r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd(0x801004) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="aba732e9970a72a4", 0x8}], 0x1) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x802442, 0x0) 7.11707578s ago: executing program 4 (id=192): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 6.797467071s ago: executing program 4 (id=203): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000"], 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 6.205825033s ago: executing program 4 (id=227): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) 6.032872413s ago: executing program 4 (id=229): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000741000/0x4000)=nil, 0x4000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) 5.319941985s ago: executing program 2 (id=246): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 5.277163986s ago: executing program 2 (id=247): r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/cgroup.procs\x00', 0x940, 0x1f7) prctl$PR_SET_SECUREBITS(0x1c, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) setreuid(0x0, r2) syz_clone3(&(0x7f0000000700)={0x2000a0080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 5.236275645s ago: executing program 2 (id=249): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xe}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 5.206822915s ago: executing program 2 (id=250): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) 5.138063196s ago: executing program 2 (id=251): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) 4.843347876s ago: executing program 2 (id=252): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffe4b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff02000000000000000000000000000132"], 0x0) 4.843191827s ago: executing program 32 (id=252): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffe4b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff02000000000000000000000000000132"], 0x0) 542.323688ms ago: executing program 0 (id=364): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x18d542, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) 530.904079ms ago: executing program 5 (id=365): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000340)={[{@nogrpid}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@jqfmt_vfsv0}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000400)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0xfffffffe, 0x101, 0xffff, 0x406, 0x9, 0x1}) inotify_init() 474.900608ms ago: executing program 0 (id=367): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x7a000}], 0x1, 0x33000, 0x0, 0x3) 426.910169ms ago: executing program 5 (id=368): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f0000001400)={{0x80, 0x7}, 'port1\x00', 0xa8, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000000c0)={0x800080, 0x0, 0x0, 0x0, 0xa965, 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff00}) close_range(r3, 0xffffffffffffffff, 0x0) 394.203379ms ago: executing program 1 (id=370): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./bus\x00', 0x18d542, 0x2) ftruncate(r2, 0xee77) sendfile(r1, r2, 0x0, 0x8000fffffffe) 371.087329ms ago: executing program 0 (id=371): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x1a, r4}) 325.956659ms ago: executing program 3 (id=372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xa, 0x5, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x3f, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x57fc554e, r0}, 0x38) 321.081009ms ago: executing program 5 (id=373): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$UHID_CREATE2(r2, 0x0, 0x1b) 302.474359ms ago: executing program 1 (id=374): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_open_procfs(0x0, 0x0) write$P9_RLERRORu(r0, 0x0, 0x18) 302.046889ms ago: executing program 0 (id=375): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r1, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) 244.299389ms ago: executing program 1 (id=376): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="05b8576ef6956625e931765cb00913dd0c98a790ee0c5493dd"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000580)=0x7ff, 0x4) write$tun(r1, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x2000, 0x0) 243.939459ms ago: executing program 5 (id=377): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000640), 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x13f}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 243.822709ms ago: executing program 3 (id=378): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32=r5], 0x20}}, 0x0) 207.080219ms ago: executing program 0 (id=379): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff0100"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x11, @loopback, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x37}, 0x2c) 206.865909ms ago: executing program 1 (id=380): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32=r5], 0x20}}, 0x0) 196.20895ms ago: executing program 3 (id=381): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0xd}}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x0) 190.136959ms ago: executing program 5 (id=382): r0 = io_uring_setup(0xdac, &(0x7f0000000180)) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000300), 0x4) sendmsg$tipc(r2, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 169.31178ms ago: executing program 3 (id=383): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) 168.985499ms ago: executing program 0 (id=384): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x18d542, 0x2) ftruncate(r2, 0xee77) sendfile(r1, r2, 0x0, 0x8000fffffffe) 157.396109ms ago: executing program 5 (id=385): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 117.0523ms ago: executing program 3 (id=386): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r2, &(0x7f0000000900)="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", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 74.52439ms ago: executing program 1 (id=387): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0xd0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 23.56206ms ago: executing program 1 (id=388): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000600)=0x8, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) shutdown(r0, 0x1) 0s ago: executing program 3 (id=389): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0xb29, 0x0, 0xfffffffe, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) kernel console output (not intermixed with test programs): [ 20.195498][ T29] audit: type=1400 audit(1732153171.004:81): avc: denied { read } for pid=3000 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.203' (ED25519) to the list of known hosts. [ 25.270959][ T29] audit: type=1400 audit(1732153176.074:82): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.272213][ T3303] cgroup: Unknown subsys name 'net' [ 25.293893][ T29] audit: type=1400 audit(1732153176.074:83): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.321278][ T29] audit: type=1400 audit(1732153176.114:84): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.455649][ T3303] cgroup: Unknown subsys name 'cpuset' [ 25.461878][ T3303] cgroup: Unknown subsys name 'rlimit' [ 25.582359][ T29] audit: type=1400 audit(1732153176.384:85): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.606141][ T29] audit: type=1400 audit(1732153176.384:86): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.626631][ T29] audit: type=1400 audit(1732153176.384:87): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.647091][ T29] audit: type=1400 audit(1732153176.384:88): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.667432][ T29] audit: type=1400 audit(1732153176.384:89): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.675809][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.692363][ T29] audit: type=1400 audit(1732153176.384:90): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.724354][ T29] audit: type=1400 audit(1732153176.514:91): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.754081][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.897740][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 26.935328][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 