last executing test programs: 1.55862574s ago: executing program 3 (id=423): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/140}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$SEM_STAT(0x0, 0x2, 0x12, 0x0) 1.476573426s ago: executing program 3 (id=426): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000085c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff3}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x1, 0x8, 0x48}, {0x2, 0x3, 0x6}}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.429875461s ago: executing program 3 (id=428): close(0xffffffffffffffff) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1.416860852s ago: executing program 2 (id=429): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) write(r2, &(0x7f0000000180)="01", 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) close(r2) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 1.361747716s ago: executing program 2 (id=431): r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = syz_io_uring_setup(0x4491, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f00000002c0)=0x0, &(0x7f0000001440)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000001400)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r0, 0x0}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000000000009}) io_uring_enter(r1, 0xa3d, 0x0, 0x0, 0x0, 0x0) r4 = io_uring_setup(0x6fc7, &(0x7f0000000140)={0x0, 0x20000000}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r5) 1.347738078s ago: executing program 3 (id=432): r0 = io_uring_setup(0x17c7, &(0x7f0000000580)={0x0, 0x0, 0x400, 0x20000000}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.292184912s ago: executing program 2 (id=433): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}, 0xdf5}, {{0x0, 0x0, 0x0}, 0xcc}], 0x2, 0x40000102, 0x0) 1.265495264s ago: executing program 0 (id=434): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$binfmt_elf32(r1, &(0x7f00000014c0)=ANY=[], 0x46b) sendmmsg$inet(r1, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000002480)="115fbe16853134c04464a580ecf3af1adb65a34f09de611f09b8ad036acf1c4480499a5e53cc0f8d6fbdce0839c0945587ebc092f98929cf9c5601d681e7d401ea84adb6d2570e218a21", 0x4a}, {&(0x7f0000000200)="ca820c761783f786f25bcc3989e0af07b4c575e9e6dac4275a7510a30cf90ba53d2ffb6cbd4e56eb508cbd3d7ec3db4bb9f612340033eef3dccbbdc9c4fc4d8546884aadca7f70bc13568de064df1b7db6b21be897982c4a5e7dd045a5461bcd1a3752e1fb2eb668b3ab9b88789f02ba937e8bf8561cb825a4e01dbc8db9aa3e42195deea040b94f9bc3a5db286fe18891b9d0341ee37be0ab3b9c9da9f5703a37870ded0a0b04f18b92ff09b52517057d2164a72a484232f443fb23d5e0de4ab7ab543b8f2507c82a89fd6f3e67203c35d9d1bd01fe6ebc0cf9ffc0f5e9ae72d88ceaf5c85b196c2b0db00d7528", 0xee}, {&(0x7f0000000300)="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", 0xfffffd4b}], 0x3}}, {{&(0x7f0000001340)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000002380)=[{&(0x7f0000001380)="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", 0x1000}], 0x1, &(0x7f00000023c0), 0x20}}], 0x2, 0x4048841) close_range(r0, 0xffffffffffffffff, 0x0) 1.246359706s ago: executing program 2 (id=435): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x65000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x271) 1.209135139s ago: executing program 2 (id=438): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0xb5a}, 0x18) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) finit_module(r3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x541b, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 996.741927ms ago: executing program 3 (id=439): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xe) 740.894578ms ago: executing program 0 (id=440): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 709.095831ms ago: executing program 1 (id=442): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 708.414171ms ago: executing program 0 (id=443): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000002c0)={0x42, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 608.226679ms ago: executing program 0 (id=445): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r2) 607.814419ms ago: executing program 2 (id=446): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='./file0\x00') 561.728293ms ago: executing program 1 (id=448): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e20}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 561.307103ms ago: executing program 4 (id=449): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="10030600e4ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 560.572533ms ago: executing program 0 (id=450): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}}}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x8) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='vlan0\x00') utime(0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x14, r2, 0xc4fc9e906872378b, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 560.007183ms ago: executing program 3 (id=451): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x80000) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 508.392967ms ago: executing program 4 (id=452): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0xb13a, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 465.313991ms ago: executing program 4 (id=453): r0 = socket(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000e8c000), 0x4) write(r0, &(0x7f0000a97ff0)="020baf010200000000067bbc8e1d4b48", 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b00000a"], 0x50}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 431.794824ms ago: executing program 4 (id=454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x1000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 211.647942ms ago: executing program 0 (id=455): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a5"], 0x0, 0x8001, 0x0, 0x0, 0x40e00, 0x71, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100aaaaaaaaaabb0000080004"], 0x5c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 211.003012ms ago: executing program 1 (id=456): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) close(r0) 210.748332ms ago: executing program 4 (id=457): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r1, 0x3) close(0x3) 165.739136ms ago: executing program 4 (id=458): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 106.716011ms ago: executing program 1 (id=459): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x647c6b8c822c87d1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 72.748334ms ago: executing program 1 (id=460): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000010) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003b) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=461): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001400)=""/227, 0xe3}], 0x1) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 19.489769][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 19.489787][ T29] audit: type=1400 audit(1729025715.173:76): avc: denied { transition } for pid=3146 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.494684][ T29] audit: type=1400 audit(1729025715.173:77): avc: denied { noatsecure } for pid=3146 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.497591][ T29] audit: type=1400 audit(1729025715.173:78): avc: denied { write } for pid=3146 comm="sh" path="pipe:[1453]" dev="pipefs" ino=1453 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 19.500802][ T29] audit: type=1400 audit(1729025715.173:79): avc: denied { rlimitinh } for pid=3146 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.503570][ T29] audit: type=1400 audit(1729025715.173:80): avc: denied { siginh } for pid=3146 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.348301][ T29] audit: type=1400 audit(1729025718.033:81): avc: denied { read } for pid=2951 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.44' (ED25519) to the list of known hosts. [ 27.991191][ T29] audit: type=1400 audit(1729025723.673:82): avc: denied { mounton } for pid=3256 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.992442][ T3256] cgroup: Unknown subsys name 'net' [ 28.013966][ T29] audit: type=1400 audit(1729025723.673:83): avc: denied { mount } for pid=3256 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.041401][ T29] audit: type=1400 audit(1729025723.703:84): avc: denied { unmount } for pid=3256 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.236510][ T3256] cgroup: Unknown subsys name 'cpuset' [ 28.242814][ T3256] cgroup: Unknown subsys name 'rlimit' [ 28.350647][ T29] audit: type=1400 audit(1729025724.033:85): avc: denied { setattr } for pid=3256 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.374136][ T29] audit: type=1400 audit(1729025724.033:86): avc: denied { create } for pid=3256 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.394716][ T29] audit: type=1400 audit(1729025724.033:87): avc: denied { write } for pid=3256 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.415117][ T29] audit: type=1400 audit(1729025724.033:88): avc: denied { read } for pid=3256 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.435574][ T29] audit: type=1400 audit(1729025724.053:89): avc: denied { mounton } for pid=3256 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.460611][ T29] audit: type=1400 audit(1729025724.053:90): avc: denied { mount } for pid=3256 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.469553][ T3260] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.493020][ T29] audit: type=1400 audit(1729025724.183:91): avc: denied { relabelto } for pid=3260 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 28.568025][ T3256] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.309076][ T3270] chnl_net:caif_netlink_parms(): no params data found [ 30.344380][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 30.416805][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 30.425823][ T3274] chnl_net:caif_netlink_parms(): no params data found [ 30.440091][ T3270] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.447418][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.454648][ T3270] bridge_slave_0: entered allmulticast mode [ 30.461186][ T3270] bridge_slave_0: entered promiscuous mode [ 30.467774][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 30.485013][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.492222][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.499690][ T3267] bridge_slave_0: entered allmulticast mode [ 30.506210][ T3267] bridge_slave_0: entered promiscuous mode [ 30.512729][ T3270] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.520173][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.527462][ T3270] bridge_slave_1: entered allmulticast mode [ 30.534181][ T3270] bridge_slave_1: entered promiscuous mode [ 30.554202][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.561441][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.568809][ T3267] bridge_slave_1: entered allmulticast mode [ 30.575324][ T3267] bridge_slave_1: entered promiscuous mode [ 30.611016][ T3270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.637422][ T3270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.659196][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.686484][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.693568][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.700888][ T3266] bridge_slave_0: entered allmulticast mode [ 30.707422][ T3266] bridge_slave_0: entered promiscuous mode [ 30.721500][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.730832][ T3274] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.738024][ T3274] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.745178][ T3274] bridge_slave_0: entered allmulticast mode [ 30.751674][ T3274] bridge_slave_0: entered promiscuous mode [ 30.758664][ T3270] team0: Port device team_slave_0 added [ 30.764520][ T3274] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.771613][ T3274] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.778929][ T3274] bridge_slave_1: entered allmulticast mode [ 30.785688][ T3274] bridge_slave_1: entered promiscuous mode [ 30.796415][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.803480][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.810870][ T3266] bridge_slave_1: entered allmulticast mode [ 30.817409][ T3266] bridge_slave_1: entered promiscuous mode [ 30.828638][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.835754][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.842947][ T3269] bridge_slave_0: entered allmulticast mode [ 30.849611][ T3269] bridge_slave_0: entered promiscuous mode [ 30.861791][ T3270] team0: Port device team_slave_1 added [ 30.878587][ T3274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.893187][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.900416][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.907672][ T3269] bridge_slave_1: entered allmulticast mode [ 30.914099][ T3269] bridge_slave_1: entered promiscuous mode [ 30.930890][ T3274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.940281][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.947344][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.973412][ T3270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.998799][ T3267] team0: Port device team_slave_0 added [ 31.009487][ T3270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.016499][ T3270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.042432][ T3270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.056743][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.067340][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.077209][ T3267] team0: Port device team_slave_1 added [ 31.089217][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.099348][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.118243][ T3274] team0: Port device team_slave_0 added [ 31.129048][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.136090][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.162013][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.182886][ T3269] team0: Port device team_slave_0 added [ 31.189306][ T3274] team0: Port device team_slave_1 added [ 31.200137][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.207162][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.233174][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.251379][ T3269] team0: Port device team_slave_1 added [ 31.274218][ T3270] hsr_slave_0: entered promiscuous mode [ 31.280422][ T3270] hsr_slave_1: entered promiscuous mode [ 31.287206][ T3266] team0: Port device team_slave_0 added [ 31.303849][ T3266] team0: Port device team_slave_1 added [ 31.314077][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.321161][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.347323][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.358259][ T3274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.365289][ T3274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.391386][ T3274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.417456][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.424481][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.450448][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.468944][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.476102][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.502075][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.513271][ T3274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.520277][ T3274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.546442][ T3274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.568015][ T3267] hsr_slave_0: entered promiscuous mode [ 31.574163][ T3267] hsr_slave_1: entered promiscuous mode [ 31.580222][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.587829][ T3267] Cannot create hsr debugfs directory [ 31.593491][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.600556][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.626890][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.689212][ T3266] hsr_slave_0: entered promiscuous mode [ 31.695272][ T3266] hsr_slave_1: entered promiscuous mode [ 31.701347][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.708955][ T3266] Cannot create hsr debugfs directory [ 31.718902][ T3269] hsr_slave_0: entered promiscuous mode [ 31.724944][ T3269] hsr_slave_1: entered promiscuous mode [ 31.730957][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.738568][ T3269] Cannot create hsr debugfs directory [ 31.753966][ T3274] hsr_slave_0: entered promiscuous mode [ 31.760245][ T3274] hsr_slave_1: entered promiscuous mode [ 31.766140][ T3274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.773698][ T3274] Cannot create hsr debugfs directory [ 31.951238][ T3270] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.960088][ T3270] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.972554][ T3270] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.981297][ T3270] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.003120][ T3267] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.012014][ T3267] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.021388][ T3267] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.032013][ T3267] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.065486][ T3274] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.084139][ T3274] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.093239][ T3274] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.102558][ T3274] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.119420][ T3269] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.128268][ T3269] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.137197][ T3269] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.152438][ T3269] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.187787][ T3266] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.197467][ T3266] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.207624][ T3266] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.229746][ T3266] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.248402][ T3270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.278685][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.292513][ T3270] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.306612][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.313786][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.330195][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.337347][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.346050][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.358988][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.371804][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.379126][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.397135][ T240] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.404260][ T240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.420602][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.442713][ T3274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.461832][ T240] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.469005][ T240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.492220][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.499715][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.517333][ T3274] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.531919][ T3270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.576447][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.583583][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.604648][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.614935][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.622060][ T1830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.654895][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.674287][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.690875][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.698063][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.710409][ T240] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.717563][ T240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.730267][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.749391][ T3270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.898705][ T3267] veth0_vlan: entered promiscuous mode [ 32.911260][ T3274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.922648][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.934770][ T3267] veth1_vlan: entered promiscuous mode [ 32.972678][ T3269] veth0_vlan: entered promiscuous mode [ 32.983392][ T3267] veth0_macvtap: entered promiscuous mode [ 32.998325][ T3269] veth1_vlan: entered promiscuous mode [ 33.012480][ T3267] veth1_macvtap: entered promiscuous mode [ 33.030928][ T3269] veth0_macvtap: entered promiscuous mode [ 33.052204][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.066706][ T3269] veth1_macvtap: entered promiscuous mode [ 33.087107][ T3270] veth0_vlan: entered promiscuous mode [ 33.106383][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.119858][ T3267] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.128629][ T3267] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.137380][ T3267] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.146169][ T3267] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.171484][ T3270] veth1_vlan: entered promiscuous mode [ 33.177688][ T3266] veth0_vlan: entered promiscuous mode [ 33.184065][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.194746][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.205372][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.220885][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.231458][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.242377][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.253531][ T3266] veth1_vlan: entered promiscuous mode [ 33.266834][ T3269] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.275643][ T3269] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.284495][ T3269] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.293369][ T3269] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.308234][ T3274] veth0_vlan: entered promiscuous mode [ 33.319639][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.319657][ T29] audit: type=1400 audit(1729025729.003:110): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/root/syzkaller.mMcCiV/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.350649][ T29] audit: type=1400 audit(1729025729.003:111): avc: denied { mount } for pid=3267 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.372879][ T29] audit: type=1400 audit(1729025729.003:112): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/root/syzkaller.mMcCiV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.398286][ T29] audit: type=1400 audit(1729025729.003:113): avc: denied { mount } for pid=3267 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.420252][ T29] audit: type=1400 audit(1729025729.003:114): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/root/syzkaller.mMcCiV/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.447159][ T29] audit: type=1400 audit(1729025729.003:115): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/root/syzkaller.mMcCiV/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.474817][ T29] audit: type=1400 audit(1729025729.003:116): avc: denied { unmount } for pid=3267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.499488][ T29] audit: type=1400 audit(1729025729.043:117): avc: denied { mounton } for pid=3267 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.503097][ T3274] veth1_vlan: entered promiscuous mode [ 33.533345][ T3267] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.535596][ T3274] veth0_macvtap: entered promiscuous mode [ 33.560915][ T3270] veth0_macvtap: entered promiscuous mode [ 33.568929][ T3270] veth1_macvtap: entered promiscuous mode [ 33.579956][ T3266] veth0_macvtap: entered promiscuous mode [ 33.587608][ T3266] veth1_macvtap: entered promiscuous mode [ 33.598697][ T3274] veth1_macvtap: entered promiscuous mode [ 33.603427][ T29] audit: type=1400 audit(1729025729.283:118): avc: denied { read write } for pid=3267 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.614132][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.628719][ T29] audit: type=1400 audit(1729025729.283:119): avc: denied { open } for pid=3267 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.639224][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.639241][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.639259][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.664313][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.716062][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.726716][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.736543][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.747014][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.756842][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.767293][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.779235][ T3406] syz.2.3 uses obsolete (PF_INET,SOCK_PACKET) [ 33.781943][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.796248][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.806799][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.816674][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.827243][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.838329][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.849948][ T3406] syzkaller1: entered promiscuous mode [ 33.855486][ T3406] syzkaller1: entered allmulticast mode [ 33.867407][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.877908][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.887880][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.898422][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.908244][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.918841][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.931043][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.939223][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.949760][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.959597][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.970265][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.980125][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.990651][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.000501][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.010953][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.021800][ T3274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.031696][ T3270] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.040522][ T3270] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.049367][ T3270] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.058238][ T3270] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.073156][ T3266] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.082032][ T3266] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.090789][ T3266] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.099679][ T3266] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.110979][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.121585][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.131446][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.142031][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.152078][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.162651][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.172600][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.183115][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.193594][ T3274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.203623][ T3274] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.212438][ T3274] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.221226][ T3274] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.229964][ T3274] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.574043][ T3446] process 'syz.4.12' launched './file0' with NULL