last executing test programs: 707.279478ms ago: executing program 2 (id=3603): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) syz_clone(0x8104000, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 536.457911ms ago: executing program 1 (id=3608): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x12, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000001000000000000000000000089120e000000000095"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 520.741401ms ago: executing program 1 (id=3610): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x20008050) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0x3}, {0x2, 0x0, 0xfffffffc, 0x8}], 0x10, 0xffffffff, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000)=r3, 0xc) 424.282243ms ago: executing program 1 (id=3613): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3025310b, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8f00000015006b05c84e21000ab16d8b230675f802000000440002005805530461bc24eeb556a705251e6182149a36c23d1b48dfd8cd81bf9367b098fa51f60a64c9f4080000000000b6c0504bb9189d9193e9bd1c1b7376dc5214168eab57c736b13ae90298536c3aa6b230606b45823c8f8e9616afbb519374c3e3875b0f3252fc5dfbc28369efcd300a95fcfcda", 0x8f}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x8094) 413.545563ms ago: executing program 2 (id=3616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 346.529434ms ago: executing program 0 (id=3618): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) 310.112025ms ago: executing program 2 (id=3621): r0 = socket$kcm(0x23, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000000c0)=r1, 0x4) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x0, @perf_bp={0x0, 0x1}, 0x14125, 0x2e, 0xfffffbff, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000940)={r1, r1}) 309.406664ms ago: executing program 3 (id=3622): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xc, &(0x7f0000001180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="e4e647c9e0b8e9a2f2ab3026da58", 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 305.575725ms ago: executing program 4 (id=3623): r0 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 300.485915ms ago: executing program 0 (id=3624): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000000700000001000100080d000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 247.195096ms ago: executing program 1 (id=3625): bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r0}, 0x10) 246.875576ms ago: executing program 0 (id=3626): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 246.578525ms ago: executing program 0 (id=3627): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) syz_clone(0x8104000, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 206.383636ms ago: executing program 3 (id=3628): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000680)="548852ac5b4eba7aeaccd2c62b2b", 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8}, 0x50) 206.059857ms ago: executing program 3 (id=3629): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x3, 0xc, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0xfffffffffffffd24, &(0x7f00000003c0)="e0695782dd", 0x0, 0x8c5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 205.898557ms ago: executing program 4 (id=3630): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000}, 0x50) 205.546186ms ago: executing program 1 (id=3631): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xce, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x106) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0x8}, 0x14105, 0x32, 0x1, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x80100, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x2160) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 142.242117ms ago: executing program 3 (id=3632): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 141.858947ms ago: executing program 2 (id=3633): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x23}]}, 0x0, 0xfffffffe, 0x4e, 0x0, 0x727c45cd4283345, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) 141.689417ms ago: executing program 3 (id=3634): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 141.593937ms ago: executing program 4 (id=3635): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140)='syzkaller\x00'}, 0x30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000008000", @ANYRES32, @ANYBLOB="00000000000000000000000010ffffff00b15b84000000000000001812f70df20f84a8", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085200000030000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x29, &(0x7f00000000c0)=""/41, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xa, 0x6, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f00000001c0)=[{0x3, 0x1, 0x6, 0x3}, {0x2, 0x6, 0x5, 0x5}], 0x10, 0xffff, @void, @value}, 0x94) 140.938607ms ago: executing program 2 (id=3636): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000ec0), 0x4) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x30004084) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)='\x00', 0x1}], 0x1}, 0x4000000) 121.191358ms ago: executing program 4 (id=3637): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1000}, 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 102.835008ms ago: executing program 3 (id=3638): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x3000c085) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0x1}], 0x1, 0x0, 0x0, 0x10000000}, 0x7fe5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8919, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000580)="196751311203a84139bfccb7813d1b59f5baf282519814397e79a8e2b3a5aa68dc7b06ee895af3c5f45a589392f96402ae55449ae515316b03e5229532b312d657ff576715092d21f461c234bdef07aa73fb718d904e00a8db4a", 0x5a}], 0x1}, 0x40810) 56.604759ms ago: executing program 4 (id=3639): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="e4e647c9e0b8e9a2f2ab3026da58", 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 56.194109ms ago: executing program 2 (id=3640): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2000002, 0xe, 0x0, &(0x7f0000000080)="4b97a4c480f2595209562d48ef71", 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 55.479809ms ago: executing program 0 (id=3641): bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r0}, 0x10) 468.18µs ago: executing program 1 (id=3642): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x20008050) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0x3}, {0x2, 0x0, 0xfffffffc, 0x8}], 0x10, 0xffffffff, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000)=r3, 0xc) 107.749µs ago: executing program 4 (id=3643): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000e1ff00000000000000008500000053000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xd, 0x0, &(0x7f0000000000)="e0b9092dc1b6dbe9ab5becdcc7", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 0 (id=3644): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.151' (ED25519) to the list of known hosts. [ 26.837315][ T29] audit: type=1400 audit(1748873728.935:62): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.838330][ T3306] cgroup: Unknown subsys name 'net' [ 26.860068][ T29] audit: type=1400 audit(1748873728.935:63): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.887490][ T29] audit: type=1400 audit(1748873728.965:64): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.103447][ T3306] cgroup: Unknown subsys name 'cpuset' [ 27.109640][ T3306] cgroup: Unknown subsys name 'rlimit' [ 27.301201][ T29] audit: type=1400 audit(1748873729.395:65): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.325657][ T29] audit: type=1400 audit(1748873729.395:66): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.346183][ T29] audit: type=1400 audit(1748873729.395:67): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.366705][ T29] audit: type=1400 audit(1748873729.395:68): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.375601][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.387053][ T29] audit: type=1400 audit(1748873729.405:69): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.420597][ T29] audit: type=1400 audit(1748873729.405:70): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.444026][ T29] audit: type=1400 audit(1748873729.505:71): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.480654][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.835306][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 28.869670][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 28.891990][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 28.918660][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 28.955923][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 29.005242][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.012380][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.019775][ T3317] bridge_slave_0: entered allmulticast mode [ 29.026221][ T3317] bridge_slave_0: entered promiscuous mode [ 29.035484][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.042598][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.049853][ T3317] bridge_slave_1: entered allmulticast mode [ 29.056320][ T3317] bridge_slave_1: entered promiscuous mode [ 