last executing test programs: 8.969960229s ago: executing program 1 (id=94): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}]}}]}, 0x9c}}, 0x0) 8.806853882s ago: executing program 1 (id=138): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) lsm_set_self_attr(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) pread64(r1, &(0x7f0000000480)=""/177, 0xb1, 0xe0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00'}, 0x10) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200052, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) 7.471838101s ago: executing program 1 (id=149): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x18, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}, {0x4}]}]}}]}, 0x48}}, 0x0) 7.437067464s ago: executing program 1 (id=150): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='nodots,allow_utime=000000000034,usefree,check=strict,dots,\x00'/70], 0x1, 0x1e9, &(0x7f00000002c0)="$eJzs2k1rVFcYB/Bz05SkCXkppS3Jpoe2i3ZzabIsXSSUBEoHFM0IKkhuyESHGWfC3FnMiItZu/IjuBaX7gTJF8h3cOEuCNFVVl7R0bwRFyrJCPn9NvOHPwPn4cDhWdydf+7frm3k6UbWDkNJEoYWQi/sJWE6DIUPeuHP3/9+ee/y1Wv/L5ZKS5diXF5cmZuPMU7+8vT63Ue/brXHrzyefDIStqdv7OzOP9/+aXtm5/XKrWoeq3lsNNsxi2vNZjtbq1fiejWvpTFerFeyvBKrjbzSOtJv1Jubm92YNdYnxjZblTyPWaMba5VubDdju9WN2c2s2ohpmsaJscCXKD/cK4qwW3y7Goqi+O5BGN8KE8/CVEi+j8kPC8mPq8nPvWRmtyimBn1UToX7P98OPeqjIbzodcqdcv+33y//V1r6K74zffCvV51O+Zv9fq7fx6P9SBh738+f2I+GP37r92+7fy+UjvWzYf30xwcAOHfSuO/E/S5NP9b306H98Nj+Nhxmh89sDD5T3r1Ty+r1SksQBGE/DPpl4iwcXPqgTwIAAAAAAAAAAMCnOIvPCQc9IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8HV7EwAA///n0Xgk") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000280)='+', 0x1, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[], 0xfd14) sendfile(r3, r3, 0x0, 0x100000000) copy_file_range(r2, 0x0, r0, &(0x7f00000000c0)=0x10000, 0x6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 7.342812701s ago: executing program 1 (id=151): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000300)="b616b9a108b6eb9cc6a1158d59981401a5b9e2c10286d95d8bea2bc87fa9f87c3091666a40bfad3ab564dfbb21eb3f7c3e46303d5b57e6847bf727eba16287792f7852ac96ddf9ddd7655a7da10b056b1aaaf32cb34a9ac83d942ac69c71adc66d867ba99cf8ee3908bf368fc978e3d905cecb320daf4e5991c8c79db5116371ab9b1be385", 0x85}], 0x1) 7.263777678s ago: executing program 1 (id=152): unshare(0x20040600) socket$l2tp6(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, 0x0, 0x20000000}, 0x20) 4.755806353s ago: executing program 2 (id=189): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000006000000040000000000000e0300000000000000000000000000000d040000000000000000000009000000000000000000000009030000000000000061"], 0x0, 0x52}, 0x20) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000000020104000000000000000000000000040001801c0003800d00028005000100000000000c000280050001002f000000040002"], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000), 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x24, 0xab1a, 0x10, 0x40, 0xffffffffffffffff, 0x0, '\x00', r7, r3, 0x5, 0x0, 0x4, 0xe}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200000200f100850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r9}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYRES8=r4], 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x7, 'vcan0\x00', {0x9}, 0x7}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bca7", @ANYBLOB], 0x40}}, 0x0) 3.916771641s ago: executing program 2 (id=191): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x30) r1 = open(&(0x7f0000000240)='./file0\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x5b3, 0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x4}, 0x48) sendfile(r1, r1, 0x0, 0x800000009) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ftruncate(0xffffffffffffffff, 0xc17a) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf093, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x2c, 0x2}}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'veth1_vlan\x00'}) 3.414311412s ago: executing program 2 (id=199): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, [@printk={@li, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x1, 0x5}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, &(0x7f0000000000)='GPL\x00', 0x8, 0xde, &(0x7f0000003e40)=""/222}, 0x90) 3.31548071s ago: executing program 2 (id=201): r0 = syz_io_uring_setup(0x44b7, 0x0, &(0x7f0000010080), &(0x7f0000000580)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000010300)=[{0x0}, {0x0}], 0x2) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r1, @ANYRES8=r1], &(0x7f00000001c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x30}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x7, 0x0) write$P9_RWRITE(r5, &(0x7f0000000040)={0xb}, 0x11000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x8, &(0x7f000000c280)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000005c000000030a05000000000000000000030000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0xa4}}, 0x0) 2.34093476s ago: executing program 3 (id=213): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010040000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009"], 0x7c}, 0x1, 0x0, 0x0, 0x40c8814}, 0x4804) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x30, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) 1.694076832s ago: executing program 0 (id=221): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) read(r2, &(0x7f0000019440)=""/102391, 0x18ff7) write$P9_RAUTH(r3, &(0x7f0000000240)={0x14}, 0x14) dup2(r0, r1) 1.455737971s ago: executing program 0 (id=226): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001100), 0x10, 0x20000) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, r0, 0x0, r1, 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380a000003080103000000000000000000000000060002400000000014000480080002400000000008000140000000000500030006000000"], 0x38}}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) syz_read_part_table(0x1056, &(0x7f0000000040)="$eJzsz7GNwlAQBND5Z91Zl5OQUQEtYIqgAgrBGb0Q0Q5NIJEbfWTAogPk4L1oNTsbbJiL/TFJk6Sm/8ttjEo51yQ/SdquGXfp3+2h1sPn9nca7pehjrqkfZU3z7xksd4uk7K6Jv9Te3f63nsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMF+PAAAA//992BTp") bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = semget(0x1, 0x4, 0x8c41b2f446988c10) semtimedop(r5, &(0x7f00000011c0)=[{0x1, 0x4}, {0x1, 0x81, 0x800}, {0x1, 0x62e, 0x1800}, {0x1, 0x6, 0x1000}, {0x4, 0x5}, {0x1, 0x1, 0x1800}, {0x3, 0x5, 0x800}, {0x3, 0x7f, 0x1000}], 0x8, &(0x7f0000001200)={0x0, 0x989680}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56741, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x10}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_htb={{0x8}, {0xc, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x8}]}}]}, 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0a00100000004000000060ec970000282900fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) clock_gettime(0x0, &(0x7f00000010c0)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r12, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r12, 0x0, &(0x7f0000000340)={{0x77359400}, {r10, r11+10000000}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 1.213778741s ago: executing program 4 (id=229): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000017c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [], 0x0, "7464fbe08eb369"}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) (fail_nth: 39) 1.134657658s ago: executing program 4 (id=230): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="18", 0x1}], 0x1}}, {{&(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0xa70}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000540)="80", 0x1}], 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="980000000000000029000000390000001d10010900000000fc000000000000000000000000000000fc020000000000000000000000000000fc010000000000000000000000000001fe8000000000000000000000000000bbfc000000000000000000000000000001fc01000000000000000000000000000120010000000000000000000000000000ff0100000000000000000000000000011400000000000000290000000b00000000003c3506000000140000000000000029000000430000000000000000000000a0"], 0x168}}], 0x2, 0x0) (fail_nth: 6) 1.059995334s ago: executing program 4 (id=231): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x9}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x80000000}]}}}]}, 0x50}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r3, @ANYBLOB="0000000002000000b70500000800000085000000c200000095"], &(0x7f0000000300)='GPL\x00', 0x3}, 0x90) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000061401000000000000000000080004"], 0x18}}, 0x0) 1.036796066s ago: executing program 4 (id=232): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000540), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x1) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000a80)={{0x2, 0x4, @private=0xa0100fc}, {0x0, @multicast}, 0xc, {0x2, 0x4e20, @multicast1}, 'wg1\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/242, 0xf2}], 0x1, 0xfff, 0x0) 809.293874ms ago: executing program 4 (id=233): r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_io_uring_setup(0x23d, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r6, 0x0, 0x0}) io_uring_enter(r2, 0x7f5f, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x81, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x5, 0xfff, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, r0, 0x0) close(0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x8, 0x4, 0x2000}, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r9, 0x1b, 0x203e, r9, @prog_id}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="340100401900000000000000000000001d0100001e0106000000000000e6de989a9ca9f8725d728dc15b32ecd5790d00e71b8e2b39c8a6314afabc6403daf0c8e11b1656eeba9883a6986650f6267526a9714b04bdd901da721112c15fd01a5157cf37fceed83cb6864cf1ec0bfa606e63d12be7008c9793f8267692c03d805d867088eecd8cbc19869e38c7a8fdedda52c3c67588922774e2dfb5b38d4392fb6d766dbef06391b2e07382587ea23b610e6ee3b7f40a02203a17b9613c8dbb5e4c51e86cefdc986fee309308ad2e5818c164e4c29a3067ddec33974677baeef3e548ce1fa733fe2f5fd835bc0cf51cf6e70e1fbb5df403ca8275a7666fa34857773e2e98fbcfdc193b18aae041d6300086497fee065a1a333810e435f300d2c649c589fd412bc86fac11dc381d9ce86643860000"], 0x134}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r10, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) 695.748223ms ago: executing program 3 (id=214): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}]}}]}, 0x9c}}, 0x0) 531.782207ms ago: executing program 3 (id=234): r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xb}, 0x20) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000024c0)={0xa, 0x7, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8}, 0x20) r1 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c00000018001108000000000000000002000000fd00fe020000000008000400", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00-'], 0x2c}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000a40)={0x0, 0x3}, 0x8) setsockopt(r5, 0x84, 0x82, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x7d, &(0x7f0000000340)=@assoc_value, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000004380), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000200)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r9, 0x4058534c, &(0x7f00000002c0)={0x80, 0x2}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 472.001912ms ago: executing program 3 (id=235): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) read(r2, &(0x7f0000019440)=""/102391, 0x18ff7) write$P9_RAUTH(r3, &(0x7f0000000240)={0x14}, 0x14) dup2(r0, r1) 471.736422ms ago: executing program 4 (id=236): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7ffff000) syz_clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 447.458384ms ago: executing program 0 (id=237): write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) (async) pipe2$9p(0x0, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='cpuhp_exit\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x304, &(0x7f0000000040)="b90703600000f007049e0ff008001fffffe10ec53308633a77fbac141441e0022001be3e7d2a2007ff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea02f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) (async) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) (async) syz_emit_ethernet(0x57, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaa6894edaaaa0086dd6075e70000213afffc020000000000000000000000000000ff0200000000000000000000000000018880907800000000fe8000000000000000000000000000aa0e010c874a1a0335ae"], 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0x42, 0x4, 0x378, 0xffffffff, 0x0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x2e0, 0x98, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x3e020000, 0x70, 0x98, 0x0, {0x88000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {0x122}, [@common=@inet=@dscp={{0x28}}, @common=@unspec=@rateest={{0x68}, {'wlan1\x00', 'team_slave_1\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) (async) close_range(0xffffffffffffffff, r5, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) (async) timerfd_create(0x0, 0x800) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) (async) recvmmsg(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000038c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000005200)=""/79, 0x4f}, 0x6}], 0x2, 0x40012000, 0x0) sendfile(r4, r3, 0x0, 0xffefffff) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r2, @ANYBLOB="dadb"], 0x20}}, 0x0) 404.709287ms ago: executing program 0 (id=238): bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 341.952452ms ago: executing program 0 (id=239): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x2808400, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRESDEC], 0x1, 0x279, &(0x7f0000000580)="$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") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000840)='./bus\x00', 0x1200840, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x3, 0x377, &(0x7f00000002c0)="$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") 340.327153ms ago: executing program 0 (id=240): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faffdb41", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0xffef) 339.866443ms ago: executing program 2 (id=241): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000100f3ff000000002b000000080002"], 0x1c}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x2}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x13) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500), r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="dd", 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000380), &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000780)="5d4a20e1cc3c785f217f361149503911c08deb80a3c0443464094d1bf3e214d86d640d5ae837bd8c85ab961822e471de9c65b86718a9541ff3aae72ba82b0240ad7fbce9545e612f3989bee2e579ec075d09ff15a22fc1eec5f358f2eaef3fef1922bfdfc41c1299a189391f9197aeaa7e85a1890fbb335cf36d25aa02935604c294132683d75d2796678dd17802744b23cd792c14f3b624d6f7cd5f6c74efe1f20459f59ca7096c32c764b3ec33e165cf901f25", 0xb4, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5}, 0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000feffffff207900000700000087b55800000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x3c31, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r7}, 0x10) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000240)={0x14, r4, 0x601, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='rxrpc_local\x00', r2}, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES8=r6, @ANYBLOB="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"], 0x730}, 0x1, 0x0, 0x0, 0x20000055}, 0x24040000) r8 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r8, &(0x7f0000000180)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @private1, 0x5}}, 0x24) r9 = io_uring_setup(0x30d6, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x318}) r10 = epoll_create(0x1) epoll_pwait2(r10, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) close_range(r9, 0xffffffffffffffff, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r11, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x2c}, {0x2d}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000150000000000fa00070000000000"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r12}, 0x10) 152.608958ms ago: executing program 2 (id=242): io_uring_enter(0xffffffffffffffff, 0x184c, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x32, 0x4, 0x0, @local, @private2, 0x10, 0x1, 0x1, 0x47}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xfffffffc}}, './file0\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xc, '\x00', r1, r2, 0x2, 0x2}, 0x48) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x30, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0xb8}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x1c, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}]}, &(0x7f0000000480)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x82, &(0x7f0000000040), 0x8) 144.820399ms ago: executing program 3 (id=243): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100002100000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000002000000000000000a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) 0s ago: executing program 3 (id=244): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) read(r2, &(0x7f0000019440)=""/102391, 0x18ff7) write$P9_RAUTH(r3, &(0x7f0000000240)={0x14}, 0x14) dup2(r0, r1) kernel console output (not intermixed with test programs): [ 18.248959][ T29] audit: type=1400 audit(1722075144.109:81): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.114' (ED25519) to the list of known hosts. [ 21.885245][ T29] audit: type=1400 audit(1722075147.739:82): avc: denied { mounton } for pid=3248 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.886240][ T3248] cgroup: Unknown subsys name 'net' [ 21.907943][ T29] audit: type=1400 audit(1722075147.739:83): avc: denied { mount } for pid=3248 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.935319][ T29] audit: type=1400 audit(1722075147.769:84): avc: denied { unmount } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.098456][ T3248] cgroup: Unknown subsys name 'rlimit' [ 22.220533][ T29] audit: type=1400 audit(1722075148.079:85): avc: denied { setattr } for pid=3248 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.243844][ T29] audit: type=1400 audit(1722075148.079:86): avc: denied { create } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.264384][ T29] audit: type=1400 audit(1722075148.079:87): avc: denied { write } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.269032][ T3253] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.284794][ T29] audit: type=1400 audit(1722075148.079:88): avc: denied { read } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.313787][ T29] audit: type=1400 audit(1722075148.089:89): avc: denied { mounton } for pid=3248 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.318733][ T3248] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.338541][ T29] audit: type=1400 audit(1722075148.089:90): avc: denied { mount } for pid=3248 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.370653][ T29] audit: type=1400 audit(1722075148.159:91): avc: denied { relabelto } for pid=3253 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.439922][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 23.483264][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 23.500570][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 23.548907][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 23.562124][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.569279][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.576443][ T3259] bridge_slave_0: entered allmulticast mode [ 23.582819][ T3259] bridge_slave_0: entered promiscuous mode [ 23.591138][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.598237][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.605310][ T3259] bridge_slave_1: entered allmulticast mode [ 23.611586][ T3259] bridge_slave_1: entered promiscuous mode [ 23.647154][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.654211][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.661507][ T3265] bridge_slave_0: entered allmulticast mode [ 23.667960][ T3265] bridge_slave_0: entered promiscuous mode [ 23.674452][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.681538][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.688931][ T3265] bridge_slave_1: entered allmulticast mode [ 23.695212][ T3265] bridge_slave_1: entered promiscuous mode [ 23.711271][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.720487][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 23.733677][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.740750][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.747899][ T3264] bridge_slave_0: entered allmulticast mode [ 23.754263][ T3264] bridge_slave_0: entered promiscuous mode [ 23.763651][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.784336][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.791440][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.798749][ T3264] bridge_slave_1: entered allmulticast mode [ 23.805200][ T3264] bridge_slave_1: entered promiscuous mode [ 23.825175][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.839485][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.854879][ T3259] team0: Port device team_slave_0 added [ 23.861330][ T3259] team0: Port device team_slave_1 added [ 23.867984][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.882900][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.927836][ T3265] team0: Port device team_slave_0 added [ 23.933877][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.940842][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.966772][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.978429][ T3264] team0: Port device team_slave_0 added [ 23.986678][ T3264] team0: Port device team_slave_1 added [ 23.992579][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.999637][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.006823][ T3260] bridge_slave_0: entered allmulticast mode [ 24.013117][ T3260] bridge_slave_0: entered promiscuous mode [ 24.019917][ T3265] team0: Port device team_slave_1 added [ 24.025631][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.032789][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.039973][ T3260] bridge_slave_1: entered allmulticast mode [ 24.046229][ T3260] bridge_slave_1: entered promiscuous mode [ 24.052607][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.059652][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.085588][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.128357][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.135467][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.142837][ T3267] bridge_slave_0: entered allmulticast mode [ 24.149231][ T3267] bridge_slave_0: entered promiscuous mode [ 24.155862][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.162938][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.188933][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.205057][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.215584][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.224678][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.231770][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.239012][ T3267] bridge_slave_1: entered allmulticast mode [ 24.245355][ T3267] bridge_slave_1: entered promiscuous mode [ 24.256301][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.263293][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.289374][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.302495][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.309586][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.335618][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.346708][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.353783][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.379732][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.403918][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.416327][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.426341][ T3260] team0: Port device team_slave_0 added [ 24.451479][ T3267] team0: Port device team_slave_0 added [ 24.457922][ T3260] team0: Port device team_slave_1 added [ 24.474717][ T3264] hsr_slave_0: entered promiscuous mode [ 24.480810][ T3264] hsr_slave_1: entered promiscuous mode [ 24.487269][ T3267] team0: Port device team_slave_1 added [ 24.499635][ T3259] hsr_slave_0: entered promiscuous mode [ 24.505471][ T3259] hsr_slave_1: entered promiscuous mode [ 24.511627][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.519187][ T3259] Cannot create hsr debugfs directory [ 24.553453][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.560447][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.586387][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.599116][ T3265] hsr_slave_0: entered promiscuous mode [ 24.605297][ T3265] hsr_slave_1: entered promiscuous mode [ 24.611159][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.618779][ T3265] Cannot create hsr debugfs directory [ 24.629317][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.636326][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.662260][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.673291][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.680309][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.706195][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.720997][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.727975][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.753916][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.794791][ T3260] hsr_slave_0: entered promiscuous mode [ 24.800862][ T3260] hsr_slave_1: entered promiscuous mode [ 24.806721][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.814308][ T3260] Cannot create hsr debugfs directory [ 24.852968][ T3267] hsr_slave_0: entered promiscuous mode [ 24.859020][ T3267] hsr_slave_1: entered promiscuous mode [ 24.864827][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.872386][ T3267] Cannot create hsr debugfs directory [ 25.014099][ T3264] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.024370][ T3264] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.033218][ T3264] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.043349][ T3264] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.065301][ T3260] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.079345][ T3260] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.089379][ T3260] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.098760][ T3260] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.117795][ T3265] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.126648][ T3265] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.141612][ T3265] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.150312][ T3265] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.194140][ T3259] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.203079][ T3259] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.211500][ T3259] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.221104][ T3259] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.241259][ T3267] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.250113][ T3267] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.260893][ T3267] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.275139][ T3267] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.285347][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.312909][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.325914][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.342253][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.354134][ T3337] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.361203][ T3337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.375192][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.389808][ T3339] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.396891][ T3339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.418466][ T3338] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.425557][ T3338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.435740][ T3338] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.442834][ T3338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.453380][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.466641][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.492331][ T3338] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.499561][ T3338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.510979][ T3265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.530519][ T3338] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.537624][ T3338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.558432][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.567445][ T3260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.577807][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.617064][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.631463][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.658080][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.665141][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.678996][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.686123][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.698573][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.705670][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.714428][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.721486][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.751484][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.763126][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.782664][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.839183][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.865184][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.884139][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.932432][ T3265] veth0_vlan: entered promiscuous mode [ 25.958862][ T3265] veth1_vlan: entered promiscuous mode [ 25.981730][ T3260] veth0_vlan: entered promiscuous mode [ 26.004212][ T3260] veth1_vlan: entered promiscuous mode [ 26.010595][ T3265] veth0_macvtap: entered promiscuous mode [ 26.018202][ T3265] veth1_macvtap: entered promiscuous mode [ 26.030138][ T3259] veth0_vlan: entered promiscuous mode [ 26.040718][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.054134][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.063046][ T3265] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.071858][ T3265] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.080606][ T3265] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.089390][ T3265] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.103493][ T3259] veth1_vlan: entered promiscuous mode [ 26.138606][ T3259] veth0_macvtap: entered promiscuous mode [ 26.151845][ T3260] veth0_macvtap: entered promiscuous mode [ 26.159208][ T3267] veth0_vlan: entered promiscuous mode [ 26.165299][ T3260] veth1_macvtap: entered promiscuous mode [ 26.179149][ T3259] veth1_macvtap: entered promiscuous mode [ 26.191426][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.201887][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.213651][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.226443][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.237108][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.250008][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.257542][ T3267] veth1_vlan: entered promiscuous mode [ 26.274020][ T3267] veth0_macvtap: entered promiscuous mode [ 26.294630][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.295102][ T3400] loop0: detected capacity change from 0 to 512 [ 26.305092][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.305105][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.305118][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.306478][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.322358][ T3400] EXT4-fs (loop0): blocks per group (16384) and clusters per group (3) inconsistent [ 26.334602][ T3267] veth1_macvtap: entered promiscuous mode [ 26.366118][ T3260] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.374578][ T3400] netlink: 'syz.0.1': attribute type 11 has an invalid length. [ 26.375054][ T3260] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.391139][ T3260] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.399872][ T3260] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.413471][ T3264] veth0_vlan: entered promiscuous mode [ 26.420110][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.430762][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.440611][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.451110][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.461872][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.478959][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.489693][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.499593][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.510284][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.520153][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.530598][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.542205][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.551027][ T3259] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.559967][ T3259] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.568715][ T3259] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.577509][ T3259] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.593973][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.604579][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.614451][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.624917][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.634746][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.645204][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.656154][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.665871][ T3267] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.674827][ T3267] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.683625][ T3267] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.692708][ T3267] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.709610][ T3264] veth1_vlan: entered promiscuous mode [ 26.792395][ T3264] veth0_macvtap: entered promiscuous mode [ 26.832749][ T3264] veth1_macvtap: entered promiscuous mode [ 26.858217][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.868834][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.878682][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.889229][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.899151][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.909687][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.919564][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.929997][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.945704][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.952966][ T3419] syz.2.7 uses obsolete (PF_INET,SOCK_PACKET) [ 26.953294][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 26.953304][ T29] audit: type=1400 audit(1722075152.799:139): avc: denied { create } for pid=3418 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 26.984542][ T29] audit: type=1400 audit(1722075152.799:140): avc: denied { create } for pid=3418 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.003936][ T29] audit: type=1400 audit(1722075152.799:141): avc: denied { create } for pid=3418 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.038564][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.049245][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.056223][ T29] audit: type=1400 audit(1722075152.909:142): avc: denied { prog_run } for pid=3418 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 27.059187][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.077708][ T29] audit: type=1400 audit(1722075152.909:143): avc: denied { create } for pid=3409 comm="syz.1.6" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.077731][ T29] audit: type=1400 audit(1722075152.909:144): avc: denied { map } for pid=3409 comm="syz.1.6" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2767 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.077782][ T29] audit: type=1400 audit(1722075152.909:145): avc: denied { read write } for pid=3409 comm="syz.1.6" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2767 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.077805][ T29] audit: type=1400 audit(1722075152.909:146): avc: denied { block_suspend } for pid=3409 comm="syz.1.6" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 27.088305][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.188591][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.199053][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.208918][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.219361][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.232746][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.243164][ T3264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.251956][ T3264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.260681][ T3264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.269616][ T3264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.331825][ T3426] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.390611][ T29] audit: type=1400 audit(1722075153.249:147): avc: denied { read } for pid=3428 comm="syz.4.5" name="rtc0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 27.422171][ T29] audit: type=1400 audit(1722075153.249:148): avc: denied { open } for pid=3428 comm="syz.4.5" path="/dev/rtc0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 27.475373][ T3430] loop4: detected capacity change from 0 to 256 [ 27.482387][ T3430] ======================================================= [ 27.482387][ T3430] WARNING: The mand mount option has been deprecated and [ 27.482387][ T3430] and is ignored by this kernel. Remove the mand [ 27.482387][ T3430] option from the mount to silence this warning. [ 27.482387][ T3430] ======================================================= [ 27.538199][ T3430] FAT-fs (loop4): Directory bread(block 64) failed [ 27.544933][ T3430] FAT-fs (loop4): Directory bread(block 65) failed [ 27.551522][ T3430] FAT-fs (loop4): Directory bread(block 66) failed [ 27.558292][ T3430] FAT-fs (loop4): Directory bread(block 67) failed [ 27.564850][ T3430] FAT-fs (loop4): Directory bread(block 68) failed [ 27.571381][ T3430] FAT-fs (loop4): Directory bread(block 69) failed [ 27.577932][ T3430] FAT-fs (loop4): Directory bread(block 70) failed [ 27.584496][ T3430] FAT-fs (loop4): Directory bread(block 71) failed [ 27.591057][ T3430] FAT-fs (loop4): Directory bread(block 72) failed [ 27.597685][ T3430] FAT-fs (loop4): Directory bread(block 73) failed [ 27.611143][ T3430] netlink: 'syz.4.5': attribute type 10 has an invalid length. [ 27.618785][ T3430] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5'. [ 27.628482][ T3430] bridge0: port 3(dummy0) entered blocking state [ 27.634915][ T3430] bridge0: port 3(dummy0) entered disabled state [ 27.641410][ T3430] dummy0: entered allmulticast mode [ 27.647456][ T3430] dummy0: entered promiscuous mode [ 27.652893][ T3430] bridge0: port 3(dummy0) entered blocking state [ 27.659385][ T3430] bridge0: port 3(dummy0) entered forwarding state [ 27.902898][ T3425] FAULT_INJECTION: forcing a failure. [ 27.902898][ T3425] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 27.916347][ T3425] CPU: 0 UID: 0 PID: 3425 Comm: syz.3.8 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 27.926496][ T3425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 27.936588][ T3425] Call Trace: [ 27.939863][ T3425] [ 27.942788][ T3425] dump_stack_lvl+0xf2/0x150 [ 27.947505][ T3425] dump_stack+0x15/0x20 [ 27.951669][ T3425] should_fail_ex+0x229/0x230 [ 27.956399][ T3425] should_fail+0xb/0x10 [ 27.960563][ T3425] should_fail_usercopy+0x1a/0x20 [ 27.965663][ T3425] fpu__restore_sig+0x11a/0xaf0 [ 27.970542][ T3425] ? enqueue_task_fair+0x5d7/0x760 [ 27.971529][ T3439] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 27.975646][ T3425] restore_sigcontext+0x1b5/0x220 [ 27.989019][ T3425] __do_sys_rt_sigreturn+0xc5/0x150 [ 27.994278][ T3425] x64_sys_call+0x2b44/0x2e00 [ 27.998986][ T3425] do_syscall_64+0xc9/0x1c0 [ 28.003552][ T3425] ? clear_bhb_loop+0x55/0xb0 [ 28.004848][ T3439] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 28.008355][ T3425] ? clear_bhb_loop+0x55/0xb0 [ 28.020686][ T3425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 28.026655][ T3425] RIP: 0033:0x7f26a5d87297 [ 28.031058][ T3425] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 28.050888][ T3425] RSP: 002b:00007f26a4a07048 EFLAGS: 00000246 [ 28.056995][ T3425] RAX: 0000000000000013 RBX: 00007f26a5f15f80 RCX: 00007f26a5d87299 [ 28.065039][ T3425] RDX: 0000000000000002 RSI: 0000000020002980 RDI: 0000000000000007 [ 28.073003][ T3425] RBP: 00007f26a4a070a0 R08: 0000000000000000 R09: 0000000000000000 [ 28.080973][ T3425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 28.088987][ T3425] R13: 000000000000000b R14: 00007f26a5f15f80 R15: 00007ffd7cf6f248 [ 28.096961][ T3425] [ 28.164687][ T3433] Zero length message leads to an empty skb [ 28.235334][ T3450] loop0: detected capacity change from 0 to 2048 [ 28.267869][ T3455] FAULT_INJECTION: forcing a failure. [ 28.267869][ T3455] name failslab, interval 1, probability 0, space 0, times 0 [ 28.280475][ T3455] CPU: 0 UID: 0 PID: 3455 Comm: syz.4.17 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 28.290701][ T3455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 28.300756][ T3455] Call Trace: [ 28.304075][ T3455] [ 28.307010][ T3455] dump_stack_lvl+0xf2/0x150 [ 28.311591][ T3455] dump_stack+0x15/0x20 [ 28.315759][ T3455] should_fail_ex+0x229/0x230 [ 28.320415][ T3455] ? sidtab_sid2str_put+0xee/0x370 [ 28.325506][ T3455] should_failslab+0x8f/0xb0 [ 28.330165][ T3455] __kmalloc_noprof+0xa5/0x370 [ 28.334939][ T3455] sidtab_sid2str_put+0xee/0x370 [ 28.339968][ T3455] security_sid_to_context_core+0x259/0x2f0 [ 28.345874][ T3455] security_sid_to_context+0x27/0x30 [ 28.351202][ T3455] avc_audit_post_callback+0x10d/0x530 [ 28.356713][ T3455] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 28.362663][ T3455] common_lsm_audit+0x7d3/0xfc0 [ 28.367598][ T3455] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 28.373606][ T3455] slow_avc_audit+0xf9/0x140 [ 28.378208][ T3455] avc_has_perm+0x129/0x160 [ 28.382689][ T3455] selinux_socket_connect_helper+0x431/0x480 [ 28.388653][ T3455] selinux_sctp_bind_connect+0x1b8/0x270 [ 28.394312][ T3455] security_sctp_bind_connect+0x53/0x90 [ 28.399961][ T3455] sctp_sendmsg+0xeda/0x1920 [ 28.404671][ T3455] ? inet_sendmsg+0xb6/0xd0 [ 28.409222][ T3455] ? __pfx_sctp_sendmsg+0x10/0x10 [ 28.414226][ T3455] inet_sendmsg+0xc5/0xd0 [ 28.418537][ T3455] __sock_sendmsg+0x102/0x180 [ 28.423240][ T3455] ____sys_sendmsg+0x312/0x410 [ 28.427988][ T3455] __sys_sendmmsg+0x269/0x500 [ 28.432652][ T3455] __x64_sys_sendmmsg+0x57/0x70 [ 28.437533][ T3455] x64_sys_call+0x2b4e/0x2e00 [ 28.442187][ T3455] do_syscall_64+0xc9/0x1c0 [ 28.446687][ T3455] ? clear_bhb_loop+0x55/0xb0 [ 28.451383][ T3455] ? clear_bhb_loop+0x55/0xb0 [ 28.456055][ T3455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 28.462010][ T3455] RIP: 0033:0x7f6ee4847299 [ 28.466468][ T3455] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.486048][ T3455] RSP: 002b:00007f6ee34c7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 28.494468][ T3455] RAX: ffffffffffffffda RBX: 00007f6ee49d5f80 RCX: 00007f6ee4847299 [ 28.502415][ T3455] RDX: 0000000000000002 RSI: 00000000200002c0 RDI: 0000000000000003 [ 28.510360][ T3455] RBP: 00007f6ee34c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 28.518309][ T3455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 28.526265][ T3455] R13: 000000000000000b R14: 00007f6ee49d5f80 R15: 00007ffc200a9108 [ 28.534224][ T3455] [ 28.563290][ T3450] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.573003][ T3455] syz.4.17 (3455) used greatest stack depth: 11080 bytes left [ 28.587898][ T3450] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #2: block 16: comm syz.0.14: bad entry in directory: inode out of bounds - offset=44, inode=185, rec_len=16, size=2048 fake=0 [ 28.610018][ T3450] EXT4-fs error (device loop0): ext4_find_dest_de:2067: inode #2: block 16: comm syz.0.14: bad entry in directory: inode out of bounds - offset=44, inode=185, rec_len=16, size=2048 fake=0 [ 28.703236][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.833791][ T3480] SELinux: Context k8mST_)d+'Qd#sEg uzLژK. [ 28.833791][ T3480] H@anQTL܎09tlC Q:H7]fZj()Lm኷jK C{hӴTF C^,5EC)|s=2@3^efv:l)tѹK*!MzG_NPgzc])yA4=JM.~q߮ is not valid (left unmapped). [ 28.898826][ T3480] SELinux: Context ơY]+|0fj@:d߻!?|>F0=[W{'by/xReZ} k,J=*Ɯqm{96x2NYǝcqqyXͅu is not valid (left unmapped). [ 29.227567][ T3493] loop2: detected capacity change from 0 to 128 [ 29.393621][ T3491] netlink: 28 bytes leftover after parsing attributes in process `syz.0.25'. [ 29.479448][ T3516] netlink: 24 bytes leftover after parsing attributes in process `syz.3.32'. [ 29.496652][ T3518] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.516196][ T3518] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.520034][ T3516] loop3: detected capacity change from 0 to 512 [ 29.585325][ T3523] 9pnet_fd: Insufficient options for proto=fd [ 29.601097][ T3516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.617263][ T3516] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.644159][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.657526][ T3523] futex_wake_op: syz.1.35 tries to shift op by 36; fix this program [ 29.687997][ T3532] loop3: detected capacity change from 0 to 128 [ 29.701202][ T3532] EXT4-fs: Ignoring removed nobh option [ 29.719260][ T3532] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.731687][ T3532] ext4 filesystem being mounted at /8/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 29.764294][ T3538] loop1: detected capacity change from 0 to 128 [ 29.776182][ T3538] EXT4-fs: Ignoring removed nobh option [ 29.788506][ T3538] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.813224][ T3538] ext4 filesystem being mounted at /6/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 29.814961][ T3260] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 29.840779][ T3538] FAULT_INJECTION: forcing a failure. [ 29.840779][ T3538] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 29.848930][ T3549] loop2: detected capacity change from 0 to 128 [ 29.853926][ T3538] CPU: 0 UID: 0 PID: 3538 Comm: syz.1.39 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 29.860348][ T3549] EXT4-fs: Ignoring removed nobh option [ 29.870296][ T3538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 29.870310][ T3538] Call Trace: [ 29.870317][ T3538] [ 29.870324][ T3538] dump_stack_lvl+0xf2/0x150 [ 29.870383][ T3538] dump_stack+0x15/0x20 [ 29.870404][ T3538] should_fail_ex+0x229/0x230 [ 29.905680][ T3538] should_fail+0xb/0x10 [ 29.909867][ T3538] should_fail_usercopy+0x1a/0x20 [ 29.914888][ T3538] strncpy_from_user+0x25/0x270 [ 29.919793][ T3538] __se_sys_fgetxattr+0x131/0x220 [ 29.924887][ T3538] __x64_sys_fgetxattr+0x55/0x70 [ 29.929817][ T3538] x64_sys_call+0x26ee/0x2e00 [ 29.934487][ T3538] do_syscall_64+0xc9/0x1c0 [ 29.939062][ T3538] ? clear_bhb_loop+0x55/0xb0 [ 29.943730][ T3538] ? clear_bhb_loop+0x55/0xb0 [ 29.948468][ T3538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.954352][ T3538] RIP: 0033:0x7f7495f47299 [ 29.958755][ T3538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.978400][ T3538] RSP: 002b:00007f7494bc7048 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 29.986801][ T3538] RAX: ffffffffffffffda RBX: 00007f74960d5f80 RCX: 00007f7495f47299 [ 29.994802][ T3538] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000004 [ 30.002760][ T3538] RBP: 00007f7494bc70a0 R08: 0000000000000000 R09: 0000000000000000 [ 30.010823][ T3538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 30.018789][ T3538] R13: 000000000000000b R14: 00007f74960d5f80 R15: 00007fffe8740908 [ 30.026760][ T3538] [ 30.048500][ T3549] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.058611][ T3554] loop3: detected capacity change from 0 to 1024 [ 30.067429][ T3259] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.076589][ T3549] ext4 filesystem being mounted at /13/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 30.092025][ T3554] EXT4-fs: Ignoring removed bh option [ 30.101400][ T3549] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.107926][ T3554] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 30.149573][ T3554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.173010][ T3267] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.325584][ T3551] netlink: 28 bytes leftover after parsing attributes in process `syz.4.41'. [ 30.703476][ T3581] loop4: detected capacity change from 0 to 512 [ 30.711710][ T3581] EXT4-fs (loop4): orphan cleanup on readonly fs [ 30.718856][ T3581] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.48: Failed to acquire dquot type 1 [ 30.730470][ T3581] EXT4-fs (loop4): 1 truncate cleaned up [ 30.736594][ T3581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 30.757168][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.794670][ T3591] loop4: detected capacity change from 0 to 1024 [ 30.808314][ T3591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.820983][ T3594] loop0: detected capacity change from 0 to 128 [ 30.830072][ T3594] vfat: Unknown parameter '0x0000000000000000' [ 30.893637][ T3591] syz.4.52 (3591) used greatest stack depth: 10936 bytes left [ 30.903447][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.969827][ T3602] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.978359][ T3602] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.200709][ T3604] netlink: 28 bytes leftover after parsing attributes in process `syz.4.57'. [ 31.257247][ T3606] netlink: 28 bytes leftover after parsing attributes in process `syz.2.58'. [ 31.321534][ T3629] loop2: detected capacity change from 0 to 1024 [ 31.329421][ T3629] EXT4-fs: Ignoring removed bh option [ 31.338945][ T3629] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 31.359712][ T3629] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.504050][ T3640] netlink: 56 bytes leftover after parsing attributes in process `syz.1.65'. [ 32.104434][ T3649] netlink: 28 bytes leftover after parsing attributes in process `syz.0.68'. [ 32.141252][ T3659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.149936][ T3659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.197613][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 32.197627][ T29] audit: type=1326 audit(1722075158.059:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.227550][ T29] audit: type=1326 audit(1722075158.059:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.250985][ T29] audit: type=1326 audit(1722075158.059:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.257407][ T3575] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.274472][ T29] audit: type=1326 audit(1722075158.059:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.306399][ T29] audit: type=1326 audit(1722075158.059:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.329583][ T29] audit: type=1326 audit(1722075158.059:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.352755][ T29] audit: type=1326 audit(1722075158.059:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.375886][ T29] audit: type=1326 audit(1722075158.059:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.399165][ T29] audit: type=1326 audit(1722075158.059:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.422399][ T29] audit: type=1326 audit(1722075158.059:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.4.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4847299 code=0x7fc00000 [ 32.518796][ T3676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.527423][ T3676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.540310][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.562212][ T3661] chnl_net:caif_netlink_parms(): no params data found [ 32.596520][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.607869][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.614962][ T3661] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.622189][ T3661] bridge_slave_0: entered allmulticast mode [ 32.628721][ T3661] bridge_slave_0: entered promiscuous mode [ 32.635692][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.642767][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.649994][ T3661] bridge_slave_1: entered allmulticast mode [ 32.656135][ T3661] bridge_slave_1: entered promiscuous mode [ 32.673855][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.686549][ T3661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.697062][ T3661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.714483][ T3661] team0: Port device team_slave_0 added [ 32.721193][ T3661] team0: Port device team_slave_1 added [ 32.731746][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.759064][ T3661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.761836][ T3685] loop0: detected capacity change from 0 to 512 [ 32.766024][ T3661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.798327][ T3661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.800913][ T3685] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.77: bad orphan inode 17 [ 32.810032][ T3661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.819027][ T3685] ext4_test_bit(bit=16, block=4) = 1 [ 32.825592][ T3661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.830878][ T3685] is_bad_inode(inode)=0 [ 32.830885][ T3685] NEXT_ORPHAN(inode)=0 [ 32.856731][ T3661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.875538][ T3685] max_ino=32 [ 32.878766][ T3685] i_nlink=1 [ 32.882461][ T3685] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.897383][ T3685] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.908240][ T3661] hsr_slave_0: entered promiscuous mode [ 32.915280][ T3661] hsr_slave_1: entered promiscuous mode [ 32.921612][ T3661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.929239][ T3661] Cannot create hsr debugfs directory [ 32.969574][ T40] bridge_slave_1: left allmulticast mode [ 32.975320][ T40] bridge_slave_1: left promiscuous mode [ 32.980993][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.989242][ T40] bridge_slave_0: left allmulticast mode [ 32.994889][ T40] bridge_slave_0: left promiscuous mode [ 33.000910][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.076232][ T3696] loop1: detected capacity change from 0 to 1024 [ 33.082978][ T3696] EXT4-fs: Ignoring removed bh option [ 33.090537][ T3696] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 33.118192][ T3696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.139295][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.149439][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.159827][ T40] bond0 (unregistering): Released all slaves [ 33.196332][ T3700] loop0: detected capacity change from 0 to 512 [ 33.212198][ T3700] EXT4-fs (loop0): orphan cleanup on readonly fs [ 33.219125][ T3700] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.81: Failed to acquire dquot type 1 [ 33.230786][ T3700] EXT4-fs (loop0): 1 truncate cleaned up [ 33.237174][ T3700] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.260271][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.298078][ T3707] loop0: detected capacity change from 0 to 1024 [ 33.307785][ T40] hsr_slave_0: left promiscuous mode [ 33.313851][ T40] hsr_slave_1: left promiscuous mode [ 33.323342][ T3707] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 33.333295][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.340838][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.351973][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.359502][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.375198][ T3707] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.393202][ T40] veth1_macvtap: left promiscuous mode [ 33.398861][ T40] veth0_macvtap: left promiscuous mode [ 33.404451][ T40] veth1_vlan: left promiscuous mode [ 33.409902][ T40] veth0_vlan: left promiscuous mode [ 33.432958][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.473828][ T3733] FAULT_INJECTION: forcing a failure. [ 33.473828][ T3733] name failslab, interval 1, probability 0, space 0, times 0 [ 33.486572][ T3733] CPU: 1 UID: 0 PID: 3733 Comm: syz.0.84 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 33.496796][ T3733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 33.506938][ T3733] Call Trace: [ 33.510220][ T3733] [ 33.513216][ T3733] dump_stack_lvl+0xf2/0x150 [ 33.517838][ T3733] dump_stack+0x15/0x20 [ 33.522023][ T3733] should_fail_ex+0x229/0x230 [ 33.526760][ T3733] ? _sctp_make_chunk+0xba/0x210 [ 33.531718][ T3733] should_failslab+0x8f/0xb0 [ 33.536327][ T3733] kmem_cache_alloc_noprof+0x4c/0x290 [ 33.541717][ T3733] _sctp_make_chunk+0xba/0x210 [ 33.546662][ T3733] sctp_make_datafrag_empty+0x6f/0x1e0 [ 33.552132][ T3733] ? __free_one_page+0x370/0x450 [ 33.557153][ T3733] sctp_datamsg_from_user+0x548/0x930 [ 33.562534][ T3733] ? sctp_primitive_ASSOCIATE+0x72/0x90 [ 33.568172][ T3733] sctp_sendmsg_to_asoc+0x959/0xbe0 [ 33.573383][ T3733] sctp_sendmsg+0x136f/0x1920 [ 33.578072][ T3733] ? __pfx_sctp_sendmsg+0x10/0x10 [ 33.583114][ T3733] inet_sendmsg+0xc5/0xd0 [ 33.587454][ T3733] __sock_sendmsg+0x102/0x180 [ 33.592139][ T3733] ____sys_sendmsg+0x312/0x410 [ 33.596904][ T3733] __sys_sendmmsg+0x269/0x500 [ 33.601592][ T3733] __x64_sys_sendmmsg+0x57/0x70 [ 33.606454][ T3733] x64_sys_call+0x2b4e/0x2e00 [ 33.611143][ T3733] do_syscall_64+0xc9/0x1c0 [ 33.615657][ T3733] ? clear_bhb_loop+0x55/0xb0 [ 33.620351][ T3733] ? clear_bhb_loop+0x55/0xb0 [ 33.625042][ T3733] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.630940][ T3733] RIP: 0033:0x7f39c1b67299 [ 33.635362][ T3733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.655020][ T3733] RSP: 002b:00007f39c07e7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 33.663431][ T3733] RAX: ffffffffffffffda RBX: 00007f39c1cf5f80 RCX: 00007f39c1b67299 [ 33.671402][ T3733] RDX: 0000000000000002 RSI: 00000000200002c0 RDI: 0000000000000003 [ 33.679406][ T3733] RBP: 00007f39c07e70a0 R08: 0000000000000000 R09: 0000000000000000 [ 33.687370][ T3733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.695339][ T3733] R13: 000000000000000b R14: 00007f39c1cf5f80 R15: 00007ffd9c9c6788 [ 33.703314][ T3733] [ 33.780664][ T40] team0 (unregistering): Port device team_slave_1 removed [ 33.792239][ T40] team0 (unregistering): Port device team_slave_0 removed [ 33.864115][ C1] eth0: bad gso: type: 1, size: 1408 [ 33.868247][ T3743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.880084][ T3743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.134652][ T3661] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.153360][ T3661] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.173371][ T3661] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.201316][ T3661] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.215129][ T3709] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.289761][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.344472][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.366524][ T3661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.392806][ T3661] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.401118][ T3637] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.413520][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.420736][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.440269][ T3661] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.450795][ T3661] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.465696][ T3336] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.472785][ T3336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.494617][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.528254][ T3823] loop4: detected capacity change from 0 to 512 [ 34.536464][ T3823] EXT4-fs (loop4): orphan cleanup on readonly fs [ 34.538568][ T3821] loop0: detected capacity change from 0 to 1024 [ 34.547346][ T3823] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.100: Failed to acquire dquot type 1 [ 34.562475][ T3823] EXT4-fs (loop4): 1 truncate cleaned up [ 34.569033][ T3823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.583986][ T3821] EXT4-fs: Ignoring removed bh option [ 34.591719][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.592268][ T3821] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 34.651051][ T3821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.666003][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.672715][ T3839] loop4: detected capacity change from 0 to 512 [ 34.687254][ T3839] EXT4-fs (loop4): orphan cleanup on readonly fs [ 34.699529][ T3839] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.101: Failed to acquire dquot type 1 [ 34.711278][ T3839] EXT4-fs (loop4): 1 truncate cleaned up [ 34.718204][ T3839] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.744343][ T3661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.755850][ T3807] chnl_net:caif_netlink_parms(): no params data found [ 34.767234][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.849106][ T40] bridge_slave_1: left allmulticast mode [ 34.854779][ T40] bridge_slave_1: left promiscuous mode [ 34.860582][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.868355][ T40] bridge_slave_0: left allmulticast mode [ 34.874003][ T40] bridge_slave_0: left promiscuous mode [ 34.879912][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.918001][ T3862] usb usb8: usbfs: interface 0 claimed by hub while 'syz.4.103' sets config #-1 [ 34.941294][ T3864] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.949856][ T3864] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.979169][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.989249][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.999170][ T40] bond0 (unregistering): Released all slaves [ 35.013746][ T3807] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.020846][ T3807] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.028027][ T3807] bridge_slave_0: entered allmulticast mode [ 35.034769][ T3807] bridge_slave_0: entered promiscuous mode [ 35.045763][ T3807] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.052836][ T3807] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.060341][ T3807] bridge_slave_1: entered allmulticast mode [ 35.066615][ T3807] bridge_slave_1: entered promiscuous mode [ 35.089877][ T3807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.105728][ T40] hsr_slave_0: left promiscuous mode [ 35.111378][ T40] hsr_slave_1: left promiscuous mode [ 35.118685][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.126133][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.133644][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.141163][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.150484][ T40] veth1_macvtap: left promiscuous mode [ 35.155937][ T40] veth0_macvtap: left promiscuous mode [ 35.161443][ T40] veth1_vlan: left promiscuous mode [ 35.166705][ T40] veth0_vlan: left promiscuous mode [ 35.236075][ T40] team0 (unregistering): Port device team_slave_1 removed [ 35.246135][ T40] team0 (unregistering): Port device team_slave_0 removed [ 35.281177][ T3807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.311190][ T3807] team0: Port device team_slave_0 added [ 35.317682][ T3661] veth0_vlan: entered promiscuous mode [ 35.327563][ T3807] team0: Port device team_slave_1 added [ 35.357689][ T3807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.364658][ T3807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.390670][ T3807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.402776][ T3661] veth1_vlan: entered promiscuous mode [ 35.434847][ T3807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.441870][ T3807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.467812][ T3807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.500399][ T3824] chnl_net:caif_netlink_parms(): no params data found [ 35.520335][ T3885] SELinux: Context ơY]+|0fj@:d߻!?|>F0=[W{'by/xReZ} is not valid (left unmapped). [ 35.522429][ T3807] hsr_slave_0: entered promiscuous mode [ 35.540479][ T3807] hsr_slave_1: entered promiscuous mode [ 35.548369][ T3807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.555934][ T3807] Cannot create hsr debugfs directory [ 35.567283][ T3889] loop4: detected capacity change from 0 to 512 [ 35.576488][ T3889] EXT4-fs (loop4): orphan cleanup on readonly fs [ 35.583225][ T3889] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.108: Failed to acquire dquot type 1 [ 35.596720][ T3889] EXT4-fs (loop4): 1 truncate cleaned up [ 35.603604][ T3889] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.626285][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.666469][ T3661] veth0_macvtap: entered promiscuous mode [ 35.709130][ T3661] veth1_macvtap: entered promiscuous mode [ 35.718548][ T3858] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.754558][ T3824] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.761700][ T3824] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.770691][ T3824] bridge_slave_0: entered allmulticast mode [ 35.777831][ T3824] bridge_slave_0: entered promiscuous mode [ 35.792945][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.803406][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.813240][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.823658][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.833534][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.843970][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.856872][ T3917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.865258][ T3917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.870204][ T3661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.882504][ T3824] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.889593][ T3824] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.896683][ T3824] bridge_slave_1: entered allmulticast mode [ 35.903109][ T3824] bridge_slave_1: entered promiscuous mode [ 35.921050][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.931504][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.941309][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.951839][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.961683][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.972089][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.982725][ T3661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.997722][ T3824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.012112][ T3824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.025469][ T3661] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.034290][ T3661] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.043143][ T3661] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.051861][ T3661] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.087018][ T3824] team0: Port device team_slave_0 added [ 36.093900][ T3824] team0: Port device team_slave_1 added [ 36.136774][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.149627][ T3824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.156574][ T3824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.182727][ T3824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.197594][ T3824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.204628][ T3824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.230595][ T3824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.266975][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.329659][ T3943] loop3: detected capacity change from 0 to 512 [ 36.341771][ T3824] hsr_slave_0: entered promiscuous mode [ 36.355512][ T3824] hsr_slave_1: entered promiscuous mode [ 36.363001][ T3824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.371230][ T3943] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.72: bad orphan inode 17 [ 36.382071][ T3824] Cannot create hsr debugfs directory [ 36.404024][ T3943] ext4_test_bit(bit=16, block=4) = 1 [ 36.409449][ T3943] is_bad_inode(inode)=0 [ 36.413600][ T3943] NEXT_ORPHAN(inode)=0 [ 36.417798][ T3943] max_ino=32 [ 36.420990][ T3943] i_nlink=1 [ 36.425386][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.430644][ T3943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.472977][ T3943] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.72: bg 0: block 7: invalid block bitmap [ 36.503827][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.526567][ T3661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.574266][ T3914] chnl_net:caif_netlink_parms(): no params data found [ 36.630567][ T3979] netlink: 12 bytes leftover after parsing attributes in process `syz.3.118'. [ 36.647280][ T3979] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.656062][ T3979] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.664793][ T3979] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.673546][ T3979] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.683095][ T3979] vxlan0: entered promiscuous mode [ 36.689097][ T3987] loop4: detected capacity change from 0 to 4096 [ 36.701154][ T3987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.728093][ T40] bridge_slave_1: left allmulticast mode [ 36.733856][ T40] bridge_slave_1: left promiscuous mode [ 36.739592][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.747988][ T40] bridge_slave_0: left allmulticast mode [ 36.753644][ T40] bridge_slave_0: left promiscuous mode [ 36.759387][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.929041][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.939210][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.949366][ T40] bond0 (unregistering): Released all slaves [ 36.996239][ T3914] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.003371][ T3914] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.028137][ T3914] bridge_slave_0: entered allmulticast mode [ 37.034691][ T3914] bridge_slave_0: entered promiscuous mode [ 37.041501][ T3807] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.061214][ T40] hsr_slave_0: left promiscuous mode [ 37.068030][ T40] hsr_slave_1: left promiscuous mode [ 37.073908][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.081413][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.090242][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.097709][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.106952][ T40] veth1_macvtap: left promiscuous mode [ 37.112500][ T40] veth0_macvtap: left promiscuous mode [ 37.118060][ T40] veth1_vlan: left promiscuous mode [ 37.123284][ T40] veth0_vlan: left promiscuous mode [ 37.204308][ T40] team0 (unregistering): Port device team_slave_1 removed [ 37.214524][ T40] team0 (unregistering): Port device team_slave_0 removed [ 37.247156][ T3914] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.254269][ T3914] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.261728][ T3914] bridge_slave_1: entered allmulticast mode [ 37.268185][ T3914] bridge_slave_1: entered promiscuous mode [ 37.274403][ T3807] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.293380][ T3807] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.301893][ T3807] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.317628][ T3914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.330007][ T3914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.353242][ T3914] team0: Port device team_slave_0 added [ 37.360270][ T3914] team0: Port device team_slave_1 added [ 37.376378][ T3914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.383460][ T3914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.409572][ T3914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.413101][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 37.413113][ T29] audit: type=1400 audit(1722075163.249:403): avc: denied { map } for pid=4037 comm="syz.3.120" path="socket:[6242]" dev="sockfs" ino=6242 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.447374][ T3807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.449098][ T29] audit: type=1400 audit(1722075163.249:404): avc: denied { read accept } for pid=4037 comm="syz.3.120" path="socket:[6242]" dev="sockfs" ino=6242 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 37.460265][ T3807] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.494887][ T3914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.501947][ T3914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.507288][ T4040] loop3: detected capacity change from 0 to 1024 [ 37.527944][ T3914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.548517][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.562681][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.569775][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.585704][ T4040] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.614370][ T29] audit: type=1400 audit(1722075163.459:405): avc: denied { read } for pid=4039 comm="syz.3.121" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.615146][ T3914] hsr_slave_0: entered promiscuous mode [ 37.636328][ T29] audit: type=1400 audit(1722075163.459:406): avc: denied { open } for pid=4039 comm="syz.3.121" path="/4/file1/file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.689617][ T3914] hsr_slave_1: entered promiscuous mode [ 37.695687][ T3914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.704344][ T3914] Cannot create hsr debugfs directory [ 37.716615][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.723722][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.766473][ T29] audit: type=1400 audit(1722075163.619:407): avc: denied { map } for pid=4039 comm="syz.3.121" path="/4/file1/cgroup.controllers" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 37.772939][ T3824] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.794119][ T4051] loop4: detected capacity change from 0 to 512 [ 37.816098][ T4051] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.124: bad orphan inode 17 [ 37.821411][ T3807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.836700][ T4051] ext4_test_bit(bit=16, block=4) = 1 [ 37.842053][ T4051] is_bad_inode(inode)=0 [ 37.846243][ T4051] NEXT_ORPHAN(inode)=0 [ 37.848559][ T3824] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.850385][ T4051] max_ino=32 [ 37.860162][ T4051] i_nlink=1 [ 37.864520][ T4051] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.882996][ T3824] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.891546][ T4051] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.124: bg 0: block 7: invalid block bitmap [ 37.892442][ T3824] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.936681][ T3914] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.954776][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.984609][ T3807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.000359][ T4058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=4058 comm=syz.4.125 [ 38.009027][ T3824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.023257][ T3914] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.046691][ T3824] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.062296][ T3914] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.074664][ T3348] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.081739][ T3348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.096563][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.103666][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.117641][ T29] audit: type=1400 audit(1722075163.979:408): avc: denied { write } for pid=4067 comm="syz.4.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.139970][ T3914] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.164390][ T3807] veth0_vlan: entered promiscuous mode [ 38.182370][ T3807] veth1_vlan: entered promiscuous mode [ 38.191587][ T40] bridge_slave_1: left allmulticast mode [ 38.197304][ T40] bridge_slave_1: left promiscuous mode [ 38.203003][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.212539][ T40] bridge_slave_0: left allmulticast mode [ 38.218283][ T40] bridge_slave_0: left promiscuous mode [ 38.223942][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.299327][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.309642][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.320614][ T40] bond0 (unregistering): Released all slaves [ 38.350679][ T3807] veth0_macvtap: entered promiscuous mode [ 38.368971][ T3914] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.385176][ T3914] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.404481][ T3914] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.418363][ T3661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.421686][ T3914] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.455548][ T3807] veth1_macvtap: entered promiscuous mode [ 38.473105][ T3824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.489512][ T4090] loop4: detected capacity change from 0 to 512 [ 38.491209][ T4089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.505726][ T4089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.513532][ T40] hsr_slave_0: left promiscuous mode [ 38.519900][ T40] hsr_slave_1: left promiscuous mode [ 38.520994][ T4090] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 38.538593][ T4090] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.549045][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.556465][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.565130][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.572650][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.578727][ T29] audit: type=1400 audit(1722075164.439:409): avc: denied { create } for pid=4087 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.600466][ T29] audit: type=1400 audit(1722075164.439:410): avc: denied { connect } for pid=4087 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.620243][ T29] audit: type=1400 audit(1722075164.439:411): avc: denied { write } for pid=4087 comm="syz.4.131" laddr=172.20.20.170 lport=1 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 38.643893][ T40] veth1_macvtap: left promiscuous mode [ 38.649470][ T40] veth0_macvtap: left promiscuous mode [ 38.655024][ T40] veth1_vlan: left promiscuous mode [ 38.660388][ T40] veth0_vlan: left promiscuous mode [ 38.669344][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 38.695274][ T4095] loop4: detected capacity change from 0 to 512 [ 38.709568][ T4095] EXT4-fs (loop4): orphan cleanup on readonly fs [ 38.716280][ T4095] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 38.727142][ T4095] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.133: Failed to acquire dquot type 1 [ 38.740262][ T4095] EXT4-fs (loop4): 1 truncate cleaned up [ 38.746708][ T4095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.768821][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.788182][ T40] team0 (unregistering): Port device team_slave_1 removed [ 38.804092][ T40] team0 (unregistering): Port device team_slave_0 removed [ 38.815271][ T4098] netlink: 80 bytes leftover after parsing attributes in process `syz.4.134'. [ 38.864568][ T3807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.875071][ T3807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.884894][ T3807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.895375][ T3807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.907331][ T3807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.915555][ T3807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.926042][ T3807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.935919][ T3807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.946411][ T3807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.957567][ T3807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.969340][ T3807] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.978089][ T3807] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.986847][ T3807] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.995555][ T3807] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.016081][ T3914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.039066][ T3914] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.040863][ T4110] loop4: detected capacity change from 0 to 1024 [ 39.052672][ T4110] EXT4-fs: Ignoring removed bh option [ 39.066641][ T4110] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 39.092951][ T3348] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.092989][ T3348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.094225][ T3348] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.094262][ T3348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.102423][ T3824] veth0_vlan: entered promiscuous mode [ 39.104899][ T3824] veth1_vlan: entered promiscuous mode [ 39.123879][ T3914] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.162292][ T3914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.167266][ T4110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.191403][ T3824] veth0_macvtap: entered promiscuous mode [ 39.199200][ T3824] veth1_macvtap: entered promiscuous mode [ 39.258927][ T3824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.269501][ T3824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.279589][ T3824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.290148][ T3824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.300121][ T3824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.310553][ T3824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.321212][ T3824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.330887][ T3914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.370570][ T3824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.381067][ T3824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.391003][ T3824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.401889][ T3824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.411752][ T3824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.422187][ T3824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.435439][ T3824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.446002][ T3824] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.454884][ T3824] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.463712][ T3824] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.472432][ T3824] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.557929][ T4143] netlink: 28 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.566829][ T4143] netlink: 96 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.582786][ T4143] vlan2: entered promiscuous mode [ 39.587852][ T4143] syz_tun: entered promiscuous mode [ 39.595792][ T3914] veth0_vlan: entered promiscuous mode [ 39.606697][ T3914] veth1_vlan: entered promiscuous mode [ 39.627192][ T3914] veth0_macvtap: entered promiscuous mode [ 39.641467][ T3914] veth1_macvtap: entered promiscuous mode [ 39.655907][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.666444][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.676308][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.686838][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.696764][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.707194][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.717076][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.727529][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.740834][ T3914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.779715][ T4148] loop2: detected capacity change from 0 to 512 [ 39.786278][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.796722][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.806640][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.817072][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.826882][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.837410][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.847306][ T3914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.857881][ T3914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.892118][ T4148] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 39.895527][ T3914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.912972][ T4148] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.933214][ T3914] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.942062][ T3914] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.942094][ T3914] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.942129][ T3914] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.046289][ T3824] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 40.366235][ T4162] netlink: 80 bytes leftover after parsing attributes in process `syz.2.142'. [ 40.421115][ T4136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.504744][ C1] eth0: bad gso: type: 1, size: 1408 [ 40.679556][ T4183] loop1: detected capacity change from 0 to 128 [ 40.772183][ T4189] SELinux: Context ơY]+|0fj@:d߻!?|>F0=[W{'by/xReZ} k,J=*Ɯqm{96x2NYǝcq is not valid (left unmapped). [ 40.845625][ T4175] chnl_net:caif_netlink_parms(): no params data found [ 40.999541][ T4175] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.006652][ T4175] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.036489][ T4175] bridge_slave_0: entered allmulticast mode [ 41.054092][ T4201] loop2: detected capacity change from 0 to 128 [ 41.060979][ T4175] bridge_slave_0: entered promiscuous mode [ 41.079983][ T4207] FAULT_INJECTION: forcing a failure. [ 41.079983][ T4207] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.087185][ T4175] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.093549][ T4207] CPU: 0 UID: 0 PID: 4207 Comm: syz.0.153 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 41.100122][ T4175] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.110286][ T4207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 41.110298][ T4207] Call Trace: [ 41.110304][ T4207] [ 41.110311][ T4207] dump_stack_lvl+0xf2/0x150 [ 41.130139][ T4175] bridge_slave_1: entered allmulticast mode [ 41.130624][ T4207] dump_stack+0x15/0x20 [ 41.148149][ T4207] should_fail_ex+0x229/0x230 [ 41.152892][ T4207] should_fail+0xb/0x10 [ 41.157084][ T4207] should_fail_usercopy+0x1a/0x20 [ 41.162181][ T4207] _copy_from_user+0x1e/0xd0 [ 41.166767][ T4207] __sys_bpf+0x14e/0x7a0 [ 41.171060][ T4207] __x64_sys_bpf+0x43/0x50 [ 41.175466][ T4207] x64_sys_call+0x23d5/0x2e00 [ 41.180241][ T4207] do_syscall_64+0xc9/0x1c0 [ 41.184740][ T4207] ? clear_bhb_loop+0x55/0xb0 [ 41.189405][ T4207] ? clear_bhb_loop+0x55/0xb0 [ 41.194139][ T4207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.200089][ T4207] RIP: 0033:0x7fae48cc7299 [ 41.204503][ T4207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.224308][ T4207] RSP: 002b:00007fae47947048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 41.232708][ T4207] RAX: ffffffffffffffda RBX: 00007fae48e55f80 RCX: 00007fae48cc7299 [ 41.240719][ T4207] RDX: 0000000000000020 RSI: 00000000200003c0 RDI: 0000000000000002 [ 41.248722][ T4207] RBP: 00007fae479470a0 R08: 0000000000000000 R09: 0000000000000000 [ 41.256684][ T4207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.264689][ T4207] R13: 000000000000000b R14: 00007fae48e55f80 R15: 00007ffd8a89e6f8 [ 41.272658][ T4207] [ 41.277818][ T4175] bridge_slave_1: entered promiscuous mode [ 41.306026][ T4205] loop3: detected capacity change from 0 to 512 [ 41.326086][ T4205] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.338426][ T4175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.339220][ T4205] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.365239][ T4205] EXT4-fs (loop3): 1 truncate cleaned up [ 41.368437][ T4175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.371781][ T4205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.437810][ T4175] team0: Port device team_slave_0 added [ 41.442650][ C1] eth0: bad gso: type: 1, size: 1408 [ 41.444266][ T4175] team0: Port device team_slave_1 added [ 41.461697][ T3661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.506940][ T4175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.513919][ T4175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.539941][ T4175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.553096][ T4175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.560094][ T4175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.586236][ T4175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.636539][ T4237] vcan0: entered promiscuous mode [ 41.641740][ T4237] vlan2: entered promiscuous mode [ 41.648060][ T4237] vcan0: left promiscuous mode [ 41.771663][ T4175] hsr_slave_0: entered promiscuous mode [ 41.790980][ T4175] hsr_slave_1: entered promiscuous mode [ 41.842780][ T4175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.878640][ T4175] Cannot create hsr debugfs directory [ 41.961353][ T1352] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.031281][ T1352] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.090563][ T1352] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.150658][ T1352] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.290209][ T1352] dummy0: left allmulticast mode [ 42.295284][ T1352] dummy0: left promiscuous mode [ 42.300328][ T1352] bridge0: port 3(dummy0) entered disabled state [ 42.376165][ T1352] bridge_slave_1: left allmulticast mode [ 42.381995][ T1352] bridge_slave_1: left promiscuous mode [ 42.387685][ T1352] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.398430][ T1352] bridge_slave_0: left allmulticast mode [ 42.404092][ T1352] bridge_slave_0: left promiscuous mode [ 42.409809][ T1352] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.460149][ T4250] loop0: detected capacity change from 0 to 512 [ 42.468450][ T4250] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.485350][ T4250] EXT4-fs (loop0): 1 truncate cleaned up [ 42.491626][ T4250] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.534678][ T3914] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.569625][ T1352] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.580028][ T1352] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.590915][ T1352] bond0 (unregistering): Released all slaves [ 42.637695][ T4263] SELinux: Context ơY]+|0fj@:d߻!?|>F0=[W{'by/xReZ} k,J=*Ɯqm{96x2NYǝcqq is not valid (left unmapped). [ 42.679945][ T4268] syz.2.176 (4268) used greatest stack depth: 10904 bytes left [ 42.693958][ T4271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.714488][ T4271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.730483][ T1352] hsr_slave_0: left promiscuous mode [ 42.747169][ T1352] hsr_slave_1: left promiscuous mode [ 42.753093][ T1352] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.760615][ T1352] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.787296][ T1352] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.788460][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 42.788471][ T29] audit: type=1400 audit(1722075168.649:490): avc: denied { create } for pid=4285 comm="syz.3.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.794729][ T1352] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.814133][ T29] audit: type=1400 audit(1722075168.669:491): avc: denied { setopt } for pid=4285 comm="syz.3.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.846490][ T29] audit: type=1400 audit(1722075168.669:492): avc: denied { bind } for pid=4285 comm="syz.3.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.868841][ T1352] veth1_macvtap: left promiscuous mode [ 42.874348][ T1352] veth0_macvtap: left promiscuous mode [ 42.880001][ T1352] veth0_vlan: left promiscuous mode [ 42.919093][ T29] audit: type=1400 audit(1722075168.779:493): avc: denied { map } for pid=4285 comm="syz.3.180" path="socket:[7098]" dev="sockfs" ino=7098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 42.942133][ T29] audit: type=1400 audit(1722075168.779:494): avc: denied { read } for pid=4285 comm="syz.3.180" path="socket:[7098]" dev="sockfs" ino=7098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.001189][ T1352] team0 (unregistering): Port device team_slave_1 removed [ 43.011199][ T1352] team0 (unregistering): Port device team_slave_0 removed [ 43.072955][ T4293] netlink: 24 bytes leftover after parsing attributes in process `syz.3.181'. [ 43.191503][ T29] audit: type=1400 audit(1722075169.049:495): avc: denied { listen } for pid=4307 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.211276][ T29] audit: type=1400 audit(1722075169.049:496): avc: denied { accept } for pid=4307 comm="syz.3.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.214351][ T4175] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.261226][ T4175] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.280384][ T4175] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.297356][ T4175] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.304470][ T4324] loop0: detected capacity change from 0 to 256 [ 43.327472][ T4324] FAT-fs (loop0): Directory bread(block 64) failed [ 43.334546][ T4324] FAT-fs (loop0): Directory bread(block 65) failed [ 43.351763][ T4324] FAT-fs (loop0): Directory bread(block 66) failed [ 43.361172][ T4175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.456850][ T4324] FAT-fs (loop0): Directory bread(block 67) failed [ 43.478282][ T4324] FAT-fs (loop0): Directory bread(block 68) failed [ 43.499786][ T4175] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.517593][ T4324] FAT-fs (loop0): Directory bread(block 69) failed [ 43.550016][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.557259][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.581553][ T4324] FAT-fs (loop0): Directory bread(block 70) failed [ 43.598648][ T4324] FAT-fs (loop0): Directory bread(block 71) failed [ 43.639304][ T3867] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.646518][ T3867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.662354][ T4324] FAT-fs (loop0): Directory bread(block 72) failed [ 43.675224][ T4324] FAT-fs (loop0): Directory bread(block 73) failed [ 43.708154][ T4175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.789705][ T4175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.886086][ T4365] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.894606][ T4365] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.090947][ T4175] veth0_vlan: entered promiscuous mode [ 44.100949][ T4175] veth1_vlan: entered promiscuous mode [ 44.134752][ T4374] loop3: detected capacity change from 0 to 512 [ 44.160251][ T4175] veth0_macvtap: entered promiscuous mode [ 44.170617][ T4374] EXT4-fs (loop3): orphan cleanup on readonly fs [ 44.173592][ T4175] veth1_macvtap: entered promiscuous mode [ 44.182968][ T4374] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 44.188511][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.193402][ T4374] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 44.193419][ T4374] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.190: Failed to acquire dquot type 1 [ 44.194225][ T4374] EXT4-fs (loop3): 1 truncate cleaned up [ 44.204121][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.215687][ T4374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.224605][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.263555][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.273578][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.284075][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.294092][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.304546][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.314627][ T3661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.316373][ T4175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.332572][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.343180][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.353063][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.363598][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.373536][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.384174][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.394060][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.405066][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.405275][ T4380] netlink: 24 bytes leftover after parsing attributes in process `syz.3.192'. [ 44.415771][ T4175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.435753][ T4175] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.444505][ T4175] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.453321][ T4175] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.462303][ T4175] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.523288][ T4387] loop4: detected capacity change from 0 to 512 [ 44.539648][ T4387] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.148: invalid indirect mapped block 4294967295 (level 1) [ 44.556688][ T4387] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.148: invalid indirect mapped block 4294967295 (level 1) [ 44.578438][ T4387] EXT4-fs (loop4): 2 truncates cleaned up [ 44.587302][ T4387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.625855][ T4387] wg2: entered promiscuous mode [ 44.630813][ T4387] wg2: entered allmulticast mode [ 44.657207][ T4175] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.745258][ T29] audit: type=1400 audit(1722075170.599:497): avc: denied { ioctl } for pid=4397 comm="syz.3.197" path="socket:[8576]" dev="sockfs" ino=8576 ioctlcmd=0x891a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 44.841631][ T4413] netlink: 28 bytes leftover after parsing attributes in process `syz.2.201'. [ 45.239525][ T4436] FAULT_INJECTION: forcing a failure. [ 45.239525][ T4436] name failslab, interval 1, probability 0, space 0, times 0 [ 45.252253][ T4436] CPU: 0 UID: 0 PID: 4436 Comm: syz.3.209 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 45.262477][ T4436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 45.272509][ T4436] Call Trace: [ 45.275946][ T4436] [ 45.278864][ T4436] dump_stack_lvl+0xf2/0x150 [ 45.283462][ T4436] dump_stack+0x15/0x20 [ 45.287700][ T4436] should_fail_ex+0x229/0x230 [ 45.292421][ T4436] ? dup_task_struct+0x6c/0x710 [ 45.297275][ T4436] should_failslab+0x8f/0xb0 [ 45.301873][ T4436] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 45.307715][ T4436] dup_task_struct+0x6c/0x710 [ 45.312378][ T4436] ? copy_process+0x2c8/0x1f90 [ 45.317125][ T4436] ? path_openat+0x19bc/0x1f10 [ 45.321955][ T4436] copy_process+0x3a9/0x1f90 [ 45.326525][ T4436] ? _copy_from_user+0x9a/0xd0 [ 45.331621][ T4436] kernel_clone+0x167/0x5e0 [ 45.336154][ T4436] __se_sys_clone3+0x1b5/0x1f0 [ 45.340907][ T4436] __x64_sys_clone3+0x31/0x40 [ 45.345670][ T4436] x64_sys_call+0x11e9/0x2e00 [ 45.350328][ T4436] do_syscall_64+0xc9/0x1c0 [ 45.354823][ T4436] ? clear_bhb_loop+0x55/0xb0 [ 45.359491][ T4436] ? clear_bhb_loop+0x55/0xb0 [ 45.364747][ T4436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.370628][ T4436] RIP: 0033:0x7fcd093d7299 [ 45.375020][ T4436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.394854][ T4436] RSP: 002b:00007fcd08056f18 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 45.403254][ T4436] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fcd093d7299 [ 45.411210][ T4436] RDX: 00007fcd08056f30 RSI: 0000000000000058 RDI: 00007fcd08056f30 [ 45.419176][ T4436] RBP: 00007fcd080570a0 R08: 0000000000000000 R09: 0000000000000058 [ 45.427137][ T4436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.435098][ T4436] R13: 000000000000000b R14: 00007fcd09565f80 R15: 00007ffd4a9dbb18 [ 45.443065][ T4436] [ 45.461859][ T4438] loop3: detected capacity change from 0 to 512 [ 45.468432][ T4438] /dev/loop3: Can't open blockdev [ 45.474177][ T4438] netlink: 24 bytes leftover after parsing attributes in process `syz.3.210'. [ 45.483793][ C1] operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 45.920796][ T4445] chnl_net:caif_netlink_parms(): no params data found [ 45.959187][ T4445] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.966378][ T4445] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.973825][ T4445] bridge_slave_0: entered allmulticast mode [ 45.981570][ T4445] bridge_slave_0: entered promiscuous mode [ 45.989156][ T4445] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.996343][ T4445] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.003906][ T4445] bridge_slave_1: entered allmulticast mode [ 46.010420][ T4445] bridge_slave_1: entered promiscuous mode [ 46.029384][ T4445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.041250][ T4445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.061354][ T4445] team0: Port device team_slave_0 added [ 46.067848][ T4445] team0: Port device team_slave_1 added [ 46.084113][ T4445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.091120][ T4445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.117056][ T4445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.130330][ T4445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.137329][ T4445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.163336][ T4445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.193236][ T4445] hsr_slave_0: entered promiscuous mode [ 46.199481][ T4445] hsr_slave_1: entered promiscuous mode [ 46.212948][ T4460] loop4: detected capacity change from 0 to 512 [ 46.228441][ T4460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.241114][ T4460] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.261750][ T4175] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.315125][ T4445] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.325452][ T4445] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.396074][ T4445] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.406505][ T4445] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.434319][ T4483] loop4: detected capacity change from 0 to 512 [ 46.441140][ T4483] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 46.467633][ T4445] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.478050][ T4445] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.580654][ T4445] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.591003][ T4445] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.603518][ T4490] loop4: detected capacity change from 0 to 4096 [ 46.612854][ T4490] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.672227][ T4494] loop0: detected capacity change from 0 to 8192 [ 46.687773][ T4490] syz.4.225 (4490) used greatest stack depth: 10544 bytes left [ 46.694480][ T4445] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.704546][ T4445] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.705405][ T4175] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.735163][ T4445] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.743758][ T4445] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.763711][ T4496] loop4: detected capacity change from 0 to 2048 [ 46.786856][ T4445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.799481][ T4445] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.809052][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.816143][ T3324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.833779][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.840867][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.861216][ T4445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.893253][ T4502] loop4: detected capacity change from 0 to 4096 [ 46.904972][ T4502] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.920374][ T4445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.936911][ T4502] syz.4.229 (4502) used greatest stack depth: 10192 bytes left [ 46.952740][ T4175] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.004480][ T4445] veth0_vlan: entered promiscuous mode [ 47.014602][ T4445] veth1_vlan: entered promiscuous mode [ 47.031029][ T4445] veth0_macvtap: entered promiscuous mode [ 47.038644][ T4445] veth1_macvtap: entered promiscuous mode [ 47.050254][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.060817][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.070653][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.081078][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.090966][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.101453][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.111324][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.121803][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.131669][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.142199][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.153525][ T4445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.164733][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.175359][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.185231][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.195718][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.205576][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.216098][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.225923][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.236351][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.246170][ T4445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.256591][ T4445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.268820][ T4445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.281389][ T4445] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.292664][ T4445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.302098][ T4445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.310976][ T4445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.338561][ T1760] bridge_slave_1: left allmulticast mode [ 47.344264][ T1760] bridge_slave_1: left promiscuous mode [ 47.349979][ T1760] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.367399][ T1760] bridge_slave_0: left allmulticast mode [ 47.373074][ T1760] bridge_slave_0: left promiscuous mode [ 47.379051][ T1760] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.469869][ T4522] loop4: detected capacity change from 0 to 512 [ 47.477659][ T4522] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.233: casefold flag without casefold feature [ 47.491351][ T4522] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.233: couldn't read orphan inode 15 (err -117) [ 47.503542][ T1760] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.504062][ T4522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.527547][ T1760] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.538664][ T1760] bond0 (unregistering): Released all slaves [ 47.603676][ T4175] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.718790][ T4549] loop0: detected capacity change from 0 to 256 [ 47.743673][ T1760] hsr_slave_0: left promiscuous mode [ 47.745296][ C1] eth0: bad gso: type: 1, size: 1408 [ 47.754549][ C1] eth0: bad gso: type: 1, size: 1408 [ 47.760989][ T1760] hsr_slave_1: left promiscuous mode [ 47.784665][ T1760] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.792187][ T1760] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.812116][ T1760] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.819621][ T1760] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.830840][ T1760] veth1_macvtap: left promiscuous mode [ 47.836324][ T1760] veth0_macvtap: left promiscuous mode [ 47.841898][ T1760] veth1_vlan: left promiscuous mode [ 47.847148][ T1760] veth0_vlan: left promiscuous mode [ 48.114718][ T1760] team0 (unregistering): Port device team_slave_1 removed [ 48.125000][ T1760] team0 (unregistering): Port device team_slave_0 removed [ 48.285560][ T4569] ================================================================== [ 48.293639][ T4569] BUG: KCSAN: data-race in file_update_time / inode_update_timestamps [ 48.301791][ T4569] [ 48.304091][ T4569] read to 0xffff888106090ed0 of 8 bytes by task 4566 on cpu 0: [ 48.311613][ T4569] file_update_time+0x79/0x2c0 [ 48.316368][ T4569] pipe_write+0xa87/0xd30 [ 48.320675][ T4569] vfs_write+0x78f/0x900 [ 48.324900][ T4569] ksys_write+0xeb/0x1b0 [ 48.329125][ T4569] __x64_sys_write+0x42/0x50 [ 48.333709][ T4569] x64_sys_call+0x2a40/0x2e00 [ 48.338368][ T4569] do_syscall_64+0xc9/0x1c0 [ 48.342855][ T4569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.348727][ T4569] [ 48.351035][ T4569] write to 0xffff888106090ed0 of 8 bytes by task 4569 on cpu 1: [ 48.358644][ T4569] inode_update_timestamps+0x152/0x280 [ 48.364083][ T4569] file_update_time+0x229/0x2c0 [ 48.368914][ T4569] pipe_write+0xa87/0xd30 [ 48.373224][ T4569] vfs_write+0x78f/0x900 [ 48.377452][ T4569] ksys_write+0xeb/0x1b0 [ 48.381675][ T4569] __x64_sys_write+0x42/0x50 [ 48.386248][ T4569] x64_sys_call+0x2a40/0x2e00 [ 48.390909][ T4569] do_syscall_64+0xc9/0x1c0 [ 48.395395][ T4569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.401271][ T4569] [ 48.403579][ T4569] value changed: 0x0000000066a4c825 -> 0x0000000066a4c826 [ 48.410659][ T4569] [ 48.412960][ T4569] Reported by Kernel Concurrency Sanitizer on: [ 48.419082][ T4569] CPU: 1 UID: 0 PID: 4569 Comm: syz.3.244 Not tainted 6.10.0-syzkaller-12710-g3a7e02c040b1 #0 [ 48.429308][ T4569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 48.439351][ T4569] ==================================================================