argv: empty string added [ 34.669861][ T3456] IPv6: NLM_F_CREATE should be specified when creating new route [ 34.679779][ T3458] loop4: detected capacity change from 0 to 512 [ 34.709019][ T3458] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.722163][ T3458] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.767734][ T3458] EXT4-fs (loop4): 1 truncate cleaned up [ 34.773919][ T3458] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.833161][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.968088][ T3490] ref_ctr increment failed for inode: 0x2a offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888104109f80 [ 34.980727][ T3487] uprobe: syz.1.30:3487 failed to unregister, leaking uprobe [ 34.984322][ T3491] loop0: detected capacity change from 0 to 1024 [ 35.001457][ T3491] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 35.067021][ T3497] netlink: 'syz.1.34': attribute type 10 has an invalid length. [ 35.076804][ T3500] syz.0.36[3500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.076878][ T3500] syz.0.36[3500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.093852][ T3500] syz.0.36[3500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.107690][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.157189][ T3500] wireguard0: entered promiscuous mode [ 35.162689][ T3500] wireguard0: entered allmulticast mode [ 35.176390][ C0] Illegal XDP return value 16128 on prog (id 33) dev bond_slave_0, expect packet loss! [ 35.210792][ C0] hrtimer: interrupt took 73883 ns [ 35.300108][ T3519] syz.4.43[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.300243][ T3519] syz.4.43[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.313929][ T3519] syz.4.43[3519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.484193][ T3535] syzkaller0: entered allmulticast mode [ 35.525264][ T3533] syzkaller0: entered promiscuous mode [ 35.531031][ T3533] syzkaller0: entered allmulticast mode [ 35.579471][ T3535] syzkaller0 (unregistering): left allmulticast mode [ 35.753799][ T3554] loop4: detected capacity change from 0 to 512 [ 35.767565][ T3554] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.776780][ T3554] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 35.789293][ T3554] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 35.807387][ T3554] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 35.816151][ T3554] System zones: 0-2, 18-18, 34-34 [ 35.825607][ T3554] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 35.847114][ T3554] EXT4-fs (loop4): 1 truncate cleaned up [ 35.853574][ T3554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.899482][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.559446][ T3585] loop2: detected capacity change from 0 to 2048 [ 36.584530][ T3589] netem: change failed [ 36.591190][ T3585] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.687412][ T3267] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.731717][ T3597] syzkaller0: entered promiscuous mode [ 36.737384][ T3597] syzkaller0: entered allmulticast mode [ 36.749757][ T3606] netlink: 60 bytes leftover after parsing attributes in process `syz.1.77'. [ 36.818210][ T3614] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 36.818482][ T3610] IPVS: stopping master sync thread 3614 ... [ 36.832162][ T3615] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.836426][ T3612] loop3: detected capacity change from 0 to 128 [ 36.869652][ T3609] syz.1.78 (3609) used greatest stack depth: 10624 bytes left [ 36.907936][ T3612] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 36.915848][ T3612] FAT-fs (loop3): Filesystem has been set read-only [ 36.927256][ T3612] syz.3.79: attempt to access beyond end of device [ 36.927256][ T3612] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 36.942260][ T3612] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 36.944895][ T3621] ip6_vti0: entered promiscuous mode [ 36.950143][ T3612] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 36.963507][ T3612] syz.3.79: attempt to access beyond end of device [ 36.963507][ T3612] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.972132][ T3621] vlan2: entered promiscuous mode [ 36.976842][ T3612] syz.3.79: attempt to access beyond end of device [ 36.976842][ T3612] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 36.998823][ T3621] ip6_vti0: left promiscuous mode [ 37.039999][ T3629] loop0: detected capacity change from 0 to 512 [ 37.064766][ T3629] EXT4-fs (loop0): failed to initialize system zone (-117) [ 37.072402][ T3629] EXT4-fs (loop0): mount failed [ 37.220023][ T3652] netlink: 'syz.1.95': attribute type 39 has an invalid length. [ 37.228311][ T3652] netlink: 8 bytes leftover after parsing attributes in process `syz.1.95'. [ 37.240118][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.247524][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.339167][ T3661] netlink: 268 bytes leftover after parsing attributes in process `syz.1.98'. [ 37.348309][ T3661] unsupported nla_type 65024 [ 37.491965][ T3679] netlink: 'syz.1.102': attribute type 12 has an invalid length. [ 37.589493][ T3689] netlink: 28 bytes leftover after parsing attributes in process `syz.1.103'. [ 37.728714][ C0] ------------[ cut here ]------------ [ 37.734237][ C0] refcount_t: underflow; use-after-free. [ 37.740133][ C0] WARNING: CPU: 0 PID: 3651 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 37.749592][ C0] Modules linked in: [ 37.753525][ C0] CPU: 0 UID: 0 PID: 3651 Comm: syz.3.87 Not tainted 6.12.0-rc3-syzkaller-00044-g2f87d0916ce0 #0 [ 37.764193][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 37.774340][ C0] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 37.780558][ C0] Code: 72 ff ff ff e8 8b 85 71 ff 48 c7 c7 3e d9 b2 86 e8 2f 6b 8a ff c6 05 f6 30 f4 04 01 90 48 c7 c7 85 a2 1b 86 e8 8b 4b 53 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 5c 85 71 ff 48 c7 c7 3b d9 b2 86 e8 [ 37.800271][ C0] RSP: 0018:ffffc90000003af8 EFLAGS: 00010246 [ 37.806392][ C0] RAX: 0cc581f03d2cfe00 RBX: ffff888116cf7ce4 RCX: ffff8881150a8000 [ 37.814442][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 37.822471][ C0] RBP: 0000000000000003 R08: ffffffff8111f547 R09: 0000000000000000 [ 37.830485][ C0] R10: 0001ffffffffffff R11: ffff8881150a8000 R12: ffff88811537d668 [ 37.838685][ C0] R13: ffff88811537d600 R14: ffff888116cf7ce4 R15: 0000000000000000 [ 37.846698][ C0] FS: 00007fc0b6dff6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 37.855708][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 37.862332][ C0] CR2: 000055555e5e74a8 CR3: 0000000115472000 CR4: 00000000003506f0 [ 37.870395][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 37.878431][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 37.886449][ C0] Call Trace: [ 37.889758][ C0] [ 37.892621][ C0] ? __warn+0x141/0x350 [ 37.896854][ C0] ? report_bug+0x315/0x420 [ 37.901409][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 37.907133][ C0] ? handle_bug+0x60/0x90 [ 37.911518][ C0] ? exc_invalid_op+0x1a/0x50 [ 37.916279][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 37.921359][ C0] ? __warn_printk+0x167/0x1b0 [ 37.926197][ C0] ? refcount_warn_saturate+0x1c6/0x230 [ 37.931792][ C0] ? refcount_warn_saturate+0x1c5/0x230 [ 37.937410][ C0] sk_skb_reason_drop+0xe9/0x290 [ 37.942407][ C0] j1939_session_put+0x157/0x2a0 [ 37.947421][ C0] j1939_xtp_rx_dat_one+0x664/0x9b0 [ 37.952690][ C0] j1939_tp_recv+0x26b/0xa80 [ 37.957464][ C0] j1939_can_recv+0x45f/0x550 [ 37.962181][ C0] ? __flush_smp_call_function_queue+0x6b0/0x970 [ 37.968591][ C0] ? __pfx_j1939_can_recv+0x10/0x10 [ 37.974007][ C0] can_rcv_filter+0x225/0x4c0 [ 37.978788][ C0] can_receive+0x182/0x1f0 [ 37.983255][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 37.987839][ C0] can_rcv+0xe7/0x180 [ 37.991881][ C0] ? __pfx_can_rcv+0x10/0x10 [ 37.996783][ C0] __netif_receive_skb+0x123/0x280 [ 38.002256][ C0] ? process_backlog+0x344/0x440 [ 38.007626][ C0] process_backlog+0x22e/0x440 [ 38.012443][ C0] __napi_poll+0x63/0x3c0 [ 38.016873][ C0] ? net_rx_action+0x376/0x7f0 [ 38.021707][ C0] net_rx_action+0x3a1/0x7f0 [ 38.026370][ C0] handle_softirqs+0xbf/0x280 [ 38.031100][ C0] irq_exit_rcu+0x3e/0x90 [ 38.035643][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 38.041353][ C0] [ 38.044321][ C0] [ 38.047303][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 38.053371][ C0] RIP: 0010:memset_orig+0x36/0xb0 [ 38.058467][ C0] Code: b8 01 01 01 01 01 01 01 01 48 0f af c1 41 89 f9 41 83 e1 07 75 70 48 89 d1 48 c1 e9 06 74 35 0f 1f 44 00 00 48 ff c9 48 89 07 <48> 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 28 48 89 [ 38.078559][ C0] RSP: 0018:ffffc9000d6e3950 EFLAGS: 00000246 [ 38.084687][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 38.092716][ C0] RDX: 0000000000000048 RSI: 0000000000000000 RDI: ffffc9000d6e3958 [ 38.100774][ C0] RBP: 0000000000000000 R08: ffffffff816a28a6 R09: 0000000000000000 [ 38.108819][ C0] R10: ffffc9000d6e3958 R11: 0001c9000d6e3bb0 R12: 0000000000000001 [ 38.116869][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8881150a8000 [ 38.124875][ C0] ? do_sys_poll+0x996/0xc10 [ 38.129537][ C0] schedule_hrtimeout_range_clock+0x40/0x1d0 [ 38.135611][ C0] ? __ep_eventpoll_poll+0x394/0x3c0 [ 38.140962][ C0] schedule_hrtimeout_range+0x29/0x40 [ 38.146389][ C0] do_sys_poll+0x9f1/0xc10 [ 38.150848][ C0] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 38.156980][ C0] ? __pfx_pollwake+0x10/0x10 [ 38.161696][ C0] ? _raw_spin_unlock+0x26/0x50 [ 38.166719][ C0] ? set_user_sigmask+0x83/0x190 [ 38.171725][ C0] __se_sys_ppoll+0x1af/0x1f0 [ 38.176478][ C0] __x64_sys_ppoll+0x67/0x80 [ 38.181098][ C0] x64_sys_call+0xe71/0x2d60 [ 38.185827][ C0] do_syscall_64+0xc9/0x1c0 [ 38.190371][ C0] ? clear_bhb_loop+0x55/0xb0 [ 38.195097][ C0] ? clear_bhb_loop+0x55/0xb0 [ 38.199862][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.205841][ C0] RIP: 0033:0x7fc0b81cdff9 [ 38.210385][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.230093][ C0] RSP: 002b:00007fc0b6dff038 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 38.238684][ C0] RAX: ffffffffffffffda RBX: 00007fc0b8386130 RCX: 00007fc0b81cdff9 [ 38.246706][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000020000200 [ 38.254699][ C0] RBP: 00007fc0b8240296 R08: 0000000000000003 R09: 0000000000000000 [ 38.262833][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 38.270850][ C0] R13: 0000000000000000 R14: 00007fc0b8386130 R15: 00007fffc7a75308 [ 38.278978][ C0] [ 38.282026][ C0] ---[ end trace 0000000000000000 ]--- [ 38.336319][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 38.336336][ T29] audit: type=1400 audit(1729025734.023:244): avc: denied { unmount } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 38.389840][ T29] audit: type=1326 audit(1729025734.063:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.413408][ T29] audit: type=1326 audit(1729025734.063:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.436793][ T29] audit: type=1326 audit(1729025734.063:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.443198][ T3712] 9pnet_fd: Insufficient options for proto=fd [ 38.460138][ T29] audit: type=1326 audit(1729025734.063:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.460182][ T29] audit: type=1326 audit(1729025734.063:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.460209][ T29] audit: type=1326 audit(1729025734.063:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.460301][ T29] audit: type=1326 audit(1729025734.063:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.460330][ T29] audit: type=1326 audit(1729025734.063:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.460380][ T29] audit: type=1326 audit(1729025734.063:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9f360dff9 code=0x7ffc0000 [ 38.490049][ T3714] loop3: detected capacity change from 0 to 1024 [ 38.615291][ T3714] EXT4-fs: Ignoring removed oldalloc option [ 38.621383][ T3714] ext4: Unknown parameter 'smackfsdef' [ 38.653205][ T3720] syz.0.111[3720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.653264][ T3720] syz.0.111[3720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.677864][ T3720] syz.0.111[3720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.709279][ T3720] syz.0.111[3720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.760063][ T3731] loop1: detected capacity change from 0 to 1024 [ 38.812391][ T3731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.840078][ T3732] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.881516][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.883940][ T3732] +}[@ (3732) used greatest stack depth: 10368 bytes left [ 39.104668][ T3780] loop0: detected capacity change from 0 to 2048 [ 39.131355][ T3782] loop3: detected capacity change from 0 to 2048 [ 39.149731][ T3789] loop4: detected capacity change from 0 to 128 [ 39.173870][ T3782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.176039][ T3780] loop0: p1 < > p4 [ 39.210596][ T3274] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 39.282594][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.315869][ T3780] loop0: p4 size 8388608 extends beyond EOD, truncated [ 39.376912][ T2969] loop0: p1 < > p4 [ 39.380516][ T2969] loop0: p4 size 8388608 extends beyond EOD, truncated [ 39.447187][ T3485] udevd[3485]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.464896][ T3259] udevd[3259]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 39.481883][ T3829] netlink: 4 bytes leftover after parsing attributes in process `syz.3.150'. [ 39.510761][ T3829] netlink: 4 bytes leftover after parsing attributes in process `syz.3.150'. [ 39.542998][ T3485] udevd[3485]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.557922][ T3259] udevd[3259]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 39.690463][ T3857] serio: Serial port pts0 [ 39.883392][ T3883] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.919971][ T3884] hsr0: entered promiscuous mode [ 40.017622][ T3894] geneve0: entered allmulticast mode [ 40.055140][ T3900] program syz.4.176 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.085580][ T3905] SELinux: security_context_str_to_sid () failed with errno=-22 [ 40.132351][ T3913] loop4: detected capacity change from 0 to 128 [ 40.151286][ T3913] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 40.284820][ T3927] loop3: detected capacity change from 0 to 512 [ 40.311540][ T3927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.334912][ T3927] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.353217][ T3927] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 40.398064][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.467040][ T3943] can0: slcan on ttyS3. [ 40.515707][ T3943] can0 (unregistered): slcan off ttyS3. [ 40.532998][ T3943] Falling back ldisc for ttyS3. [ 40.621262][ T3962] bpf_get_probe_write_proto: 8 callbacks suppressed [ 40.621278][ T3962] syz.0.203[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.642235][ T3962] syz.0.203[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.694143][ T3962] syz.0.203[3962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.790208][ T3949] chnl_net:caif_netlink_parms(): no params data found [ 40.878081][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 40.884654][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 40.891424][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 40.899488][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 40.914480][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 40.921500][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 40.929408][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 40.943889][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 40.949597][ T3949] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.951855][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 40.957465][ T3949] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.964012][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 40.981965][ T3949] bridge_slave_0: entered allmulticast mode [ 40.988743][ T3949] bridge_slave_0: entered promiscuous mode [ 40.995954][ T3949] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.003227][ T3949] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.010645][ T3949] bridge_slave_1: entered allmulticast mode [ 41.017408][ T3949] bridge_slave_1: entered promiscuous mode [ 41.049691][ T3949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.063562][ T3949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.093798][ T4015] netlink: 'syz.4.222': attribute type 4 has an invalid length. [ 41.102308][ T3949] team0: Port device team_slave_0 added [ 41.110035][ T3949] team0: Port device team_slave_1 added [ 41.144636][ T3949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.151689][ T3949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.177659][ T3949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.190893][ T3949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.198079][ T3949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.224112][ T3949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.262631][ T3949] hsr_slave_0: entered promiscuous mode [ 41.270418][ T3949] hsr_slave_1: entered promiscuous mode [ 41.284651][ T3949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.311299][ T3949] Cannot create hsr debugfs directory [ 41.363216][ T4019] syz.1.225[4019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.364896][ T4019] syz.1.225[4019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.395225][ T4022] netlink: 'syz.0.226': attribute type 29 has an invalid length. [ 41.397217][ T4019] syz.1.225[4019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.417727][ T4022] netlink: 'syz.0.226': attribute type 29 has an invalid length. [ 41.447209][ T4022] netlink: 500 bytes leftover after parsing attributes in process `syz.0.226'. [ 41.538164][ T3949] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.612568][ T3949] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.719084][ T3949] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.781243][ T3949] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.882781][ T4060] netlink: 4 bytes leftover after parsing attributes in process `syz.1.240'. [ 41.891723][ T4060] netlink: 'syz.1.240': attribute type 15 has an invalid length. [ 41.922864][ T3949] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 41.931885][ T3949] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 41.943655][ T3949] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 41.953666][ T3949] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.034877][ T3949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.056762][ T3949] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.076803][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.083987][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.100484][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.107702][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.147361][ T3949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.200679][ T4079] loop4: detected capacity change from 0 to 1024 [ 42.210190][ T4079] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.224307][ T4079] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 42.250394][ T4084] loop3: detected capacity change from 0 to 512 [ 42.255281][ T3949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.262585][ T4084] ======================================================= [ 42.262585][ T4084] WARNING: The mand mount option has been deprecated and [ 42.262585][ T4084] and is ignored by this kernel. Remove the mand [ 42.262585][ T4084] option from the mount to silence this warning. [ 42.262585][ T4084] ======================================================= [ 42.301689][ T4079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.316672][ T4079] netlink: 'syz.4.249': attribute type 3 has an invalid length. [ 42.321644][ T4084] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.250: corrupted xattr block 95: invalid header [ 42.341964][ T4084] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 42.357038][ T4084] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.250: bg 0: block 7: invalid block bitmap [ 42.369534][ T4084] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 42.378964][ T4084] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.250: corrupted xattr block 95: invalid header [ 42.392859][ T4084] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 42.393026][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.402212][ T4084] EXT4-fs (loop3): 1 orphan inode deleted [ 42.402547][ T4084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.550253][ T3949] veth0_vlan: entered promiscuous mode [ 42.556465][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.559753][ T3949] veth1_vlan: entered promiscuous mode [ 42.609257][ T3949] veth0_macvtap: entered promiscuous mode [ 42.618068][ T3949] veth1_macvtap: entered promiscuous mode [ 42.640919][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.651582][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.661486][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.672039][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.681939][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.692458][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.702493][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.713039][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.722961][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.733497][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.745206][ T3949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.753274][ T4100] Zero length message leads to an empty skb [ 42.758943][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.769712][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.779582][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.790168][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.800104][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.810643][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.820513][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.827175][ T4103] syz.1.254[4103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.830954][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.830970][ T3949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.862611][ T3949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.886990][ T4103] syz.1.254[4103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.887088][ T4103] syz.1.254[4103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.910672][ T3949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.931582][ T4105] netlink: 'syz.0.256': attribute type 10 has an invalid length. [ 42.948753][ T4105] team0: Device hsr_slave_0 failed to register rx_handler [ 42.980268][ T3949] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.989062][ T3949] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.997901][ T3949] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.006699][ T3949] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.153238][ T4129] netlink: 12 bytes leftover after parsing attributes in process `syz.0.265'. [ 43.163839][ T4126] netlink: 'syz.2.196': attribute type 5 has an invalid length. [ 43.176719][ T4127] loop3: detected capacity change from 0 to 128 [ 43.227324][ T11] kworker/u8:0: attempt to access beyond end of device [ 43.227324][ T11] loop3: rw=1, sector=145, nr_sectors = 96 limit=128 [ 43.287540][ T4140] netlink: 52 bytes leftover after parsing attributes in process `syz.3.269'. [ 43.323609][ T4140] netlink: 52 bytes leftover after parsing attributes in process `syz.3.269'. [ 43.376114][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 43.376184][ T29] audit: type=1400 audit(1729025739.063:573): avc: denied { read } for pid=4145 comm="syz.4.274" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.413744][ T29] audit: type=1400 audit(1729025739.083:574): avc: denied { mounton } for pid=4148 comm="syz.2.276" path="/proc/10/task" dev="proc" ino=6662 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 43.452831][ T4140] netlink: 52 bytes leftover after parsing attributes in process `syz.3.269'. [ 43.483483][ T29] audit: type=1400 audit(1729025739.163:575): avc: denied { mounton } for pid=4158 comm="syz.4.280" path="/67/bus" dev="tmpfs" ino=365 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 43.507889][ T29] audit: type=1400 audit(1729025739.193:576): avc: denied { ioctl } for pid=4150 comm="syz.0.275" path="socket:[5508]" dev="sockfs" ino=5508 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.590582][ T29] audit: type=1400 audit(1729025739.273:577): avc: denied { unmount } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 43.646377][ T29] audit: type=1400 audit(1729025739.333:578): avc: denied { create } for pid=4172 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.671367][ T29] audit: type=1400 audit(1729025739.353:579): avc: denied { bind } for pid=4172 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.690747][ T29] audit: type=1400 audit(1729025739.353:580): avc: denied { write } for pid=4172 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.745984][ T4173] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 43.754192][ T4173] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 43.782588][ T29] audit: type=1400 audit(1729025739.463:581): avc: denied { read write } for pid=4177 comm="syz.3.288" name="uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 43.789288][ T3342] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 43.806080][ T29] audit: type=1400 audit(1729025739.463:582): avc: denied { open } for pid=4177 comm="syz.3.288" path="/dev/uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 43.836979][ T3342] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 43.848993][ T3342] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.863619][ T3342] hid-generic 0000:0000:0000.0001: unknown main item tag 0x6 [ 43.871220][ T3342] hid-generic 0000:0000:0000.0001: unknown main item tag 0xd [ 43.883310][ T3342] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 43.926558][ T4188] netlink: 'syz.0.291': attribute type 4 has an invalid length. [ 44.026600][ T4201] loop0: detected capacity change from 0 to 1024 [ 44.051245][ T4203] loop4: detected capacity change from 0 to 512 [ 44.061401][ T4201] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.079847][ T4205] loop1: detected capacity change from 0 to 256 [ 44.088552][ T4203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.106419][ T4203] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.127933][ T4201] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.192807][ T4196] loop3: detected capacity change from 0 to 512 [ 44.221744][ T4196] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.231020][ T4196] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 44.251750][ T4196] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 44.271264][ T4196] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 44.279589][ T4196] System zones: 0-2, 18-18, 34-34 [ 44.287822][ T4196] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 44.304590][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.308981][ T4196] EXT4-fs (loop3): 1 truncate cleaned up [ 44.325870][ T4196] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.397431][ T4231] netlink: 20 bytes leftover after parsing attributes in process `syz.4.302'. [ 44.431014][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.679311][ T3341] kernel write not supported for file /validatetrans (pid: 3341 comm: kworker/1:3) [ 44.730996][ T4272] loop4: detected capacity change from 0 to 764 [ 44.752283][ T4272] hub 1-0:1.0: USB hub found [ 44.758660][ T4272] hub 1-0:1.0: 8 ports detected [ 44.959950][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.967189][ T4289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.321'. [ 45.095989][ T4297] loop2: detected capacity change from 0 to 2048 [ 45.152220][ T4297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.212942][ T3949] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.226435][ T4304] loop0: detected capacity change from 0 to 8192 [ 45.285885][ T4313] pim6reg1: entered promiscuous mode [ 45.291285][ T4313] pim6reg1: entered allmulticast mode [ 45.378886][ T4322] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 45.385454][ T4322] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 45.393204][ T4322] vhci_hcd vhci_hcd.0: Device attached [ 45.423203][ T4322] mmap: syz.1.334 (4322) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.444027][ T4326] loop4: detected capacity change from 0 to 4096 [ 45.451335][ T4326] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.459185][ T4323] vhci_hcd: connection closed [ 45.459388][ T36] vhci_hcd: stop threads [ 45.466903][ T4326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.468411][ T36] vhci_hcd: release socket [ 45.485304][ T36] vhci_hcd: disconnect device [ 45.494189][ T4326] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #15: comm syz.4.335: corrupted inode contents [ 45.508369][ T4326] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #15: comm syz.4.335: mark_inode_dirty error [ 45.536890][ T4326] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #15: comm syz.4.335: corrupted inode contents [ 45.552107][ T4326] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.335: mark_inode_dirty error [ 45.566410][ T4326] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #15: comm syz.4.335: corrupted inode contents [ 45.578712][ T4326] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.335: mark_inode_dirty error [ 45.596166][ T4326] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #15: comm syz.4.335: corrupted inode contents [ 45.609844][ T4326] EXT4-fs error (device loop4): ext4_truncate:4208: inode #15: comm syz.4.335: mark_inode_dirty error [ 45.621372][ T4326] EXT4-fs error (device loop4) in ext4_setattr:5523: Corrupt filesystem [ 45.649699][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.171181][ T4365] syz.1.353[4365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.171546][ T4365] syz.1.353[4365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.183379][ T4365] syz.1.353[4365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.381286][ T4385] netlink: 55631 bytes leftover after parsing attributes in process `syz.2.362'. [ 46.674067][ T4414] pim6reg1: entered promiscuous mode [ 46.679623][ T4414] pim6reg1: entered allmulticast mode [ 46.741255][ T4423] syzkaller0: entered promiscuous mode [ 46.746852][ T4423] syzkaller0: entered allmulticast mode [ 46.832393][ T4429] sch_tbf: peakrate 64 is lower than or equals to rate 4294967295 ! [ 46.858247][ T4432] syz.0.383 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 47.024399][ T4452] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.031643][ T4452] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.039904][ T4452] bridge0: entered allmulticast mode [ 47.051233][ T4452] bridge_slave_1: left allmulticast mode [ 47.057009][ T4452] bridge_slave_1: left promiscuous mode [ 47.062733][ T4452] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.071415][ T4452] bridge_slave_0: left allmulticast mode [ 47.077131][ T4452] bridge_slave_0: left promiscuous mode [ 47.082920][ T4452] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.094601][ T4455] loop0: detected capacity change from 0 to 512 [ 47.102753][ T4455] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.114075][ T4455] EXT4-fs (loop0): 1 truncate cleaned up [ 47.120219][ T4455] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.172709][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.206529][ T4458] netlink: 260 bytes leftover after parsing attributes in process `syz.0.395'. [ 47.230709][ T4460] wireguard0: entered promiscuous mode [ 47.236337][ T4460] wireguard0: entered allmulticast mode [ 47.247023][ T4463] loop0: detected capacity change from 0 to 512 [ 47.270650][ T4463] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.397: bg 0: block 248: padding at end of block bitmap is not set [ 47.288901][ T4463] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.397: Failed to acquire dquot type 1 [ 47.301812][ T4463] EXT4-fs (loop0): 1 truncate cleaned up [ 47.309368][ T4463] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.324833][ T4463] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.390871][ T4463] syz.0.397 (4463) used greatest stack depth: 9584 bytes left [ 47.478829][ T3269] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.741023][ T4489] loop2: detected capacity change from 0 to 512 [ 47.768237][ T4489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.800757][ T4489] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.859143][ T1830] EXT4-fs error (device loop0): ext4_release_dquot:6902: comm kworker/u8:6: Failed to release dquot type 1 [ 47.880742][ T4496] net_ratelimit: 25 callbacks suppressed [ 47.880756][ T4496] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 47.934177][ T4500] 9pnet_fd: p9_fd_create_tcp (4500): problem connecting socket to 127.0.0.1 [ 48.004039][ T3949] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.019403][ T4509] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.026748][ T4509] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.040319][ T4509] bridge0: entered allmulticast mode [ 48.051691][ T4509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.074868][ T4509] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.082054][ T4509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.090740][ T4509] bridge0: entered promiscuous mode [ 48.251191][ T4524] loop1: detected capacity change from 0 to 8192 [ 48.387709][ T4542] loop1: detected capacity change from 0 to 512 [ 48.410931][ T4542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.426927][ T4542] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.531922][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 48.531988][ T29] audit: type=1400 audit(1729025744.203:827): avc: denied { mounton } for pid=4554 comm="syz.2.435" path="/33/file0" dev="ramfs" ino=6075 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 48.536252][ T4557] TCP: out of memory -- consider tuning tcp_mem [ 48.538248][ T29] audit: type=1400 audit(1729025744.213:828): avc: denied { unmount } for pid=3949 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 48.561122][ T4557] ------------[ cut here ]------------ [ 48.575136][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.586472][ T4557] WARNING: CPU: 0 PID: 4557 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x444/0x450 [ 48.611016][ T4557] Modules linked in: [ 48.614943][ T4557] CPU: 0 UID: 0 PID: 4557 Comm: syz.0.434 Tainted: G W 6.12.0-rc3-syzkaller-00044-g2f87d0916ce0 #0 [ 48.627063][ T4557] Tainted: [W]=WARN [ 48.630947][ T4557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 48.641075][ T4557] RIP: 0010:inet_sock_destruct+0x444/0x450 [ 48.647016][ T4557] Code: 0f 0b 90 e9 ab fe ff ff e8 49 35 c3 fc 90 0f 0b 90 e9 c5 fe ff ff e8 3b 35 c3 fc 90 0f 0b 90 e9 df fe ff ff e8 2d 35 c3 fc 90 <0f> 0b 90 e9 35 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 [ 48.667084][ T4557] RSP: 0018:ffffc9000e867ce0 EFLAGS: 00010283 [ 48.673171][ T4557] RAX: ffffffff846cf893 RBX: 0000000080002000 RCX: 0000000000040000 [ 48.681201][ T4557] RDX: ffffc90001b09000 RSI: 0000000000008472 RDI: 0000000000008473 [ 48.689354][ T4557] RBP: ffff888104554280 R08: ffffffff846cf7c4 R09: 0000000000000000 [ 48.697584][ T4557] R10: 0001ffffffffffff R11: 00018881045543e0 R12: ffff888104554200 [ 48.705725][ T4557] R13: ffff888104554568 R14: ffff8881045542a8 R15: ffff888104554292 [ 48.713736][ T4557] FS: 00007f94ef1976c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 48.722788][ T4557] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.729520][ T4557] CR2: 0000001b2ff1bff8 CR3: 000000011df72000 CR4: 00000000003506f0 [ 48.737566][ T4557] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 48.745686][ T4557] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 48.753856][ T4557] Call Trace: [ 48.757207][ T4557] [ 48.760192][ T4557] ? __warn+0x141/0x350 [ 48.764465][ T4557] ? report_bug+0x315/0x420 [ 48.769029][ T4557] ? inet_sock_destruct+0x444/0x450 [ 48.774305][ T4557] ? handle_bug+0x60/0x90 [ 48.778784][ T4557] ? exc_invalid_op+0x1a/0x50 [ 48.783653][ T4557] ? asm_exc_invalid_op+0x1a/0x20 [ 48.788845][ T4557] ? inet_sock_destruct+0x374/0x450 [ 48.794128][ T4557] ? inet_sock_destruct+0x443/0x450 [ 48.799421][ T4557] ? inet_sock_destruct+0x444/0x450 [ 48.804657][ T4557] ? __pfx_inet_sock_destruct+0x10/0x10 [ 48.810301][ T4557] __sk_destruct+0x3d/0x440 [ 48.814884][ T4557] __sk_free+0x284/0x2d0 [ 48.819203][ T4557] sk_free+0x39/0x80 [ 48.823148][ T4557] tcp_close+0x8b/0xd0 [ 48.827256][ T4557] inet_release+0xce/0xf0 [ 48.831612][ T4557] sock_close+0x68/0x150 [ 48.835910][ T4557] ? __pfx_sock_close+0x10/0x10 [ 48.840794][ T4557] __fput+0x17a/0x6d0 [ 48.844840][ T4557] ? _raw_spin_unlock+0x26/0x50 [ 48.849768][ T4557] ____fput+0x1c/0x30 [ 48.853795][ T4557] task_work_run+0x13a/0x1a0 [ 48.858475][ T4557] syscall_exit_to_user_mode+0xbe/0x130 [ 48.864084][ T4557] do_syscall_64+0xd6/0x1c0 [ 48.868626][ T4557] ? clear_bhb_loop+0x55/0xb0 [ 48.873421][ T4557] ? clear_bhb_loop+0x55/0xb0 [ 48.878233][ T4557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.884230][ T4557] RIP: 0033:0x7f94f051dff9 [ 48.888693][ T4557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.908433][ T4557] RSP: 002b:00007f94ef197038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 48.916893][ T4557] RAX: 0000000000000000 RBX: 00007f94f06d5f80 RCX: 00007f94f051dff9 [ 48.924882][ T4557] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 48.933374][ T4557] RBP: 00007f94f0590296 R08: 0000000000000000 R09: 0000000000000000 [ 48.941707][ T4557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.949781][ T4557] R13: 0000000000000000 R14: 00007f94f06d5f80 R15: 00007ffc931a19f8 [ 48.957794][ T4557] [ 48.960810][ T4557] ---[ end trace 0000000000000000 ]--- [ 49.039122][ T4568] syz.1.442[4568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.039329][ T4568] syz.1.442[4568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.052390][ T4568] syz.1.442[4568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.064578][ T4568] syz.1.442[4568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.077138][ T4568] syz.1.442[4568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.089079][ T4568] syz.1.442[4568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.187492][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.217870][ T29] audit: type=1400 audit(1729025744.903:829): avc: denied { listen } for pid=4583 comm="syz.3.