29.062506][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.069600][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.077802][ T3322] bridge_slave_0: entered allmulticast mode [ 29.084296][ T3322] bridge_slave_0: entered promiscuous mode [ 29.090972][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.098153][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.105614][ T3322] bridge_slave_1: entered allmulticast mode [ 29.112020][ T3322] bridge_slave_1: entered promiscuous mode [ 29.149614][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.156742][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.164041][ T3316] bridge_slave_0: entered allmulticast mode [ 29.170458][ T3316] bridge_slave_0: entered promiscuous mode [ 29.193221][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.205663][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.212812][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.219926][ T3316] bridge_slave_1: entered allmulticast mode [ 29.227156][ T3316] bridge_slave_1: entered promiscuous mode [ 29.238068][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.245176][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.253158][ T3325] bridge_slave_0: entered allmulticast mode [ 29.259506][ T3325] bridge_slave_0: entered promiscuous mode [ 29.267202][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.277335][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.288129][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.304237][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.311317][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.318480][ T3325] bridge_slave_1: entered allmulticast mode [ 29.325164][ T3325] bridge_slave_1: entered promiscuous mode [ 29.355161][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.369877][ T3322] team0: Port device team_slave_0 added [ 29.376451][ T3322] team0: Port device team_slave_1 added [ 29.387841][ T3317] team0: Port device team_slave_0 added [ 29.398943][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.406146][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.413305][ T3321] bridge_slave_0: entered allmulticast mode [ 29.419890][ T3321] bridge_slave_0: entered promiscuous mode [ 29.427208][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.436352][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.443515][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.450661][ T3321] bridge_slave_1: entered allmulticast mode [ 29.457199][ T3321] bridge_slave_1: entered promiscuous mode [ 29.470071][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.483982][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.490919][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.516931][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.528353][ T3317] team0: Port device team_slave_1 added [ 29.554819][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.564192][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.571149][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.597096][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.616555][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.623532][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.649544][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.681703][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.688695][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.714720][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.726311][ T3316] team0: Port device team_slave_0 added [ 29.733247][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.749483][ T3322] hsr_slave_0: entered promiscuous mode [ 29.755607][ T3322] hsr_slave_1: entered promiscuous mode [ 29.765449][ T3316] team0: Port device team_slave_1 added [ 29.773054][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.782752][ T3325] team0: Port device team_slave_0 added [ 29.810178][ T3325] team0: Port device team_slave_1 added [ 29.826698][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.833711][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.859666][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.871005][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.878052][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.904069][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.922576][ T3317] hsr_slave_0: entered promiscuous mode [ 29.928637][ T3317] hsr_slave_1: entered promiscuous mode [ 29.934636][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.942186][ T3317] Cannot create hsr debugfs directory [ 29.973957][ T3321] team0: Port device team_slave_0 added [ 29.980212][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.987295][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.013387][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.034750][ T3321] team0: Port device team_slave_1 added [ 30.046729][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.053832][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.079886][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.092876][ T3316] hsr_slave_0: entered promiscuous mode [ 30.099083][ T3316] hsr_slave_1: entered promiscuous mode [ 30.105048][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.112719][ T3316] Cannot create hsr debugfs directory [ 30.138454][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.145458][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.171462][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.183015][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.190011][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.216038][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.302320][ T3325] hsr_slave_0: entered promiscuous mode [ 30.308446][ T3325] hsr_slave_1: entered promiscuous mode [ 30.314347][ T3325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.321899][ T3325] Cannot create hsr debugfs directory [ 30.332899][ T3321] hsr_slave_0: entered promiscuous mode [ 30.338788][ T3321] hsr_slave_1: entered promiscuous mode [ 30.344676][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.352229][ T3321] Cannot create hsr debugfs directory [ 30.460258][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.480502][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.504561][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.520741][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.537654][ T3317] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.546403][ T3317] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.571162][ T3317] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.589888][ T3317] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.624589][ T3325] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.634159][ T3325] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.658613][ T3325] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.670356][ T3325] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.681407][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.700329][ T3316] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.715270][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.724102][ T3316] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.733134][ T3316] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.741602][ T3316] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.754211][ T793] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.761413][ T793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.779323][ T793] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.786456][ T793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.828173][ T3321] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.837761][ T3321] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.846487][ T3321] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.855907][ T3321] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.866448][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.904165][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.925747][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.932991][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.943470][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.950546][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.996193][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.005911][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.018513][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.038780][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.054430][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.062598][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.080551][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.087695][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.096690][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.103797][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.123709][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.131900][ T3321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.142406][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.155238][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.162332][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.188457][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.195576][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.207921][ T1887] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.215056][ T1887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.230602][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.249213][ T3325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.259780][ T3325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.281853][ T1887] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.289133][ T1887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.378791][ T3322] veth0_vlan: entered promiscuous mode [ 31.394485][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.415202][ T3322] veth1_vlan: entered promiscuous mode [ 31.436608][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.456868][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.485304][ T3322] veth0_macvtap: entered promiscuous mode [ 31.514544][ T3322] veth1_macvtap: entered promiscuous mode [ 31.550023][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.567364][ T3321] veth0_vlan: entered promiscuous mode [ 31.580783][ T3317] veth0_vlan: entered promiscuous mode [ 31.588398][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.601680][ T3321] veth1_vlan: entered promiscuous mode [ 31.616355][ T3317] veth1_vlan: entered promiscuous mode [ 31.624407][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.633362][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.642172][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.650956][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.683063][ T3325] veth0_vlan: entered promiscuous mode [ 31.690811][ T3325] veth1_vlan: entered promiscuous mode [ 31.697218][ T3321] veth0_macvtap: entered promiscuous mode [ 31.713302][ T3321] veth1_macvtap: entered promiscuous mode [ 31.722592][ T3317] veth0_macvtap: entered promiscuous mode [ 31.743575][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.752448][ T3317] veth1_macvtap: entered promiscuous mode [ 31.760856][ T3322] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.775161][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.784523][ T3316] veth0_vlan: entered promiscuous mode [ 31.792116][ T3316] veth1_vlan: entered promiscuous mode [ 31.806734][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.819196][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.836870][ T3325] veth0_macvtap: entered promiscuous mode [ 31.848355][ T3316] veth0_macvtap: entered promiscuous mode [ 31.857142][ T3316] veth1_macvtap: entered promiscuous mode [ 31.858324][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 31.858341][ T29] audit: type=1400 audit(1748873733.955:93): avc: denied { map_create } for pid=3454 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.866293][ T3321] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.896741][ T3321] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.903065][ T29] audit: type=1400 audit(1748873733.965:94): avc: denied { open } for pid=3454 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.905588][ T3321] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.924229][ T29] audit: type=1400 audit(1748873733.965:95): avc: denied { perfmon } for pid=3454 comm="syz.2.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.932967][ T3321] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.953399][ T29] audit: type=1400 audit(1748873733.965:96): avc: denied { kernel } for pid=3454 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.965770][ T3317] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.989887][ T3317] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.998662][ T3317] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.007458][ T3317] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.022577][ T29] audit: type=1400 audit(1748873734.125:97): avc: denied { prog_load } for pid=3454 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.041608][ T29] audit: type=1400 audit(1748873734.125:98): avc: denied { bpf } for pid=3454 comm="syz.2.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.072957][ T3325] veth1_macvtap: entered promiscuous mode [ 32.111299][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.123262][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.145597][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.159550][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.184667][ T3458] tap0: tun_chr_ioctl cmd 1074025681 [ 32.191382][ T3458] tap0: tun_chr_ioctl cmd 1074025677 [ 32.197261][ T29] audit: type=1400 audit(1748873734.285:99): avc: denied { prog_run } for pid=3461 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.224096][ T3464] netlink: 'syz.1.2': attribute type 4 has an invalid length. [ 32.226275][ T3458] tap0: linktype set to 786 [ 32.231602][ T3464] netlink: 152 bytes leftover after parsing attributes in process `syz.1.2'. [ 32.238076][ T29] audit: type=1400 audit(1748873734.305:100): avc: denied { create } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.246531][ T3325] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.264217][ T29] audit: type=1400 audit(1748873734.315:101): avc: denied { create } for pid=3461 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 32.272854][ T3325] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.291964][ T29] audit: type=1400 audit(1748873734.315:102): avc: denied { write } for pid=3463 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.300660][ T3325] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.328458][ T3325] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.339612][ T3458] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6'. [ 32.349240][ T3316] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.358054][ T3316] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.366841][ T3316] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.375639][ T3316] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.389747][ T3464] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 32.487257][ T3472] netlink: 65039 bytes leftover after parsing attributes in process `syz.4.7'. [ 32.547231][ T3477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.561753][ T3472] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7'. [ 32.570905][ T3477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.594159][ T3472] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.628968][ T3472] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.649882][ T3472] bond0 (unregistering): Released all slaves [ 33.087159][ T3500] loop3: detected capacity change from 0 to 512 [ 33.100192][ T3500] EXT4-fs (loop3): orphan cleanup on readonly fs [ 33.107421][ T3500] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 33.122447][ T3500] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 33.130447][ T3500] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #13: comm syz.3.16: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 33.163391][ T3500] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.16: couldn't read orphan inode 13 (err -117) [ 33.176500][ T3500] EXT4-fs (loop3): mounted filesystem 00000000-0000-0b00-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.284868][ T3502] Cannot find del_set index 4 as target [ 33.348880][ T3504] loop0: detected capacity change from 0 to 512 [ 33.373786][ T3504] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 33.390294][ T3504] EXT4-fs (loop0): mount failed [ 33.406984][ T3500] syz.3.16 (3500) used greatest stack depth: 10616 bytes left [ 33.424504][ T3509] loop4: detected capacity change from 0 to 512 [ 33.462934][ T3509] EXT4-fs (loop4): orphan cleanup on readonly fs [ 33.479556][ T3514] loop1: detected capacity change from 0 to 512 [ 33.486676][ T3514] ======================================================= [ 33.486676][ T3514] WARNING: The mand mount option has been deprecated and [ 33.486676][ T3514] and is ignored by this kernel. Remove the mand [ 33.486676][ T3514] option from the mount to silence this warning. [ 33.486676][ T3514] ======================================================= [ 33.529326][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0b00-0000-000000000000. [ 33.538426][ T3509] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 33.540575][ T3515] netlink: 52 bytes leftover after parsing attributes in process `syz.0.19'. [ 33.572578][ T3509] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 33.584485][ T3509] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #13: comm syz.4.18: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 33.612255][ T3509] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.18: couldn't read orphan inode 13 (err -117) [ 33.625112][ T3514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.626403][ T3509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0b00-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.651293][ T3514] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.713358][ T3514] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.20: corrupted inode contents [ 33.731515][ T3514] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.20: mark_inode_dirty error [ 33.743356][ T3514] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.20: corrupted inode contents [ 33.756664][ T3514] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.20: mark_inode_dirty error [ 33.779409][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0b00-0000-000000000000. [ 33.815580][ C0] hrtimer: interrupt took 17587 ns [ 34.125962][ T3546] netlink: 132 bytes leftover after parsing attributes in process `syz.2.32'. [ 34.322371][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.499219][ T3587] netlink: 'syz.0.46': attribute type 10 has an invalid length. [ 34.510681][ T3587] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 34.720986][ T3611] netlink: 'syz.2.59': attribute type 37 has an invalid length. [ 34.753371][ T3609] syz.0.58 uses obsolete (PF_INET,SOCK_PACKET) [ 34.844336][ T3614] syzkaller0: entered promiscuous mode [ 34.849872][ T3614] syzkaller0: entered allmulticast mode [ 34.856885][ T3618] sit0: entered allmulticast mode [ 34.951995][ T3625] sit0: entered promiscuous mode [ 34.971163][ T3630] netlink: 'syz.4.67': attribute type 39 has an invalid length. [ 35.077671][ T3630] veth1_macvtap: left promiscuous mode [ 36.023365][ T3668] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.051102][ T3668] Q6\bY4: renamed from lo (while UP) [ 36.136992][ T3674] netlink: 444 bytes leftover after parsing attributes in process `syz.2.81'. [ 36.157439][ T3676] netlink: 'syz.3.84': attribute type 21 has an invalid length. [ 36.165210][ T3676] IPv6: NLM_F_CREATE should be specified when creating new route [ 36.709744][ T3713] netlink: 132 bytes leftover after parsing attributes in process `syz.3.100'. [ 36.862993][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 36.863011][ T29] audit: type=1400 audit(1748873738.955:195): avc: denied { create } for pid=3718 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.892742][ T29] audit: type=1400 audit(1748873738.995:196): avc: denied { read } for pid=3718 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.959832][ T3721] Zero length message leads to an empty skb [ 37.011972][ T29] audit: type=1400 audit(1748873739.075:197): avc: denied { setopt } for pid=3724 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.050086][ T29] audit: type=1400 audit(1748873739.135:198): avc: denied { create } for pid=3724 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.078871][ T29] audit: type=1400 audit(1748873739.175:199): avc: denied { create } for pid=3732 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 37.223944][ T3745] netlink: 'syz.3.111': attribute type 14 has an invalid length. [ 37.250075][ T3745] netlink: 'syz.3.111': attribute type 21 has an invalid length. [ 37.259708][ T3745] netlink: 132 bytes leftover after parsing attributes in process `syz.3.111'. [ 37.270118][ T3745] netlink: 28 bytes leftover after parsing attributes in process `syz.3.111'. [ 37.295649][ T3749] netlink: 65047 bytes leftover after parsing attributes in process `syz.1.114'. [ 37.364940][ T29] audit: type=1400 audit(1748873739.465:200): avc: denied { write } for pid=3754 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 37.404266][ T3755] netlink: 'syz.3.117': attribute type 10 has an invalid length. [ 37.471380][ T3755] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.527840][ T3755] bond0: (slave team0): Enslaving as an active interface with an up link [ 37.568797][ T29] audit: type=1400 audit(1748873739.665:201): avc: denied { write } for pid=3766 comm="syz.1.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.595245][ T3761] syz.0.120 (3761) used greatest stack depth: 10256 bytes left [ 37.604384][ T3759] pim6reg1: entered promiscuous mode [ 37.609728][ T3759] pim6reg1: entered allmulticast mode [ 37.681013][ T3776] netlink: 132 bytes leftover after parsing attributes in process `syz.3.126'. [ 37.811833][ T29] audit: type=1400 audit(1748873739.895:202): avc: denied { write } for pid=3778 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 37.899087][ T29] audit: type=1400 audit(1748873739.995:203): avc: denied { read } for pid=3787 comm="syz.4.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 37.930108][ T3788] netlink: 'syz.4.132': attribute type 1 has an invalid length. [ 37.937868][ T3788] netlink: 'syz.4.132': attribute type 2 has an invalid length. [ 37.945633][ T3788] netlink: 12846 bytes leftover after parsing attributes in process `syz.4.132'. [ 38.018639][ T3797] : renamed from bond0 (while UP) [ 38.058888][ T3786] syz.3.131 (3786) used greatest stack depth: 9896 bytes left [ 38.156962][ T3805] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.139'. [ 38.345417][ T3816] netlink: 60 bytes leftover after parsing attributes in process `syz.0.142'. [ 38.354652][ T3811] netlink: 60 bytes leftover after parsing attributes in process `syz.0.142'. [ 38.381541][ T3816] netlink: 60 bytes leftover after parsing attributes in process `syz.0.142'. [ 38.394870][ T29] audit: type=1400 audit(1748873740.495:204): avc: denied { cpu } for pid=3814 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.871922][ T3836] netlink: 132 bytes leftover after parsing attributes in process `syz.4.152'. [ 39.007218][ T3845] Illegal XDP return value 4294967294 on prog (id 81) dev N/A, expect packet loss! [ 39.038220][ T3848] netlink: 'syz.2.158': attribute type 9 has an invalid length. [ 39.076503][ T3851] netlink: 'syz.1.159': attribute type 17 has an invalid length. [ 39.089057][ T3851] netlink: 'syz.1.159': attribute type 41 has an invalid length. [ 39.120949][ T3854] delete_channel: no stack [ 39.157985][ T3854] delete_channel: no stack [ 39.631152][ T3888] sctp: [Deprecated]: syz.1.172 (pid 3888) Use of int in maxseg socket option. [ 39.631152][ T3888] Use struct sctp_assoc_value instead [ 39.705759][ T3884] netlink: 'syz.1.172': attribute type 3 has an invalid length. [ 40.281353][ T3956] netlink: 'syz.2.201': attribute type 21 has an invalid length. [ 40.433727][ T3971] netlink: 'syz.2.208': attribute type 3 has an invalid length. [ 40.637175][ T3993] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.130422][ T4116] ref_ctr_offset mismatch. inode: 0x10c offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 42.536743][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 42.536769][ T29] audit: type=1400 audit(1748873744.625:219): avc: denied { read } for pid=4149 comm="syz.0.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.564816][ T29] audit: type=1400 audit(1748873744.645:220): avc: denied { ioctl } for pid=4155 comm="syz.0.283" path="socket:[6541]" dev="sockfs" ino=6541 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 42.719297][ T4162] validate_nla: 5 callbacks suppressed [ 42.719316][ T4162] netlink: 'syz.1.285': attribute type 25 has an invalid length. [ 42.732724][ T4162] netlink: 'syz.1.285': attribute type 7 has an invalid length. [ 42.763746][ T4169] netlink: 'syz.2.288': attribute type 21 has an invalid length. [ 42.800126][ T4169] __nla_validate_parse: 7 callbacks suppressed [ 42.800200][ T4169] netlink: 156 bytes leftover after parsing attributes in process `syz.2.288'. [ 42.865227][ T4178] lo: entered promiscuous mode [ 43.293684][ T29] audit: type=1400 audit(1748873745.395:221): avc: denied { setopt } for pid=4202 comm="syz.4.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.710928][ T4226] netlink: 830 bytes leftover after parsing attributes in process `syz.1.311'. [ 44.290999][ T29] audit: type=1400 audit(1748873746.385:222): avc: denied { setopt } for pid=4248 comm="syz.1.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.483942][ T4268] netlink: 'syz.1.329': attribute type 10 has an invalid length. [ 44.491812][ T4268] netlink: 40 bytes leftover after parsing attributes in process `syz.1.329'. [ 44.501196][ T4268] dummy0: entered promiscuous mode [ 44.620708][ T29] audit: type=1400 audit(1748873746.715:223): avc: denied { create } for pid=4274 comm="syz.1.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 44.718261][ T4278] IPv6: Can't replace route, no match found [ 44.813379][ T4290] netlink: 'syz.3.337': attribute type 21 has an invalid length. [ 45.043602][ T4309] netlink: 'syz.0.344': attribute type 21 has an invalid length. [ 45.051525][ T4309] netlink: 100 bytes leftover after parsing attributes in process `syz.0.344'. [ 45.490960][ T29] audit: type=1400 audit(1748873747.585:224): avc: denied { write } for pid=4337 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.611801][ T4347] netlink: 'syz.1.361': attribute type 10 has an invalid length. [ 45.665460][ T29] audit: type=1400 audit(1748873747.765:225): avc: denied { create } for pid=4353 comm="syz.3.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.731144][ T4357] netlink: 'syz.0.365': attribute type 10 has an invalid length. [ 45.739047][ T29] audit: type=1400 audit(1748873747.825:226): avc: denied { write } for pid=4353 comm="syz.3.