26.960013][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 26.984600][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 27.039024][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.046293][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.053464][ T3317] bridge_slave_0: entered allmulticast mode [ 27.059972][ T3317] bridge_slave_0: entered promiscuous mode [ 27.075828][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.082910][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.090157][ T3322] bridge_slave_0: entered allmulticast mode [ 27.096746][ T3322] bridge_slave_0: entered promiscuous mode [ 27.103178][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.110300][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.117469][ T3317] bridge_slave_1: entered allmulticast mode [ 27.123862][ T3317] bridge_slave_1: entered promiscuous mode [ 27.132318][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 27.148059][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.155272][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.162384][ T3322] bridge_slave_1: entered allmulticast mode [ 27.169081][ T3322] bridge_slave_1: entered promiscuous mode [ 27.205139][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.218843][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.226005][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.233125][ T3325] bridge_slave_0: entered allmulticast mode [ 27.239612][ T3325] bridge_slave_0: entered promiscuous mode [ 27.246181][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.253239][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.260474][ T3316] bridge_slave_0: entered allmulticast mode [ 27.267000][ T3316] bridge_slave_0: entered promiscuous mode [ 27.283399][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.292598][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.299680][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.306977][ T3325] bridge_slave_1: entered allmulticast mode [ 27.313367][ T3325] bridge_slave_1: entered promiscuous mode [ 27.319685][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.326817][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.334020][ T3316] bridge_slave_1: entered allmulticast mode [ 27.340462][ T3316] bridge_slave_1: entered promiscuous mode [ 27.347562][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.388585][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.410229][ T3317] team0: Port device team_slave_0 added [ 27.416796][ T3317] team0: Port device team_slave_1 added [ 27.428496][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.443165][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.460645][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.470349][ T3322] team0: Port device team_slave_0 added [ 27.476918][ T3322] team0: Port device team_slave_1 added [ 27.483465][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.521540][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.528521][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.554579][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.578589][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.585714][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.592841][ T3323] bridge_slave_0: entered allmulticast mode [ 27.599209][ T3323] bridge_slave_0: entered promiscuous mode [ 27.605736][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.612703][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.639149][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.650373][ T3325] team0: Port device team_slave_0 added [ 27.656897][ T3325] team0: Port device team_slave_1 added [ 27.662917][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.669961][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.696120][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.707490][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.714442][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.740352][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.751717][ T3316] team0: Port device team_slave_0 added [ 27.758520][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.765673][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.772786][ T3323] bridge_slave_1: entered allmulticast mode [ 27.779270][ T3323] bridge_slave_1: entered promiscuous mode [ 27.804196][ T3316] team0: Port device team_slave_1 added [ 27.820118][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.827095][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.853068][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.869790][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.879676][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.886721][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.912735][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.923875][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.930937][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.956905][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.973489][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.980521][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.006607][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.024275][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.054267][ T3317] hsr_slave_0: entered promiscuous mode [ 28.060555][ T3317] hsr_slave_1: entered promiscuous mode [ 28.080170][ T3322] hsr_slave_0: entered promiscuous mode [ 28.086263][ T3322] hsr_slave_1: entered promiscuous mode [ 28.092170][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.099847][ T3322] Cannot create hsr debugfs directory [ 28.111737][ T3323] team0: Port device team_slave_0 added [ 28.118230][ T3323] team0: Port device team_slave_1 added [ 28.158223][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.165415][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.191447][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.208724][ T3316] hsr_slave_0: entered promiscuous mode [ 28.214821][ T3316] hsr_slave_1: entered promiscuous mode [ 28.220792][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.228519][ T3316] Cannot create hsr debugfs directory [ 28.236635][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.243598][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.269633][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.282377][ T3325] hsr_slave_0: entered promiscuous mode [ 28.288402][ T3325] hsr_slave_1: entered promiscuous mode [ 28.294422][ T3325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.302045][ T3325] Cannot create hsr debugfs directory [ 28.361934][ T3323] hsr_slave_0: entered promiscuous mode [ 28.368109][ T3323] hsr_slave_1: entered promiscuous mode [ 28.373973][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.381673][ T3323] Cannot create hsr debugfs directory [ 28.512230][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.520625][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.546698][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.555372][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.576149][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.589021][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.597639][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.608871][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.634578][ T3325] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.653120][ T3325] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.662009][ T3325] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.672819][ T3325] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.686917][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.696471][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.713103][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.722410][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.754324][ T3323] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.762941][ T3323] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.773940][ T3323] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.783082][ T3323] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.807660][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.855727][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.865710][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.886008][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.893056][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.906123][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.913246][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.925992][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.941770][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.966025][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.973157][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.981969][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.989109][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.005718][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.024584][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.036672][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.043717][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.056140][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.068455][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.083318][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.090419][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.104952][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.112094][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.132292][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.139380][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.154602][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.180031][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.187110][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.200826][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.225490][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.250275][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.257373][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.304498][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.315141][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.345750][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.357367][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.401213][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.419515][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.453754][ T3317] veth0_vlan: entered promiscuous mode [ 29.486041][ T3317] veth1_vlan: entered promiscuous mode [ 29.522104][ T3317] veth0_macvtap: entered promiscuous mode [ 29.556180][ T3317] veth1_macvtap: entered promiscuous mode [ 29.577959][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.597780][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.612400][ T3317] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.621285][ T3317] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.630213][ T3317] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.639222][ T3317] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.669455][ T3325] veth0_vlan: entered promiscuous mode [ 29.686216][ T3322] veth0_vlan: entered promiscuous mode [ 29.694405][ T3325] veth1_vlan: entered promiscuous mode [ 29.703701][ T3323] veth0_vlan: entered promiscuous mode [ 29.713540][ T3322] veth1_vlan: entered promiscuous mode [ 29.722070][ T3316] veth0_vlan: entered promiscuous mode [ 29.729471][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.733877][ T3323] veth1_vlan: entered promiscuous mode [ 29.757950][ T3323] veth0_macvtap: entered promiscuous mode [ 29.777600][ T3316] veth1_vlan: entered promiscuous mode [ 29.784066][ T3323] veth1_macvtap: entered promiscuous mode [ 29.807650][ T3322] veth0_macvtap: entered promiscuous mode [ 29.815754][ T3322] veth1_macvtap: entered promiscuous mode [ 29.831622][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.842375][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.852997][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.856402][ T3457] raw_sendmsg: syz.0.6 forgot to set AF_INET. Fix it! [ 29.860585][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.877618][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.887537][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.898104][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.910012][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.918675][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.929231][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.939689][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.952382][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.963019][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.972916][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.983437][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.994757][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.014200][ T3316] veth0_macvtap: entered promiscuous mode [ 30.022294][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.031130][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.039951][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.048682][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.062010][ T3323] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.070853][ T3323] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.079727][ T3323] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.088480][ T3323] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.099236][ T3316] veth1_macvtap: entered promiscuous mode [ 30.114678][ T3325] veth0_macvtap: entered promiscuous mode [ 30.122620][ T3325] veth1_macvtap: entered promiscuous mode [ 30.146392][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.156982][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.167040][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.177609][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.187447][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.198052][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.208572][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.218814][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.229400][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.239324][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.249763][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.259749][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.270272][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.271626][ T3464] syz.0.9 uses obsolete (PF_INET,SOCK_PACKET) [ 30.280117][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.280134][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.286959][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 30.286974][ T29] audit: type=1400 audit(1732153181.094:133): avc: denied { create } for pid=3462 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.299389][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.345717][ T29] audit: type=1400 audit(1732153181.154:134): avc: denied { ioctl } for pid=3462 comm="syz.0.9" path="socket:[3673]" dev="sockfs" ino=3673 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.370142][ T29] audit: type=1400 audit(1732153181.154:135): avc: denied { ioctl } for pid=3462 comm="syz.0.9" path="socket:[3672]" dev="sockfs" ino=3672 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.401286][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.411859][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.421785][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.432233][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.442316][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.452755][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.463587][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.486479][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.497019][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.506932][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.517667][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.527550][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.538110][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.547978][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.558427][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.570170][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.584989][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.593967][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.602759][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.611598][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.630952][ T3472] dvmrp1: entered allmulticast mode [ 30.637757][ T3325] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.638256][ T29] audit: type=1326 audit(1732153181.444:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.646740][ T3325] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.670200][ T29] audit: type=1326 audit(1732153181.444:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.679126][ T3325] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.711059][ T3325] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.720807][ T29] audit: type=1326 audit(1732153181.534:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.743888][ T29] audit: type=1326 audit(1732153181.534:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.767072][ T29] audit: type=1326 audit(1732153181.534:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.790601][ T29] audit: type=1326 audit(1732153181.534:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.813850][ T29] audit: type=1326 audit(1732153181.534:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e503ae819 code=0x7ffc0000 [ 30.847220][ T3472] dvmrp1: left allmulticast mode [ 31.037627][ T3490] xt_TCPMSS: Only works on TCP SYN packets [ 31.061018][ T3492] loop1: detected capacity change from 0 to 512 [ 31.084312][ T3492] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.097475][ T3492] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 31.125983][ T3492] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2: corrupted in-inode xattr: e_name out of bounds [ 31.169248][ T3496] ebtables: ebtables: counters copy to user failed while replacing table [ 31.170052][ T3492] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 31.187233][ T3500] netlink: 3 bytes leftover after parsing attributes in process `syz.0.18'. [ 31.209834][ T3492] EXT4-fs (loop1): 1 truncate cleaned up [ 31.225013][ T3500] 0ªX¹¦À: renamed from caif0 [ 31.228185][ T3492] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.246169][ T3508] loop3: detected capacity change from 0 to 512 [ 31.261154][ T3500] 0ªX¹¦À: entered allmulticast mode [ 31.266496][ T3500] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 31.298638][ T3508] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0002] [ 31.306933][ T3508] System zones: 0-2, 18-18, 34-35 [ 31.312957][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.313186][ T3508] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.339339][ T3508] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.511018][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.560669][ T3531] syz.2.32 (3531) used greatest stack depth: 10376 bytes left [ 31.606776][ T3537] loop0: detected capacity change from 0 to 128 [ 31.788616][ C1] ------------[ cut here ]------------ [ 31.794128][ C1] refcount_t: underflow; use-after-free. [ 31.800093][ C1] WARNING: CPU: 1 PID: 3562 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 31.809541][ C1] Modules linked in: [ 31.813481][ C1] CPU: 1 UID: 0 PID: 3562 Comm: syz.3.46 Not tainted 6.12.0-syzkaller-01892-g8f7c8b88bda4 #0 [ 31.823793][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 31.833919][ C1] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 31.840117][ C1] Code: 72 ff ff ff e8 eb c6 70 ff 48 c7 c7 78 f9 b2 86 e8 9f ae 89 ff c6 05 c0 79 f3 04 01 90 48 c7 c7 b9 e3 1b 86 e8 0b 85 52 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 bc c6 70 ff 48 c7 c7 75 f9 b2 86 e8 [ 31.859771][ C1] RSP: 0018:ffffc900000e4af8 EFLAGS: 00010246 [ 31.865887][ C1] RAX: c84fbc7dbd448800 RBX: ffff888113b819e4 RCX: ffff8881023cd280 [ 31.873864][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.881899][ C1] RBP: 0000000000000003 R08: ffffffff81120637 R09: 0000000000000000 [ 31.889916][ C1] R10: 0001ffffffffffff R11: ffff8881023cd280 R12: ffff8881183ef268 [ 31.898031][ C1] R13: ffff8881183ef200 R14: ffff888113b819e4 R15: 0000000000000000 [ 31.906033][ C1] FS: 0000000000000000(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 31.914989][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.921771][ C1] CR2: 00007fa6155e7bac CR3: 000000011856a000 CR4: 00000000003506f0 [ 31.929833][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.937937][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.945952][ C1] Call Trace: [ 31.949277][ C1] [ 31.952138][ C1] ? __warn+0x141/0x350 [ 31.956344][ C1] ? report_bug+0x315/0x420 [ 31.960886][ C1] ? refcount_warn_saturate+0x1c6/0x230 [ 31.966515][ C1] ? handle_bug+0x60/0x90 [ 31.970895][ C1] ? exc_invalid_op+0x1a/0x50 [ 31.975624][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 31.980664][ C1] ? __warn_printk+0x167/0x1b0 [ 31.985449][ C1] ? refcount_warn_saturate+0x1c6/0x230 [ 31.991053][ C1] ? refcount_warn_saturate+0x1c5/0x230 [ 31.996894][ C1] sk_skb_reason_drop+0xe9/0x290 [ 32.001851][ C1] j1939_session_put+0x157/0x2a0 [ 32.006875][ C1] j1939_xtp_rx_dat_one+0x664/0x9b0 [ 32.012119][ C1] j1939_tp_recv+0x26b/0xa80 [ 32.016783][ C1] j1939_can_recv+0x45f/0x550 [ 32.021605][ C1] ? __pfx_j1939_can_recv+0x10/0x10 [ 32.026939][ C1] can_rcv_filter+0x225/0x4c0 [ 32.031684][ C1] can_receive+0x182/0x1f0 [ 32.036148][ C1] ? can_rcv+0xdc/0x180 [ 32.040349][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 32.044884][ C1] can_rcv+0xe7/0x180 [ 32.048969][ C1] ? __pfx_can_rcv+0x10/0x10 [ 32.053609][ C1] __netif_receive_skb+0x123/0x280 [ 32.058880][ C1] process_backlog+0x22e/0x440 [ 32.063768][ C1] __napi_poll+0x63/0x3c0 [ 32.068122][ C1] ? net_rx_action+0x376/0x7f0 [ 32.072935][ C1] net_rx_action+0x3a1/0x7f0 [ 32.077583][ C1] handle_softirqs+0xbf/0x280 [ 32.082548][ C1] __irq_exit_rcu+0x3a/0xc0 [ 32.087092][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 32.092799][ C1] [ 32.095747][ C1] [ 32.098791][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 32.104941][ C1] RIP: 0010:kcsan_setup_watchpoint+0x404/0x410 [ 32.111217][ C1] Code: 49 c7 01 00 00 00 00 f0 48 ff 0d 77 b9 74 07 0f b6 5c 24 07 4c 8b 4c 24 30 84 db 75 0a 41 81 e1 00 02 00 00 74 01 fb ff 4d 04 9c fc ff ff 31 db e9 0a ff ff ff 90 90 90 90 90 90 90 90 90 90 [ 32.130874][ C1] RSP: 0018:ffffc90002463838 EFLAGS: 00000246 [ 32.136985][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8158a993 [ 32.145114][ C1] RDX: 0005c90002463bb0 RSI: 0000000000000011 RDI: 0000000000000000 [ 32.153264][ C1] RBP: ffff8881023cdcf8 R08: 0000000000000001 R09: 0000000000000200 [ 32.161288][ C1] R10: 0000000000000000 R11: 0000000000000011 R12: 0000000000000002 [ 32.169375][ C1] R13: 0000000000000282 R14: ffffc90002463bb0 R15: 0000000000000000 [ 32.177384][ C1] ? unmap_page_range+0xa63/0x22d0 [ 32.182555][ C1] ? kcsan_setup_watchpoint+0x252/0x410 [ 32.188211][ C1] ? unmap_page_range+0xa63/0x22d0 [ 32.193416][ C1] ? __tlb_remove_folio_pages+0xa0/0x210 [ 32.199082][ C1] ? vm_normal_page+0x9f/0x1b0 [ 32.203886][ C1] unmap_page_range+0xa63/0x22d0 [ 32.208869][ C1] ? mas_next_node+0x5b9/0x660 [ 32.213665][ C1] unmap_single_vma+0x142/0x1d0 [ 32.218606][ C1] unmap_vmas+0x18d/0x2b0 [ 32.222991][ C1] exit_mmap+0x18a/0x680 [ 32.227298][ C1] __mmput+0x28/0x1b0 [ 32.231308][ C1] mmput+0x4c/0x60 [ 32.235260][ C1] exit_mm+0xe4/0x190 [ 32.239300][ C1] do_exit+0x55e/0x17f0 [ 32.243498][ C1] do_group_exit+0x102/0x150 [ 32.248131][ C1] ? get_signal+0xeb1/0x1000 [ 32.252752][ C1] get_signal+0xeb9/0x1000 [ 32.257216][ C1] ? put_task_stack+0x14f/0x190 [ 32.262117][ C1] arch_do_signal_or_restart+0x95/0x4b0 [ 32.267728][ C1] syscall_exit_to_user_mode+0x62/0x120 [ 32.273334][ C1] do_syscall_64+0xd6/0x1c0 [ 32.277877][ C1] ? clear_bhb_loop+0x55/0xb0 [ 32.282578][ C1] ? clear_bhb_loop+0x55/0xb0 [ 32.287358][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.293309][ C1] RIP: 0033:0x7f09e1a3e819 [ 32.297766][ C1] Code: Unable to access opcode bytes at 0x7f09e1a3e7ef. [ 32.304825][ C1] RSP: 002b:00007f09e00b10e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 32.313350][ C1] RAX: 0000000000000001 RBX: 00007f09e1bf5fa8 RCX: 00007f09e1a3e819 [ 32.321361][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f09e1bf5fac [ 32.329392][ C1] RBP: 00007f09e1bf5fa0 R08: 7fffffffffffffff R09: 0000000000000000 [ 32.337395][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f09e1bf5fac [ 32.338740][ T3569] ALSA: seq fatal error: cannot create timer (-22) [ 32.345443][ C1] R13: 0000000000000000 R14: 00007ffc86e28820 R15: 00007ffc86e28908 [ 32.345476][ C1] [ 32.345484][ C1] ---[ end trace 0000000000000000 ]--- [ 32.382580][ T3571] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.458794][ T3581] Illegal XDP return value 4294967294 on prog (id 39) dev N/A, expect packet loss! [ 32.469272][ T3575] Cannot find del_set index 0 as target [ 32.508211][ C0] hrtimer: interrupt took 76473 ns [ 32.544564][ T3587] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 32.705363][ T3593] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.728726][ T3593] team_slave_0: entered promiscuous mode [ 32.734525][ T3593] team_slave_1: entered promiscuous mode [ 32.741573][ T3599] loop0: detected capacity change from 0 to 128 [ 32.745797][ T3593] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 32.771079][ T3593] team0: Device macvlan2 is already an upper device of the team interface [ 32.782017][ T3593] team_slave_0: left promiscuous mode [ 32.787444][ T3593] team_slave_1: left promiscuous mode [ 32.869094][ T3606] netem: change failed [ 32.896048][ T3608] netlink: 36 bytes leftover after parsing attributes in process `syz.4.66'. [ 32.979609][ T3614] loop4: detected capacity change from 0 to 128 [ 33.106153][ T3626] netlink: 12 bytes leftover after parsing attributes in process `syz.0.75'. [ 33.679334][ T3671] loop3: detected capacity change from 0 to 2048 [ 33.737302][ T3682] uprobe: syz.1.102:3682 failed to unregister, leaking uprobe [ 33.756260][ T3671] loop3: p1 < > p4 [ 33.766478][ T3671] loop3: p4 size 8388608 extends beyond EOD, truncated [ 33.838793][ T3688] udevd[3688]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.838971][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.929903][ T3689] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 34.020104][ T3702] netlink: 'syz.3.110': attribute type 3 has an invalid length. [ 34.181125][ T3713] netlink: 4 bytes leftover after parsing attributes in process `syz.2.116'. [ 34.215226][ T3715] program syz.3.117 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.229508][ T3715] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 34.307937][ T3722] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.328787][ T3722] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.445024][ T3716] chnl_net:caif_netlink_parms(): no params data found [ 34.463767][ T3734] pim6reg1: entered promiscuous mode [ 34.469267][ T3734] pim6reg1: entered allmulticast mode [ 34.635797][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.642930][ T3716] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.663133][ T3716] bridge_slave_0: entered allmulticast mode [ 34.695366][ T3716] bridge_slave_0: entered promiscuous mode [ 34.716118][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.723247][ T3716] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.741619][ T3716] bridge_slave_1: entered allmulticast mode [ 34.754615][ T3716] bridge_slave_1: entered promiscuous mode [ 34.772707][ T3754] netlink: 12 bytes leftover after parsing attributes in process `syz.4.129'. [ 34.794428][ T3716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.808531][ T3716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.838298][ T3716] team0: Port device team_slave_0 added [ 34.844883][ T3716] team0: Port device team_slave_1 added [ 34.891217][ T3716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.898314][ T3716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.924812][ T3716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.946086][ T3716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.953122][ T3716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.979229][ T3716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.002052][ T3772] netlink: 5 bytes leftover after parsing attributes in process `syz.4.138'. [ 35.011140][ T3772] 0ªX¹¦D: renamed from gretap0 (while UP) [ 35.020093][ T3772] 0ªX¹¦D: entered allmulticast mode [ 35.025910][ T3772] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 35.080267][ T3716] hsr_slave_0: entered promiscuous mode [ 35.088157][ T3716] hsr_slave_1: entered promiscuous mode [ 35.113415][ T3716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.122436][ T3716] Cannot create hsr debugfs directory [ 35.258071][ T3792] loop3: detected capacity change from 0 to 2048 [ 35.283649][ T3716] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.295199][ T3792] loop3: p1 < > p4 [ 35.299903][ T3792] loop3: p4 size 8388608 extends beyond EOD, truncated [ 35.350904][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 35.352163][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 35.375371][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 35.375387][ T29] audit: type=1400 audit(1732153186.184:340): avc: denied { create } for pid=3801 comm="syz.3.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 35.403143][ T3716] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.405918][ T29] audit: type=1400 audit(1732153186.184:341): avc: denied { connect } for pid=3801 comm="syz.3.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 35.472419][ T29] audit: type=1326 audit(1732153186.274:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.473823][ T3809] sd 0:0:1:0: device reset [ 35.496093][ T29] audit: type=1326 audit(1732153186.274:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.523840][ T29] audit: type=1326 audit(1732153186.274:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.547266][ T29] audit: type=1326 audit(1732153186.274:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.570770][ T29] audit: type=1326 audit(1732153186.274:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.594195][ T29] audit: type=1326 audit(1732153186.274:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09e1a3d1b0 code=0x7ffc0000 [ 35.617579][ T29] audit: type=1326 audit(1732153186.274:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.640899][ T29] audit: type=1326 audit(1732153186.274:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e1a3e819 code=0x7ffc0000 [ 35.704732][ T3716] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.758809][ T3825] loop2: detected capacity change from 0 to 128 [ 35.765502][ T3825] ======================================================= [ 35.765502][ T3825] WARNING: The mand mount option has been deprecated and [ 35.765502][ T3825] and is ignored by this kernel. Remove the mand [ 35.765502][ T3825] option from the mount to silence this warning. [ 35.765502][ T3825] ======================================================= [ 35.803414][ T3827] serio: Serial port ttyS3 [ 35.810598][ T3716] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.812741][ T3825] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.833425][ T3825] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 35.850245][ T3828] bond1: entered promiscuous mode [ 35.855358][ T3828] bond1: entered allmulticast mode [ 35.860892][ T3828] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.871311][ T3322] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.890782][ T3828] bond1 (unregistering): Released all slaves [ 35.934438][ T3716] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.945516][ T3716] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.954100][ T3716] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.964418][ T3716] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.032476][ T3716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.050809][ T3716] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.063214][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.070336][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.080201][ T3849] netlink: 12 bytes leftover after parsing attributes in process `syz.1.166'. [ 36.089218][ T3849] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.096889][ T3849] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.105835][ T3849] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.113257][ T3849] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.130304][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.137463][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.181821][ T3851] netem: unknown loss type 0 [ 36.186522][ T3851] netem: change failed [ 36.251984][ T3716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.286794][ T3863] Zero length message leads to an empty skb [ 36.339302][ T3872] loop1: detected capacity change from 0 to 128 [ 36.382024][ T3875] loop4: detected capacity change from 0 to 512 [ 36.389713][ T3716] veth0_vlan: entered promiscuous mode [ 36.395589][ T3875] EXT4-fs: Ignoring removed nobh option [ 36.401272][ T3875] EXT4-fs: Ignoring removed nobh option [ 36.401715][ T3716] veth1_vlan: entered promiscuous mode [ 36.422205][ T3716] veth0_macvtap: entered promiscuous mode [ 36.430655][ T3716] veth1_macvtap: entered promiscuous mode [ 36.436491][ T3875] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 36.455895][ T3875] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.173: invalid indirect mapped block 2683928664 (level 1) [ 36.480043][ T3875] EXT4-fs (loop4): 1 truncate cleaned up [ 36.480557][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.491510][ T3875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.496253][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.518805][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.529539][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.539414][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.549903][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.559839][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.570375][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.582183][ T3716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.593686][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.604214][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.614088][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.624576][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.634488][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.644964][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.654877][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.665333][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.677047][ T3716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.684177][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.686025][ T3716] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.702080][ T3716] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.710902][ T3716] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.719721][ T3716] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.829425][ T3898] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 36.944509][ T3910] loop3: detected capacity change from 0 to 4096 [ 36.967659][ T3910] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.033755][ T3910] syz.3.186 (3910) used greatest stack depth: 10136 bytes left [ 37.070747][ T3926] loop0: detected capacity change from 0 to 1024 [ 37.078126][ T3926] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.089359][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.113513][ T3926] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.179592][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.192352][ T3943] process 'syz.3.193' launched './file0' with NULL argv: empty string added [ 37.500989][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.2.204'. [ 37.525961][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.2.204'. [ 37.550376][ T3992] netlink: 8 bytes leftover after parsing attributes in process `syz.3.206'. [ 37.580287][ T3995] netlink: 'syz.0.207': attribute type 10 has an invalid length. [ 37.588971][ T3995] geneve1: entered promiscuous mode [ 37.593800][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.2.204'. [ 37.598307][ T3995] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 37.604738][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.2.204'. [ 37.704916][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.2.204'. [ 37.722321][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.2.204'. [ 37.739236][ T4010] netlink: 24 bytes leftover after parsing attributes in process `syz.3.214'. [ 37.978137][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 37.985871][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 37.996193][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.003889][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.011644][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.019347][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.027067][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.034772][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.042440][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.050181][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.057989][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.065882][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.073576][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.081336][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.089056][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.096794][ T3395] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 38.100587][ T4042] loop4: detected capacity change from 0 to 1024 [ 38.105245][ T3395] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 38.124727][ T4042] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.158366][ T4042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.200712][ T4042] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #2: comm syz.4.227: corrupted in-inode xattr: bad e_name length [ 38.229826][ T3316] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #2: comm syz-executor: corrupted in-inode xattr: bad e_name length [ 38.263581][ T3316] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 38.294372][ T4027] loop3: detected capacity change from 0 to 32768 [ 38.304477][ T3316] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 38.345226][ T4027] loop3: p1 p3 < p5 p6 p7 > p4 [ 38.605884][ T4064] loop2: detected capacity change from 0 to 4096 [ 38.624567][ T4064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.785749][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.965304][ T4087] netlink: 4 bytes leftover after parsing attributes in process `syz.2.246'. [ 39.066168][ T4096] loop2: detected capacity change from 0 to 1024 [ 39.073276][ T4096] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.084124][ T4096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.101384][ T4096] EXT4-fs error (device loop2): ext4_xattr_ibody_get:653: inode #2: comm syz.2.250: corrupted in-inode xattr: bad e_name length [ 39.125762][ T3322] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #2: comm syz-executor: corrupted in-inode xattr: bad e_name length [ 39.142042][ T3322] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 39.159590][ T3322] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 39.366501][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.376858][ T383] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.428446][ T383] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.491830][ T383] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.554786][ T383] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.672272][ T383] bridge_slave_1: left allmulticast mode [ 39.678066][ T383] bridge_slave_1: left promiscuous mode [ 39.683718][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.692004][ T383] bridge_slave_0: left allmulticast mode [ 39.697731][ T383] bridge_slave_0: left promiscuous mode [ 39.703564][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.751542][ T4112] loop3: detected capacity change from 0 to 512 [ 39.769339][ T4112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.784099][ T4112] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.812745][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.825658][ T383] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.835933][ T383] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.846307][ T383] bond0 (unregistering): Released all slaves [ 39.926040][ T4131] netlink: 