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 49.238251][ T29] audit: type=1400 audit(1729025744.923:830): avc: denied { accept } for pid=4583 comm="syz.3.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 49.266473][ T4578] geneve2: entered promiscuous mode [ 49.271751][ T4578] geneve2: entered allmulticast mode [ 49.279475][ T29] audit: type=1400 audit(1729025744.963:831): avc: denied { setopt } for pid=4591 comm="syz.4.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 49.358525][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.451570][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.520094][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.552948][ T4579] chnl_net:caif_netlink_parms(): no params data found [ 49.672914][ T4611] pim6reg1: entered promiscuous mode [ 49.678399][ T4611] pim6reg1: entered allmulticast mode [ 49.699176][ T4614] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.455'. [ 49.708350][ T4614] netlink: 'syz.0.455': attribute type 1 has an invalid length. [ 49.867066][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.892829][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.904988][ T28] bond0 (unregistering): Released all slaves [ 49.913040][ T4579] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.920178][ T4579] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.927525][ T4579] bridge_slave_0: entered allmulticast mode [ 49.936029][ T4579] bridge_slave_0: entered promiscuous mode [ 49.951653][ T4579] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.958800][ T4579] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.967522][ T4579] bridge_slave_1: entered allmulticast mode [ 49.974146][ T4579] bridge_slave_1: entered promiscuous mode [ 49.987841][ T28] hsr_slave_0: left promiscuous mode [ 49.993952][ T28] hsr_slave_1: left promiscuous mode [ 50.009210][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.016785][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.025929][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.033419][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.057203][ T28] veth1_macvtap: left promiscuous mode [ 50.062748][ T28] veth0_macvtap: left promiscuous mode [ 50.068463][ T28] veth1_vlan: left promiscuous mode [ 50.073776][ T28] veth0_vlan: left promiscuous mode [ 50.166353][ T28] team0 (unregistering): Port device team_slave_1 removed [ 50.176480][ T28] team0 (unregistering): Port device team_slave_0 removed [ 50.229095][ T4579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.240784][ T4579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.263962][ T4579] team0: Port device team_slave_0 added [ 50.271337][ T4579] team0: Port device team_slave_1 added [ 50.288942][ T4579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.296061][ T4579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.322057][ T4579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.334776][ T4579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.341860][ T4579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.367849][ T4579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.401512][ T4579] hsr_slave_0: entered promiscuous mode [ 50.410022][ T4579] hsr_slave_1: entered promiscuous mode [ 50.416240][ T4579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.423820][ T4579] Cannot create hsr debugfs directory [ 50.746329][ T4579] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 50.757550][ T4579] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.772704][ T4579] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.781468][ T4579] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.830857][ T4579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.850764][ T4579] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.865321][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.872428][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.887253][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.894374][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.973982][ T4579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.057036][ T4579] veth0_vlan: entered promiscuous mode [ 51.065837][ T4579] veth1_vlan: entered promiscuous mode [ 51.084905][ T4579] veth0_macvtap: entered promiscuous mode [ 51.093191][ T4579] veth1_macvtap: entered promiscuous mode [ 51.104832][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.115442][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.125344][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.136063][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.145938][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.156445][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.166423][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.176869][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.186694][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.197300][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.210246][ T4579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.221698][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.232342][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.242245][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.252918][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.262804][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.273363][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.283222][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.293734][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.303742][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.314235][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.326839][ T4579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.336713][ T4579] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.345809][ T4579] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.354493][ T4579] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.363275][ T4579] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.215518][ C0] ================================================================== [ 287.223672][ C0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 287.231839][ C0] [ 287.234154][ C0] write to 0xffff888237d205dc of 1 bytes by task 0 on cpu 1: [ 287.241516][ C0] __tmigr_cpu_activate+0x55/0x200 [ 287.246630][ C0] tmigr_cpu_activate+0x8a/0xc0 [ 287.251481][ C0] timer_clear_idle+0x28/0x100 [ 287.256265][ C0] tick_nohz_restart_sched_tick+0x22/0x110 [ 287.262084][ C0] tick_nohz_idle_exit+0xfe/0x1d0 [ 287.267116][ C0] do_idle+0x1ee/0x230 [ 287.271193][ C0] cpu_startup_entry+0x25/0x30 [ 287.275979][ C0] start_secondary+0x96/0xa0 [ 287.280601][ C0] common_startup_64+0x12c/0x137 [ 287.285549][ C0] [ 287.287894][ C0] read to 0xffff888237d205dc of 1 bytes by interrupt on cpu 0: [ 287.295466][ C0] tmigr_handle_remote+0x26e/0x940 [ 287.300607][ C0] run_timer_softirq+0x5f/0x70 [ 287.305383][ C0] handle_softirqs+0xbf/0x280 [ 287.310073][ C0] irq_exit_rcu+0x3e/0x90 [ 287.314411][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 287.320060][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 287.326052][ C0] acpi_safe_halt+0x21/0x30 [ 287.330572][ C0] acpi_idle_do_entry+0x1d/0x30 [ 287.335435][ C0] acpi_idle_enter+0x96/0xb0 [ 287.340050][ C0] cpuidle_enter_state+0xc5/0x260 [ 287.345087][ C0] cpuidle_enter+0x40/0x70 [ 287.349506][ C0] do_idle+0x195/0x230 [ 287.353584][ C0] cpu_startup_entry+0x25/0x30 [ 287.358354][ C0] rest_init+0xef/0xf0 [ 287.362420][ C0] start_kernel+0x586/0x5e0 [ 287.366930][ C0] x86_64_start_reservations+0x2a/0x30 [ 287.372412][ C0] x86_64_start_kernel+0x9a/0xa0 [ 287.377350][ C0] common_startup_64+0x12c/0x137 [ 287.382295][ C0] [ 287.384610][ C0] value changed: 0x00 -> 0x01 [ 287.389464][ C0] [ 287.391793][ C0] Reported by Kernel Concurrency Sanitizer on: [ 287.397946][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G W 6.12.0-rc3-syzkaller-00044-g2f87d0916ce0 #0 [ 287.409834][ C0] Tainted: [W]=WARN [ 287.413623][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 287.423676][ C0] ==================================================================