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.741552][ T4357] team0: Device ip6tnl1 is of different type [ 46.064794][ T4392] netlink: 'syz.3.381': attribute type 25 has an invalid length. [ 46.171303][ T4404] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 46.192046][ T4404] syzkaller0: entered promiscuous mode [ 46.197609][ T4404] syzkaller0: entered allmulticast mode [ 46.494517][ T4417] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.501981][ T4417] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.509979][ T4417] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.517416][ T4417] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.575887][ T4421] netlink: 'syz.0.391': attribute type 10 has an invalid length. [ 46.588326][ T4421] team0: Port device netdevsim0 added [ 46.780562][ T29] audit: type=1400 audit(1748873748.875:227): avc: denied { setopt } for pid=4442 comm="syz.3.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 46.844603][ T4453] delete_channel: no stack [ 46.849133][ T4453] delete_channel: no stack [ 46.960575][ T29] audit: type=1400 audit(1748873749.055:228): avc: denied { write } for pid=4466 comm="syz.2.415" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 47.152232][ T4481] netlink: 17259 bytes leftover after parsing attributes in process `syz.4.419'. [ 47.337115][ T4496] TCP: TCP_TX_DELAY enabled [ 47.369791][ T4501] netlink: 10 bytes leftover after parsing attributes in process `syz.0.427'. [ 47.428252][ T4492] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 47.438041][ T4492] IPv6: NLM_F_CREATE should be set when creating new route [ 47.446752][ T4492] IPv6: NLM_F_CREATE should be set when creating new route [ 47.552953][ T4516] delete_channel: no stack [ 47.587875][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 47.587919][ T29] audit: type=1400 audit(1748873749.685:230): avc: denied { write } for pid=4527 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 47.690353][ T4539] netlink: 164 bytes leftover after parsing attributes in process `syz.1.445'. [ 47.739918][ T4535] validate_nla: 2 callbacks suppressed [ 47.739936][ T4535] netlink: 'syz.2.440': attribute type 2 has an invalid length. [ 47.888614][ T4554] netlink: 'syz.3.451': attribute type 21 has an invalid length. [ 48.325639][ T4602] netlink: 152 bytes leftover after parsing attributes in process `syz.4.470'. [ 48.334725][ T4602] netlink: 6 bytes leftover after parsing attributes in process `syz.4.470'. [ 48.348213][ T4603] netlink: 14548 bytes leftover after parsing attributes in process `syz.1.473'. [ 48.463639][ T4611] netdevsim netdevsim1: Direct firmware load for failed with error -2 [ 48.724075][ T29] audit: type=1400 audit(1748873750.815:231): avc: denied { name_connect } for pid=4627 comm="syz.2.482" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 48.851370][ T4632] netlink: 'syz.0.483': attribute type 1 has an invalid length. [ 48.859338][ T4632] netlink: 'syz.0.483': attribute type 4 has an invalid length. [ 48.867031][ T4632] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.483'. [ 48.894630][ T4634] netlink: 'syz.2.484': attribute type 10 has an invalid length. [ 48.913902][ T4634] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.921456][ T4634] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.017217][ T4634] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.024631][ T4634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.032221][ T4634] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.039495][ T4634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.070258][ T4634] team0: Port device bridge0 added [ 49.658585][ T4682] netlink: 'syz.2.506': attribute type 3 has an invalid length. [ 49.666419][ T4682] netlink: 'syz.2.506': attribute type 4 has an invalid length. [ 49.674242][ T4682] netlink: 9067 bytes leftover after parsing attributes in process `syz.2.506'. [ 49.683433][ T29] audit: type=1400 audit(1748873751.745:232): avc: denied { setopt } for pid=4681 comm="syz.3.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 49.965257][ T29] audit: type=1400 audit(1748873752.035:233): avc: denied { write } for pid=4697 comm="syz.1.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 50.274909][ T4734] netlink: 'syz.3.524': attribute type 9 has an invalid length. [ 50.481337][ T4748] netlink: 10 bytes leftover after parsing attributes in process `syz.4.535'. [ 50.509631][ T4751] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 50.521420][ T4751] syzkaller0: entered promiscuous mode [ 50.526960][ T4751] syzkaller0: entered allmulticast mode [ 50.782460][ T4766] netlink: 'syz.2.543': attribute type 17 has an invalid length. [ 50.791970][ T4766] netlink: 164 bytes leftover after parsing attributes in process `syz.2.543'. [ 50.893216][ T4772] netlink: 'syz.0.544': attribute type 19 has an invalid length. [ 50.901154][ T4772] netlink: 40 bytes leftover after parsing attributes in process `syz.0.544'. [ 51.416533][ T29] audit: type=1400 audit(1748873753.515:234): avc: denied { append } for pid=4799 comm="syz.1.558" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 51.672515][ T4829] netlink: 4083 bytes leftover after parsing attributes in process `syz.0.565'. [ 51.688495][ T4815] netlink: 4083 bytes leftover after parsing attributes in process `syz.0.565'. [ 52.151657][ T29] audit: type=1400 audit(1748873754.245:235): avc: denied { ioctl } for pid=4862 comm="syz.0.585" path="socket:[8879]" dev="sockfs" ino=8879 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 52.509616][ T4894] tap0: tun_chr_ioctl cmd 1074025681 [ 52.515754][ T4894] tap0: tun_chr_ioctl cmd 1074025677 [ 52.521240][ T4894] tap0: linktype set to 786 [ 53.704322][ T4999] __nla_validate_parse: 8 callbacks suppressed [ 53.704340][ T4999] netlink: 8 bytes leftover after parsing attributes in process `syz.0.643'. [ 53.795983][ T4999] netlink: 4 bytes leftover after parsing attributes in process `syz.0.643'. [ 53.804901][ T4999] netlink: 33 bytes leftover after parsing attributes in process `syz.0.643'. [ 53.873349][ T4999] netlink: 4 bytes leftover after parsing attributes in process `syz.0.643'. [ 53.882315][ T4999] netlink: 33 bytes leftover after parsing attributes in process `syz.0.643'. [ 54.462020][ T5052] loop0: detected capacity change from 0 to 512 [ 54.497173][ T5052] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.522864][ T5052] ext4 filesystem being mounted at /140/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.572683][ T5050] syzkaller0: entered promiscuous mode [ 54.578238][ T5050] syzkaller0: entered allmulticast mode [ 54.625744][ T5052] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.664: corrupted inode contents [ 54.638312][ T5052] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.664: mark_inode_dirty error [ 54.641712][ T5060] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 54.668047][ T5052] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.664: corrupted inode contents [ 54.689880][ T5052] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.664: mark_inode_dirty error [ 54.850076][ T5072] validate_nla: 2 callbacks suppressed [ 54.850094][ T5072] netlink: 'syz.3.671': attribute type 39 has an invalid length. [ 54.867435][ T5072] veth1_macvtap: left promiscuous mode [ 55.011950][ T5086] netlink: 'syz.2.679': attribute type 4 has an invalid length. [ 55.019766][ T5086] netlink: 152 bytes leftover after parsing attributes in process `syz.2.679'. [ 55.075094][ T5086] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 55.323943][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.076946][ T5209] netlink: 'syz.2.736': attribute type 39 has an invalid length. [ 56.119683][ T5209] veth1_macvtap: left promiscuous mode [ 56.318776][ T5233] netlink: 'syz.3.745': attribute type 14 has an invalid length. [ 56.416069][ T5245] netlink: 'syz.0.755': attribute type 39 has an invalid length. [ 56.433759][ T5245] veth1_macvtap: left promiscuous mode [ 56.514397][ T5251] netlink: 'syz.3.756': attribute type 17 has an invalid length. [ 56.522977][ T5251] netlink: 'syz.3.756': attribute type 41 has an invalid length. [ 56.531226][ T5251] netlink: 152 bytes leftover after parsing attributes in process `syz.3.756'. [ 56.766001][ T5275] netlink: 'syz.3.767': attribute type 14 has an invalid length. [ 56.999460][ T5286] netlink: 'syz.3.770': attribute type 39 has an invalid length. [ 57.464207][ T5339] netlink: 65039 bytes leftover after parsing attributes in process `syz.4.796'. [ 57.473408][ T5339] tc_dump_action: action bad kind [ 57.553386][ T5349] netlink: 'syz.0.800': attribute type 17 has an invalid length. [ 57.561845][ T5349] netlink: 152 bytes leftover after parsing attributes in process `syz.0.800'. [ 57.766850][ T5373] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.812'. [ 57.776055][ T5373] tc_dump_action: action bad kind [ 58.037640][ T5410] tc_dump_action: action bad kind [ 59.860622][ T5590] validate_nla: 4 callbacks suppressed [ 59.860638][ T5590] netlink: 'syz.0.914': attribute type 39 has an invalid length. [ 60.147630][ T5622] netlink: 'syz.4.930': attribute type 39 has an invalid length. [ 60.471323][ T5653] netlink: 'syz.3.945': attribute type 25 has an invalid length. [ 60.479297][ T5653] netlink: 'syz.3.945': attribute type 7 has an invalid length. [ 60.566207][ T5658] netlink: 'syz.0.947': attribute type 39 has an invalid length. [ 60.999711][ T5689] netlink: 'syz.3.961': attribute type 17 has an invalid length. [ 61.007792][ T5689] netlink: 'syz.3.961': attribute type 41 has an invalid length. [ 61.017994][ T5694] netlink: 'syz.0.964': attribute type 39 has an invalid length. [ 61.586660][ T5742] netlink: 'syz.2.985': attribute type 17 has an invalid length. [ 61.595780][ T5742] netlink: 'syz.2.985': attribute type 41 has an invalid length. [ 61.884817][ T5763] veth1_macvtap: left promiscuous mode [ 62.752879][ T5856] __nla_validate_parse: 2 callbacks suppressed [ 62.752903][ T5856] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1043'. [ 63.064485][ T5884] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1054'. [ 63.616230][ T5904] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1062'. [ 64.182159][ T5931] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1074'. [ 65.009285][ T5963] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1088'. [ 65.135172][ T5969] netlink: 65055 bytes leftover after parsing attributes in process `syz.2.1092'. [ 65.144531][ T5969] tc_dump_action: action bad kind [ 65.773937][ T5999] netlink: 65051 bytes leftover after parsing attributes in process `syz.1.1105'. [ 65.783311][ T5999] tc_dump_action: action bad kind [ 66.072527][ T6014] validate_nla: 12 callbacks suppressed [ 66.072559][ T6014] netlink: 'syz.2.1107': attribute type 17 has an invalid length. [ 66.087482][ T6014] netlink: 'syz.2.1107': attribute type 41 has an invalid length. [ 66.096329][ T6014] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1107'. [ 66.851441][ T6051] netlink: 'syz.3.1128': attribute type 17 has an invalid length. [ 66.862448][ T6051] netlink: 'syz.3.1128': attribute type 41 has an invalid length. [ 66.871188][ T6051] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1128'. [ 66.892557][ T6053] netlink: 65051 bytes leftover after parsing attributes in process `syz.2.1129'. [ 66.901984][ T6053] tc_dump_action: action bad kind [ 67.346788][ T6084] tc_dump_action: action bad kind [ 67.775044][ T6116] netlink: 'syz.3.1158': attribute type 39 has an invalid length. [ 68.383917][ T6157] netlink: 'syz.0.1176': attribute type 17 has an invalid length. [ 68.391868][ T6157] netlink: 'syz.0.1176': attribute type 41 has an invalid length. [ 68.399795][ T6157] __nla_validate_parse: 1 callbacks suppressed [ 68.399808][ T6157] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1176'. [ 69.018864][ T6182] netlink: 'syz.2.1188': attribute type 39 has an invalid length. [ 69.159005][ T6194] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.1194'. [ 69.168360][ T6194] tc_dump_action: action bad kind [ 69.981835][ T6239] netlink: 'syz.0.1214': attribute type 39 has an invalid length. [ 70.007323][ T6241] netlink: 'syz.2.1216': attribute type 17 has an invalid length. [ 70.015367][ T6241] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1216'. [ 71.906976][ T6331] validate_nla: 4 callbacks suppressed [ 71.906996][ T6331] netlink: 'syz.0.1257': attribute type 39 has an invalid length. [ 72.257651][ T6339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6339 comm=syz.0.1260 [ 72.554440][ T6361] netlink: 'syz.4.1271': attribute type 39 has an invalid length. [ 73.655134][ T6416] netlink: 'syz.4.1293': attribute type 39 has an invalid length. [ 74.781434][ T6473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6473 comm=syz.2.1318 [ 74.810296][ T6476] netlink: 'syz.3.1319': attribute type 39 has an invalid length. [ 75.261138][ T6503] netlink: 'syz.2.1331': attribute type 39 has an invalid length. [ 75.548067][ T6527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6527 comm=syz.2.1342 [ 75.587175][ T6529] netlink: 'syz.2.1343': attribute type 39 has an invalid length. [ 75.846078][ T6552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6552 comm=syz.0.1354 [ 75.904340][ T6555] netlink: 'syz.2.1356': attribute type 39 has an invalid length. [ 76.277488][ T6591] netlink: 'syz.4.1373': attribute type 39 has an invalid length. [ 76.881362][ T6630] netlink: 'syz.4.1391': attribute type 39 has an invalid length. [ 77.740544][ T6724] netlink: 'syz.3.1436': attribute type 39 has an invalid length. [ 77.966439][ T6757] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.1452'. [ 78.239583][ T6787] netlink: 'syz.0.1467': attribute type 39 has an invalid length. [ 78.547587][ T6809] netlink: 'syz.0.1479': attribute type 39 has an invalid length. [ 78.898269][ T6852] netlink: 184 bytes leftover after parsing attributes in process `syz.1.1498'. [ 78.918526][ T6852] ip6_vti0: entered allmulticast mode [ 78.981213][ T6858] netlink: 'syz.0.1502': attribute type 39 has an invalid length. [ 79.061196][ T6872] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.1506'. [ 79.148312][ T6882] netlink: 164 bytes leftover after parsing attributes in process `syz.4.1514'. [ 79.233391][ T6892] netlink: 'syz.2.1519': attribute type 39 has an invalid length. [ 79.378838][ T6908] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1528'. [ 79.419559][ T6916] netlink: 'syz.3.1531': attribute type 39 has an invalid length. [ 79.498344][ T6929] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.1537'. [ 79.588240][ T6945] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1545'. [ 79.779779][ T6973] netlink: 'syz.3.1559': attribute type 17 has an invalid length. [ 79.787907][ T6973] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1559'. [ 80.054555][ T7000] netlink: 'syz.0.1572': attribute type 17 has an invalid length. [ 80.062478][ T7000] netlink: 164 bytes leftover after parsing attributes in process `syz.0.1572'. [ 80.210168][ T7020] netlink: 'syz.3.1582': attribute type 39 has an invalid length. [ 80.919765][ T7108] netlink: 'syz.4.1626': attribute type 39 has an invalid length. [ 81.985974][ T7258] netlink: 9067 bytes leftover after parsing attributes in process `syz.1.1698'. [ 82.928747][ T7386] validate_nla: 11 callbacks suppressed [ 82.928766][ T7386] netlink: 'syz.3.1761': attribute type 39 has an invalid length. [ 83.129126][ T7414] netlink: 'syz.3.1775': attribute type 3 has an invalid length. [ 83.136946][ T7414] __nla_validate_parse: 1 callbacks suppressed [ 83.137018][ T7414] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.1775'. [ 83.416454][ T7456] netlink: 'syz.3.1797': attribute type 3 has an invalid length. [ 83.424297][ T7456] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.1797'. [ 83.498426][ T7471] netlink: 'syz.1.1804': attribute type 39 has an invalid length. [ 83.706078][ T7496] netlink: 'syz.2.1816': attribute type 39 has an invalid length. [ 83.921928][ T7526] netlink: 'syz.2.1830': attribute type 39 has an invalid length. [ 84.085182][ T7548] netlink: 'syz.0.1841': attribute type 3 has an invalid length. [ 84.093082][ T7548] netlink: 'syz.0.1841': attribute type 4 has an invalid length. [ 84.100840][ T7548] netlink: 9067 bytes leftover after parsing attributes in process `syz.0.1841'. [ 84.164738][ T7555] netlink: 'syz.4.1844': attribute type 39 has an invalid length. [ 84.628571][ T7629] netlink: 'syz.4.1880': attribute type 39 has an invalid length. [ 84.913916][ T7673] netlink: 9067 bytes leftover after parsing attributes in process `syz.2.1901'. [ 85.114732][ T7703] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.1917'. [ 85.723332][ T7789] netlink: 9067 bytes leftover after parsing attributes in process `syz.1.1959'. [ 86.478416][ T7908] netlink: 17279 bytes leftover after parsing attributes in process `syz.2.2017'. [ 86.785163][ T7946] netlink: 17279 bytes leftover after parsing attributes in process `syz.2.2034'. [ 86.990596][ T7975] netlink: 17279 bytes leftover after parsing attributes in process `syz.1.2049'. [ 87.332244][ T8020] netlink: 17279 bytes leftover after parsing attributes in process `syz.1.2071'. [ 87.849848][ T8092] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=8092 comm=syz.1.2106 [ 88.067959][ T8127] validate_nla: 16 callbacks suppressed [ 88.067976][ T8127] netlink: 'syz.3.2123': attribute type 39 has an invalid length. [ 88.252220][ T8151] netlink: 'syz.3.2135': attribute type 39 has an invalid length. [ 88.306125][ T8159] __nla_validate_parse: 2 callbacks suppressed [ 88.306146][ T8159] netlink: 17279 bytes leftover after parsing attributes in process `syz.2.2139'. [ 88.523614][ T8187] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.2152'. [ 88.617651][ T8199] netlink: 'syz.0.2159': attribute type 39 has an invalid length. [ 89.055957][ T8271] netlink: 'syz.0.2193': attribute type 39 has an invalid length. [ 89.170547][ T8288] netlink: 17279 bytes leftover after parsing attributes in process `syz.0.2203'. [ 89.275710][ T8304] netlink: 'syz.0.2210': attribute type 39 has an invalid length. [ 89.482243][ T8334] netlink: 'syz.3.2225': attribute type 39 has an invalid length. [ 89.569148][ T8348] netlink: 'syz.3.2231': attribute type 25 has an invalid length. [ 89.572201][ T8349] netlink: 17279 bytes leftover after parsing attributes in process `syz.2.2233'. [ 89.577030][ T8348] netlink: 'syz.3.2231': attribute type 7 has an invalid length. [ 89.775198][ T8379] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.2248'. [ 89.822801][ T8385] netlink: 'syz.4.2249': attribute type 39 has an invalid length. [ 90.179853][ T8436] netlink: 'syz.0.2276': attribute type 39 has an invalid length. [ 90.543081][ T8484] netlink: 17071 bytes leftover after parsing attributes in process `syz.3.2300'. [ 90.869425][ T8548] netlink: 17071 bytes leftover after parsing attributes in process `syz.3.2331'. [ 91.368243][ T8621] netlink: 9067 bytes leftover after parsing attributes in process `syz.2.2367'. [ 93.024821][ T8899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8899 comm=syz.1.2503 [ 94.253200][ T9127] validate_nla: 11 callbacks suppressed [ 94.253217][ T9127] netlink: 'syz.1.2615': attribute type 21 has an invalid length. [ 94.810882][ T29] audit: type=1400 audit(1748873796.905:236): avc: denied { mounton } for pid=9223 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 94.969266][ T9223] chnl_net:caif_netlink_parms(): no params data found [ 95.019572][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.026889][ T9223] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.034311][ T9223] bridge_slave_0: entered allmulticast mode [ 95.040946][ T9223] bridge_slave_0: entered promiscuous mode [ 95.048474][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.055699][ T9223] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.063627][ T9223] bridge_slave_1: entered allmulticast mode [ 95.070268][ T9223] bridge_slave_1: entered promiscuous mode [ 95.090635][ T9223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.101440][ T9223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.125033][ T9223] team0: Port device team_slave_0 added [ 95.131715][ T9223] team0: Port device team_slave_1 added [ 95.152888][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.159926][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.185967][ T9223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.206065][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.213201][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.239178][ T9223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.310990][ T9223] hsr_slave_0: entered promiscuous mode [ 95.317356][ T9223] hsr_slave_1: entered promiscuous mode [ 95.326066][ T9223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.334450][ T9223] Cannot create hsr debugfs directory [ 95.492308][ T9223] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.549792][ T9223] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.625424][ T9223] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.704333][ T9223] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.796698][ T9223] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 95.811690][ T9223] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 95.820848][ T9223] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.830335][ T9223] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.848552][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.855867][ T9223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.863266][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.870329][ T9223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.880102][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.889521][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.931598][ T9223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.944222][ T9223] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.954703][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.961785][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.978605][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.985758][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.050387][ T9223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.116741][ T9223] veth0_vlan: entered promiscuous mode [ 96.124962][ T9223] veth1_vlan: entered promiscuous mode [ 96.147305][ T9223] veth0_macvtap: entered promiscuous mode [ 96.155265][ T9223] veth1_macvtap: entered promiscuous mode [ 96.169956][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.183188][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.193662][ T9223] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.198339][ T9364] netlink: 'syz.2.2719': attribute type 2 has an invalid length. [ 96.202438][ T9223] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.219077][ T9223] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.227946][ T9223] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.258573][ T29] audit: type=1400 audit(1748873798.355:237): avc: denied { mounton } for pid=9223 comm="syz-executor" path="/root/syzkaller.QLJQfg/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 96.623011][ T9385] chnl_net:caif_netlink_parms(): no params data found [ 96.746062][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.753285][ T9385] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.760521][ T9385] bridge_slave_0: entered allmulticast mode [ 96.767534][ T9385] bridge_slave_0: entered promiscuous mode [ 96.778891][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.786249][ T9385] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.793597][ T9385] bridge_slave_1: entered allmulticast mode [ 96.800131][ T9385] bridge_slave_1: entered promiscuous mode [ 96.804813][ T9440] netlink: 'syz.4.2748': attribute type 10 has an invalid length. [ 96.821678][ T9385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.832174][ T9385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.858690][ T9440] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.866092][ T9440] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.888116][ T9440] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.895222][ T9440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.902574][ T9440] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.909690][ T9440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.928479][ T9440] team0: Port device bridge0 added [ 96.942470][ T9385] team0: Port device team_slave_0 added [ 96.950108][ T9385] team0: Port device team_slave_1 added [ 96.979460][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.986860][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.012995][ T9385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.032572][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.039630][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.065793][ T9385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.191876][ T9385] hsr_slave_0: entered promiscuous mode [ 97.207316][ T9385] hsr_slave_1: entered promiscuous mode [ 97.213868][ T9385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.221600][ T9385] Cannot create hsr debugfs directory [ 97.335135][ T9385] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.388347][ T9385] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.451512][ T9385] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.526082][ T9385] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.594994][ T9385] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.604547][ T9385] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.614231][ T9385] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.624859][ T9385] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.722404][ T9385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.760426][ T9385] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.785086][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.792187][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.803951][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.811207][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.946555][ T9385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.053495][ T9385] veth0_vlan: entered promiscuous mode [ 98.065609][ T9385] veth1_vlan: entered promiscuous mode [ 98.105593][ T9385] veth0_macvtap: entered promiscuous mode [ 98.125293][ T9385] veth1_macvtap: entered promiscuous mode [ 98.147573][ T9385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.162072][ T9385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.175172][ T9385] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.184073][ T9385] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.192817][ T9385] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.201642][ T9385] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.672358][ T9634] chnl_net:caif_netlink_parms(): no params data found [ 98.783482][ T9634] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.790558][ T9634] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.806127][ T9634] bridge_slave_0: entered allmulticast mode [ 98.812732][ T9634] bridge_slave_0: entered promiscuous mode [ 98.821863][ T9634] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.829046][ T9634] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.837952][ T9634] bridge_slave_1: entered allmulticast mode [ 98.845423][ T9634] bridge_slave_1: entered promiscuous mode [ 98.867590][ T9634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.878332][ T9634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.911686][ T9634] team0: Port device team_slave_0 added [ 98.927854][ T9634] team0: Port device team_slave_1 added [ 98.947254][ T9634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.954401][ T9634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.980585][ T9634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.993856][ T9634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.000816][ T9634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.026974][ T9634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.059214][ T9634] hsr_slave_0: entered promiscuous mode [ 99.065693][ T9634] hsr_slave_1: entered promiscuous mode [ 99.071546][ T9634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.079402][ T9634] Cannot create hsr debugfs directory [ 99.206138][ T9634] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.259062][ T9634] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.306169][ T9634] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.345654][ T9634] team0: Port device netdevsim0 removed [ 99.355861][ T9634] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.442061][ T9634] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.462796][ T9634] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.471989][ T9634] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.485251][ T9634] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 99.556099][ T9634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.577795][ T9634] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.606177][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.613331][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.642260][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.649423][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.791098][ T9634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.905284][ T9634] veth0_vlan: entered promiscuous mode [ 99.932257][ T9634] veth1_vlan: entered promiscuous mode [ 99.968068][ T9634] veth0_macvtap: entered promiscuous mode [ 99.981168][ T9634] veth1_macvtap: entered promiscuous mode [ 99.997679][ T9634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.021341][ T9634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.039031][ T9634] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.047855][ T9634] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.056609][ T9634] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.065467][ T9634] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.980029][ T9974] netlink: 'syz.1.2982': attribute type 17 has an invalid length. [ 100.988961][ T9974] netlink: 164 bytes leftover after parsing attributes in process `syz.1.2982'. [ 104.243492][T10460] chnl_net:caif_netlink_parms(): no params data found [ 104.352008][T10460] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.359435][T10460] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.399719][T10460] bridge_slave_0: entered allmulticast mode [ 104.417677][T10460] bridge_slave_0: entered promiscuous mode [ 104.445481][T10460] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.452671][T10460] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.507796][T10460] bridge_slave_1: entered allmulticast mode [ 104.523783][T10460] bridge_slave_1: entered promiscuous mode [ 104.567678][T10460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.587268][T10460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.630248][T10460] team0: Port device team_slave_0 added [ 104.648314][T10460] team0: Port device team_slave_1 added [ 104.723894][T10460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.730899][T10460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.757008][T10460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.855589][T10460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.862587][T10460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.888897][T10460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.937030][T10460] hsr_slave_0: entered promiscuous mode [ 104.946620][T10460] hsr_slave_1: entered promiscuous mode [ 104.952570][T10460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.961698][T10460] Cannot create hsr debugfs directory [ 105.087095][T10460] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.131479][T10460] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.189803][T10460] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.247059][T10460] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.331397][T10460] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 105.348900][T10460] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 105.359480][T10460] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 105.374867][T10460] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 105.446538][T10460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.464463][T10460] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.495053][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.502168][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.518056][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.525185][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.564020][T10460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.656143][T10460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.734657][T10460] veth0_vlan: entered promiscuous mode [ 105.742467][T10460] veth1_vlan: entered promiscuous mode [ 105.765910][T10460] veth0_macvtap: entered promiscuous mode [ 105.774839][T10460] veth1_macvtap: entered promiscuous mode [ 105.789628][T10460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.803635][T10460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.824037][T10460] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.832986][T10460] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.841749][T10460] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.850519][T10460] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.943958][T10700] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3306'. [ 105.958961][T10690] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3306'. [ 105.978335][T10690] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3306'. [ 106.173094][T10712] syz.2.3315 (10712) used greatest stack depth: 9376 bytes left [ 106.367495][T10757] netlink: 'syz.0.3336': attribute type 4 has an invalid length. [ 106.375691][T10757] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3336'. [ 106.411160][T10757] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 106.559677][T10789] netlink: 'syz.2.3351': attribute type 5 has an invalid length. [ 106.618430][T10797] netlink: 160 bytes leftover after parsing attributes in process `syz.0.3355'. [ 108.239875][T10965] netlink: 'syz.2.3433': attribute type 4 has an invalid length. [ 108.247787][T10965] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3433'. [ 108.266372][T10965] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 108.842872][ T29] audit: type=1400 audit(1748873810.945:238): avc: denied { read } for pid=11017 comm="syz.1.3458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 109.771841][T11139] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3514'. [ 110.454695][ T29] audit: type=1400 audit(1748873812.555:239): avc: denied { read } for pid=11217 comm="syz.3.3553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.629855][T11348] netlink: 'syz.1.3613': attribute type 2 has an invalid length. [ 111.637846][T11348] netlink: 51 bytes leftover after parsing attributes in process `syz.1.3613'. [ 112.059296][ T9223] ================================================================== [ 112.067510][ T9223] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 112.074995][ T9223] [ 112.077325][ T9223] read-write to 0xffff8881196f1180 of 8 bytes by task 11404 on cpu 1: [ 112.085493][ T9223] shmem_recalc_inode+0x36/0x1c0 [ 112.090465][ T9223] shmem_get_folio_gfp+0x7a3/0xd60 [ 112.095623][ T9223] shmem_write_begin+0xa8/0x190 [ 112.100490][ T9223] generic_perform_write+0x184/0x490 [ 112.105802][ T9223] shmem_file_write_iter+0xc5/0xf0 [ 112.110936][ T9223] __kernel_write_iter+0x256/0x4c0 [ 112.116062][ T9223] dump_user_range+0x407/0x8c0 [ 112.120851][ T9223] elf_core_dump+0x1dc2/0x1f80 [ 112.125633][ T9223] do_coredump+0x1dfd/0x27b0 [ 112.130231][ T9223] get_signal+0xd85/0xf70 [ 112.134590][ T9223] arch_do_signal_or_restart+0x96/0x480 [ 112.140163][ T9223] irqentry_exit_to_user_mode+0x5e/0xa0 [ 112.145727][ T9223] irqentry_exit+0x12/0x50 [ 112.150175][ T9223] asm_exc_page_fault+0x26/0x30 [ 112.155041][ T9223] [ 112.157388][ T9223] read to 0xffff8881196f1180 of 8 bytes by task 9223 on cpu 0: [ 112.164971][ T9223] shmem_getattr+0x41/0x200 [ 112.169495][ T9223] vfs_getattr_nosec+0x143/0x1e0 [ 112.174461][ T9223] vfs_statx+0x113/0x390 [ 112.178734][ T9223] vfs_fstatat+0x115/0x170 [ 112.183161][ T9223] __se_sys_newfstatat+0x55/0x260 [ 112.188206][ T9223] __x64_sys_newfstatat+0x55/0x70 [ 112.193246][ T9223] x64_sys_call+0x2c22/0x2fb0 [ 112.197925][ T9223] do_syscall_64+0xd2/0x200 [ 112.202442][ T9223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.208355][ T9223] [ 112.210674][ T9223] value changed: 0x000000000000015e -> 0x0000000000000160 [ 112.217774][ T9223] [ 112.220092][ T9223] Reported by Kernel Concurrency Sanitizer on: [ 112.226262][ T9223] CPU: 0 UID: 0 PID: 9223 Comm: syz-executor Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 112.238507][ T9223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 112.248564][ T9223] ==================================================================