'syz.0.262': attribute type 10 has an invalid length. [ 39.938705][ T4131] batman_adv: batadv0: Adding interface: team0 [ 39.944945][ T4131] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.970771][ T4131] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 39.983474][ T4101] chnl_net:caif_netlink_parms(): no params data found [ 40.000357][ T383] hsr_slave_0: left promiscuous mode [ 40.006224][ T383] hsr_slave_1: left promiscuous mode [ 40.011865][ T383] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.019317][ T383] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.028667][ T383] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.036326][ T383] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.047866][ T383] veth1_vlan: left promiscuous mode [ 40.053148][ T383] veth0_vlan: left promiscuous mode [ 40.070905][ T4143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.267'. [ 40.134418][ T383] team0 (unregistering): Port device team_slave_1 removed [ 40.147617][ T383] team0 (unregistering): Port device team_slave_0 removed [ 40.150406][ T4150] loop0: detected capacity change from 0 to 512 [ 40.178022][ T4150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.190702][ T4150] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.232780][ T4150] syz.0.270 (4150) used greatest stack depth: 10120 bytes left [ 40.242730][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.258351][ T4101] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.265547][ T4101] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.272710][ T4101] bridge_slave_0: entered allmulticast mode [ 40.279233][ T4101] bridge_slave_0: entered promiscuous mode [ 40.286220][ T4101] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.293288][ T4101] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.300629][ T4101] bridge_slave_1: entered allmulticast mode [ 40.307306][ T4101] bridge_slave_1: entered promiscuous mode [ 40.330723][ T4101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.341357][ T4101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.383538][ T4159] bond1: entered promiscuous mode [ 40.388677][ T4159] bond1: entered allmulticast mode [ 40.394043][ T4159] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.405724][ T4159] bond1 (unregistering): Released all slaves [ 40.416540][ T4101] team0: Port device team_slave_0 added [ 40.422686][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 40.422697][ T29] audit: type=1400 audit(1732153191.224:568): avc: denied { create } for pid=4167 comm="syz.0.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 40.423301][ T4101] team0: Port device team_slave_1 added [ 40.460769][ T29] audit: type=1400 audit(1732153191.264:569): avc: denied { create } for pid=4167 comm="syz.0.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.461091][ T4168] Cannot find del_set index 0 as target [ 40.485783][ T29] audit: type=1400 audit(1732153191.264:570): avc: denied { setopt } for pid=4167 comm="syz.0.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 40.506175][ T4101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.513232][ T4101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.539233][ T4101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.560906][ T4101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.567897][ T4101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.594040][ T4101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.611679][ T29] audit: type=1400 audit(1732153191.414:571): avc: denied { write } for pid=4171 comm="syz.1.278" path="socket:[6817]" dev="sockfs" ino=6817 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.643489][ T4101] hsr_slave_0: entered promiscuous mode [ 40.649783][ T4101] hsr_slave_1: entered promiscuous mode [ 40.659565][ T29] audit: type=1400 audit(1732153191.464:572): avc: denied { open } for pid=4173 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.659976][ T4101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.687881][ T4174] uprobe: syz.1.279:4174 failed to unregister, leaking uprobe [ 40.695474][ T4101] Cannot create hsr debugfs directory [ 40.700972][ T29] audit: type=1400 audit(1732153191.464:573): avc: denied { kernel } for pid=4173 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.720237][ T29] audit: type=1400 audit(1732153191.494:574): avc: denied { cpu } for pid=4173 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.739372][ T29] audit: type=1400 audit(1732153191.504:575): avc: denied { ioctl } for pid=4175 comm="syz.0.280" path="socket:[7248]" dev="sockfs" ino=7248 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.765281][ T4176] @: renamed from vlan0 (while UP) [ 40.781612][ T29] audit: type=1400 audit(1732153191.574:576): avc: denied { module_request } for pid=4101 comm="syz-executor" kmod="rtnl-link-virt_wifi" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 40.848466][ T4182] ip6_vti0: entered promiscuous mode [ 40.853835][ T4182] vlan2: entered promiscuous mode [ 40.860765][ T4182] ip6_vti0: left promiscuous mode [ 40.894282][ T29] audit: type=1400 audit(1732153191.694:577): avc: denied { read } for pid=4186 comm="syz.3.285" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 40.943888][ T4191] loop0: detected capacity change from 0 to 2048 [ 40.962991][ T4191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.007331][ T4101] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 41.064275][ T4101] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 41.082816][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.094325][ T4101] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 41.115982][ T4101] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 41.173621][ T4101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.196113][ T4101] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.207502][ T85] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.214694][ T85] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.228783][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.236057][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.285120][ T4101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.295546][ T4101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.389011][ T4101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.516768][ T4243] netlink: 'syz.3.299': attribute type 10 has an invalid length. [ 41.527722][ T4243] syz_tun: entered promiscuous mode [ 41.537991][ T4243] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 41.585419][ T4101] veth0_vlan: entered promiscuous mode [ 41.594059][ T4101] veth1_vlan: entered promiscuous mode [ 41.616554][ T4101] veth0_macvtap: entered promiscuous mode [ 41.624244][ T4101] veth1_macvtap: entered promiscuous mode [ 41.639443][ T4252] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.653485][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.664610][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.674601][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.685105][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.694997][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.705534][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.715457][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.726028][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.736728][ T4101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.752907][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.763421][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.773319][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.783795][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.793721][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.804179][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.814032][ T4101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.824575][ T4101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.835963][ T4101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.847869][ T4252] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.860122][ T4101] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.868919][ T4101] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.878240][ T4101] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.887154][ T4101] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.935836][ T4258] loop5: detected capacity change from 0 to 512 [ 41.944217][ T4258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.960336][ T4252] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.995248][ T4101] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.018251][ T4252] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.072889][ T4252] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.092633][ T4252] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.109003][ T4273] IPVS: Error joining to the multicast group [ 42.118533][ T4272] loop0: detected capacity change from 0 to 4096 [ 42.119829][ T4252] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.136915][ T4272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.156830][ T4252] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.299222][ T4285] geneve0: entered allmulticast mode [ 42.317658][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.349652][ T4288] loop0: detected capacity change from 0 to 1024 [ 42.365564][ T4291] netlink: 'syz.3.318': attribute type 3 has an invalid length. [ 42.367998][ T4288] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.396625][ T4288] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.0.316: corrupted in-inode xattr: bad magic number in in-inode xattr [ 42.438009][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.556174][ T4304] __nla_validate_parse: 2 callbacks suppressed [ 42.556194][ T4304] netlink: 8 bytes leftover after parsing attributes in process `syz.3.322'. [ 42.571353][ T4304] netlink: 8 bytes leftover after parsing attributes in process `syz.3.322'. [ 42.606921][ T4307] loop0: detected capacity change from 0 to 764 [ 42.614057][ T4307] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 42.814581][ T4329] netlink: 12 bytes leftover after parsing attributes in process `syz.0.333'. [ 42.829524][ T4329] bond1: entered promiscuous mode [ 42.845899][ T4329] gretap1: entered promiscuous mode [ 42.851438][ T4329] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 42.870719][ T4329] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 42.880892][ T4329] gretap1: left promiscuous mode [ 42.888263][ T4329] bond1 (unregistering): Released all slaves [ 43.005907][ T4346] netlink: 8 bytes leftover after parsing attributes in process `syz.5.341'. [ 43.029627][ T4346] netlink: 8 bytes leftover after parsing attributes in process `syz.5.341'. [ 43.064995][ T4350] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 43.121495][ T4358] capability: warning: `syz.0.356' uses deprecated v2 capabilities in a way that may be insecure [ 43.185838][ T4370] netlink: 28 bytes leftover after parsing attributes in process `syz.0.351'. [ 43.194809][ T4370] netlink: 'syz.0.351': attribute type 7 has an invalid length. [ 43.202606][ T4370] netlink: 'syz.0.351': attribute type 8 has an invalid length. [ 43.210356][ T4370] netlink: 4 bytes leftover after parsing attributes in process `syz.0.351'. [ 43.224782][ T4370] netlink: 28 bytes leftover after parsing attributes in process `syz.0.351'. [ 43.233718][ T4370] netlink: 'syz.0.351': attribute type 7 has an invalid length. [ 43.241448][ T4370] netlink: 'syz.0.351': attribute type 8 has an invalid length. [ 43.249136][ T4370] netlink: 4 bytes leftover after parsing attributes in process `syz.0.351'. [ 43.358293][ T4378] loop3: detected capacity change from 0 to 4096 [ 43.383721][ T4378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.428772][ T4388] loop0: detected capacity change from 0 to 512 [ 43.445148][ T4388] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.548210][ T4388] EXT4-fs (loop0): 1 orphan inode deleted [ 43.553997][ T4388] EXT4-fs (loop0): 1 truncate cleaned up [ 43.563328][ T4376] loop5: detected capacity change from 0 to 8192 [ 43.572307][ T4376] vfat: Unknown parameter 'ÿÿÿÿ00000000000000000004' [ 43.580215][ T4388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.626025][ T4388] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1404: inode #12: block 7: comm syz.0.360: path /60/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 43.665247][ T4388] EXT4-fs (loop0): Remounting filesystem read-only [ 43.708086][ T4393] loop1: detected capacity change from 0 to 32768 [ 43.725801][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.736647][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.742136][ T4398] loop5: detected capacity change from 0 to 512 [ 43.752528][ T4398] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 43.763290][ T4393] loop1: p1 p3 < p5 p6 p7 > p4 [ 43.763944][ T4398] EXT4-fs (loop5): 1 truncate cleaned up [ 43.774415][ T4398] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.804870][ T4398] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 4294967294 (only 1 groups) [ 43.809335][ T4403] loop0: detected capacity change from 0 to 2048 [ 43.839537][ T4101] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.849947][ T4403] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.892145][ T3716] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.019925][ T4424] netlink: 8 bytes leftover after parsing attributes in process `syz.0.375'. [ 44.094764][ T3392] IPVS: starting estimator thread 0... [ 44.204945][ T4440] IPVS: using max 1872 ests per chain, 93600 per kthread [ 44.292616][ T4466] ================================================================== [ 44.300752][ T4466] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 44.307825][ T4466] [ 44.310250][ T4466] read-write to 0xffff888237d1ff94 of 4 bytes by interrupt on cpu 1: [ 44.318347][ T4466] hrtimer_interrupt+0x72/0x4a0 [ 44.323415][ T4466] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 44.329430][ T4466] sysvec_apic_timer_interrupt+0x6e/0x80 [ 44.335083][ T4466] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 44.341171][ T4466] kcsan_setup_watchpoint+0x404/0x410 [ 44.346571][ T4466] batadv_check_known_mac_addr+0x4f/0x180 [ 44.352333][ T4466] batadv_hard_if_event+0xa06/0x1010 [ 44.357673][ T4466] raw_notifier_call_chain+0x6f/0x1d0 [ 44.363079][ T4466] call_netdevice_notifiers_info+0xae/0x100 [ 44.369003][ T4466] register_netdevice+0xca9/0xe30 [ 44.374151][ T4466] __ip_tunnel_create+0x1c5/0x270 [ 44.379211][ T4466] ip_tunnel_init_net+0x18a/0x3e0 [ 44.384254][ T4466] erspan_init_net+0x35/0x40 [ 44.388883][ T4466] ops_init+0x1c9/0x260 [ 44.393070][ T4466] setup_net+0x14d/0x600 [ 44.397340][ T4466] copy_net_ns+0x290/0x430 [ 44.401790][ T4466] create_new_namespaces+0x228/0x430 [ 44.407094][ T4466] copy_namespaces+0x1ad/0x210 [ 44.411903][ T4466] copy_process+0xd82/0x1f90 [ 44.416523][ T4466] kernel_clone+0x167/0x5e0 [ 44.421063][ T4466] __x64_sys_clone+0xe8/0x120 [ 44.425772][ T4466] x64_sys_call+0x2d7e/0x2dc0 [ 44.430479][ T4466] do_syscall_64+0xc9/0x1c0 [ 44.435143][ T4466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.441082][ T4466] [ 44.443417][ T4466] read to 0xffff888237d1ff94 of 4 bytes by task 4466 on cpu 0: [ 44.450975][ T4466] print_cpu+0x348/0x670 [ 44.455252][ T4466] timer_list_show+0x115/0x180 [ 44.460054][ T4466] seq_read_iter+0x2d1/0x930 [ 44.464675][ T4466] proc_reg_read_iter+0x118/0x190 [ 44.469722][ T4466] copy_splice_read+0x3a0/0x5d0 [ 44.474583][ T4466] splice_direct_to_actor+0x269/0x670 [ 44.480079][ T4466] do_splice_direct+0xd7/0x150 [ 44.484868][ T4466] do_sendfile+0x398/0x660 [ 44.489324][ T4466] __x64_sys_sendfile64+0x110/0x150 [ 44.494559][ T4466] x64_sys_call+0xfbd/0x2dc0 [ 44.499272][ T4466] do_syscall_64+0xc9/0x1c0 [ 44.503814][ T4466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.509736][ T4466] [ 44.512082][ T4466] value changed: 0x00006f4b -> 0x00006f4c [ 44.517811][ T4466] [ 44.520144][ T4466] Reported by Kernel Concurrency Sanitizer on: [ 44.526305][ T4466] CPU: 0 UID: 0 PID: 4466 Comm: syz.3.389 Tainted: G W 6.12.0-syzkaller-01892-g8f7c8b88bda4 #0 [ 44.538301][ T4466] Tainted: [W]=WARN [ 44.542120][ T4466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 44.552204][ T4466] ================================================================== [ 48.915954][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 49.555576][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration