Warning: Permanently added '10.128.1.16' (ED25519) to the list of known hosts. 2024/05/15 03:49:15 fuzzer started 2024/05/15 03:49:15 dialing manager at 10.128.0.163:30015 [ 25.449069][ T29] audit: type=1400 audit(1715744955.219:82): avc: denied { node_bind } for pid=3077 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.469615][ T29] audit: type=1400 audit(1715744955.219:83): avc: denied { name_bind } for pid=3077 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 25.503383][ T29] audit: type=1400 audit(1715744955.269:84): avc: denied { mounton } for pid=3085 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.504358][ T3085] cgroup: Unknown subsys name 'net' [ 25.526115][ T29] audit: type=1400 audit(1715744955.269:85): avc: denied { mount } for pid=3085 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.554330][ T29] audit: type=1400 audit(1715744955.299:86): avc: denied { unmount } for pid=3085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.675362][ T3085] cgroup: Unknown subsys name 'rlimit' [ 25.796106][ T29] audit: type=1400 audit(1715744955.569:87): avc: denied { mounton } for pid=3085 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.821092][ T29] audit: type=1400 audit(1715744955.569:88): avc: denied { mount } for pid=3085 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.844630][ T29] audit: type=1400 audit(1715744955.569:89): avc: denied { create } for pid=3085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.852698][ T3086] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.865076][ T29] audit: type=1400 audit(1715744955.569:90): avc: denied { write } for pid=3085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/05/15 03:49:15 code coverage: enabled 2024/05/15 03:49:15 comparison tracing: enabled 2024/05/15 03:49:15 extra coverage: enabled 2024/05/15 03:49:15 delay kcov mmap: enabled 2024/05/15 03:49:15 setuid sandbox: enabled 2024/05/15 03:49:15 namespace sandbox: enabled 2024/05/15 03:49:15 Android sandbox: enabled 2024/05/15 03:49:15 fault injection: enabled 2024/05/15 03:49:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/05/15 03:49:15 net packet injection: enabled 2024/05/15 03:49:15 net device setup: enabled 2024/05/15 03:49:15 concurrency sanitizer: enabled 2024/05/15 03:49:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/05/15 03:49:15 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/05/15 03:49:15 USB emulation: /dev/raw-gadget does not exist 2024/05/15 03:49:15 hci packet injection: /dev/vhci does not exist 2024/05/15 03:49:15 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/05/15 03:49:15 802.15.4 emulation: enabled 2024/05/15 03:49:15 swap file: enabled 2024/05/15 03:49:15 suppressing KCSAN reports in functions: '__xa_clear_mark' 'vmalloc_info_show' 'ext4_fill_raw_inode' '__mod_memcg_lruvec_state' 2024/05/15 03:49:15 starting 5 executor processes [ 25.894070][ T29] audit: type=1400 audit(1715744955.569:91): avc: denied { read } for pid=3085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.921942][ T3085] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.462183][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 26.481806][ T3097] chnl_net:caif_netlink_parms(): no params data found [ 26.548381][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.555531][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.562657][ T3101] bridge_slave_0: entered allmulticast mode [ 26.569146][ T3101] bridge_slave_0: entered promiscuous mode [ 26.575601][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 26.596546][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.603672][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.611062][ T3101] bridge_slave_1: entered allmulticast mode [ 26.617555][ T3101] bridge_slave_1: entered promiscuous mode [ 26.638592][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.645697][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.652797][ T3097] bridge_slave_0: entered allmulticast mode [ 26.659273][ T3097] bridge_slave_0: entered promiscuous mode [ 26.677465][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.688245][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.695340][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.702516][ T3097] bridge_slave_1: entered allmulticast mode [ 26.708976][ T3097] bridge_slave_1: entered promiscuous mode [ 26.724523][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.740850][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.760085][ T3115] chnl_net:caif_netlink_parms(): no params data found [ 26.777595][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.794647][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.801702][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.809115][ T3098] bridge_slave_0: entered allmulticast mode [ 26.815470][ T3098] bridge_slave_0: entered promiscuous mode [ 26.827272][ T3101] team0: Port device team_slave_0 added [ 26.837310][ T3097] team0: Port device team_slave_0 added [ 26.851902][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.859056][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.866383][ T3098] bridge_slave_1: entered allmulticast mode [ 26.872683][ T3098] bridge_slave_1: entered promiscuous mode [ 26.888778][ T3101] team0: Port device team_slave_1 added [ 26.895027][ T3097] team0: Port device team_slave_1 added [ 26.908517][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.920546][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.944279][ T3119] chnl_net:caif_netlink_parms(): no params data found [ 26.970465][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.977454][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.003415][ T3097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.014721][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.021659][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.047581][ T3097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.065458][ T3098] team0: Port device team_slave_0 added [ 27.071327][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.078294][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.104303][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.118189][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.125172][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.151210][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.169068][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.176190][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.183395][ T3115] bridge_slave_0: entered allmulticast mode [ 27.189989][ T3115] bridge_slave_0: entered promiscuous mode [ 27.196742][ T3098] team0: Port device team_slave_1 added [ 27.217703][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.224799][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.231889][ T3115] bridge_slave_1: entered allmulticast mode [ 27.238411][ T3115] bridge_slave_1: entered promiscuous mode [ 27.252918][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.259919][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.285834][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.296967][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.303928][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.329839][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.352408][ T3101] hsr_slave_0: entered promiscuous mode [ 27.358406][ T3101] hsr_slave_1: entered promiscuous mode [ 27.369585][ T3115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.384733][ T3097] hsr_slave_0: entered promiscuous mode [ 27.390793][ T3097] hsr_slave_1: entered promiscuous mode [ 27.396833][ T3097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.404495][ T3097] Cannot create hsr debugfs directory [ 27.424660][ T3115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.441516][ T3119] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.448646][ T3119] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.455831][ T3119] bridge_slave_0: entered allmulticast mode [ 27.462091][ T3119] bridge_slave_0: entered promiscuous mode [ 27.489139][ T3119] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.496301][ T3119] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.503449][ T3119] bridge_slave_1: entered allmulticast mode [ 27.509919][ T3119] bridge_slave_1: entered promiscuous mode [ 27.516795][ T3115] team0: Port device team_slave_0 added [ 27.523105][ T3115] team0: Port device team_slave_1 added [ 27.535006][ T3098] hsr_slave_0: entered promiscuous mode [ 27.541041][ T3098] hsr_slave_1: entered promiscuous mode [ 27.546946][ T3098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.554507][ T3098] Cannot create hsr debugfs directory [ 27.589823][ T3119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.599829][ T3119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.609211][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.616184][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.642068][ T3115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.671290][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.678290][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.704229][ T3115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.728204][ T3119] team0: Port device team_slave_0 added [ 27.747285][ T3119] team0: Port device team_slave_1 added [ 27.788510][ T3115] hsr_slave_0: entered promiscuous mode [ 27.794466][ T3115] hsr_slave_1: entered promiscuous mode [ 27.800224][ T3115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.807836][ T3115] Cannot create hsr debugfs directory [ 27.813536][ T3119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.820640][ T3119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.846518][ T3119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.857655][ T3119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.864652][ T3119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.890531][ T3119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.931002][ T3119] hsr_slave_0: entered promiscuous mode [ 27.937486][ T3119] hsr_slave_1: entered promiscuous mode [ 27.943389][ T3119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.951075][ T3119] Cannot create hsr debugfs directory [ 27.956591][ T3101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.964714][ T3101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.988126][ T3101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.001198][ T3101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.016470][ T3097] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.031324][ T3097] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.039963][ T3097] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.056944][ T3098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.065358][ T3097] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.086095][ T3098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.094988][ T3098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.108511][ T3098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.134854][ T3115] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.152246][ T3115] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.165429][ T3115] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.180324][ T3119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.189810][ T3119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.198143][ T3115] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.214453][ T3119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.222684][ T3119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.243804][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.263720][ T3119] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.270807][ T3119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.283646][ T3097] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.296482][ T3178] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.315134][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.322265][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.330608][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.337776][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.347763][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.386434][ T3115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.409262][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.427277][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.434419][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.443067][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.450181][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.461028][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.473039][ T3097] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.483468][ T3097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.504933][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.523773][ T3115] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.535742][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.542820][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.556028][ T3119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.567243][ T3101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.577681][ T3101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.596088][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.603167][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.611904][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.619005][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.632380][ T3119] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.654900][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.662007][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.693122][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.700297][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.712002][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.719143][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.731784][ T3097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.744970][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.763288][ T3119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.773728][ T3119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.820772][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.861541][ T3115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.897270][ T3119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.929650][ T3097] veth0_vlan: entered promiscuous mode [ 28.952458][ T3097] veth1_vlan: entered promiscuous mode [ 28.974755][ T3098] veth0_vlan: entered promiscuous mode [ 28.990187][ T3101] veth0_vlan: entered promiscuous mode [ 29.005019][ T3098] veth1_vlan: entered promiscuous mode [ 29.013880][ T3101] veth1_vlan: entered promiscuous mode [ 29.046053][ T3097] veth0_macvtap: entered promiscuous mode [ 29.055915][ T3098] veth0_macvtap: entered promiscuous mode [ 29.063999][ T3101] veth0_macvtap: entered promiscuous mode [ 29.076817][ T3097] veth1_macvtap: entered promiscuous mode [ 29.084575][ T3098] veth1_macvtap: entered promiscuous mode [ 29.092223][ T3101] veth1_macvtap: entered promiscuous mode [ 29.109805][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.123611][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.134142][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.145117][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.156920][ T3119] veth0_vlan: entered promiscuous mode [ 29.167783][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.177715][ T3097] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.186541][ T3097] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.195286][ T3097] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.205108][ T3097] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.221207][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.231751][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.243399][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.251915][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.262395][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.272283][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.282710][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.293846][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.302137][ T3115] veth0_vlan: entered promiscuous mode [ 29.314688][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.325211][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.335127][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.345555][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.356292][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.365361][ T3101] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.374152][ T3101] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.382832][ T3101] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.391583][ T3101] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.410113][ T3098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.419079][ T3098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.427943][ T3098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.436690][ T3098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000580), 0x1, 0x4f8, &(0x7f00000005c0)="$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") [ 29.453762][ T3115] veth1_vlan: entered promiscuous mode [ 29.466662][ T3119] veth1_vlan: entered promiscuous mode executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x81901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r2 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)) executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x81901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r2 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) [ 29.511532][ T3115] veth0_macvtap: entered promiscuous mode [ 29.513833][ T3243] loop0: detected capacity change from 0 to 736 [ 29.531485][ T3115] veth1_macvtap: entered promiscuous mode [ 29.550658][ T3119] veth0_macvtap: entered promiscuous mode executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)) [ 29.565436][ T3074] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 29.577563][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.588159][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.598033][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f00000002c0)={r2, 0x0, 0x0}, 0x20) [ 29.608548][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.618434][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.629145][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.645096][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.653510][ T3119] veth1_macvtap: entered promiscuous mode [ 29.680812][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.691346][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.701179][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.711685][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f00000002c0)={r2, 0x0, 0x0}, 0x20) [ 29.721570][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.732115][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.752630][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.762561][ T3115] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.771338][ T3115] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program 3: syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000580), 0x1, 0x4f4, &(0x7f00000005c0)="$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") [ 29.780465][ T3115] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.789190][ T3115] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.826582][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.837148][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.848309][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.859632][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.869516][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.880039][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.889948][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.900499][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.915425][ T3259] loop3: detected capacity change from 0 to 164 [ 29.917217][ T3119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.935923][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.946494][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.946506][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.956331][ T3259] R executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00') [ 29.966715][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.966725][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.966738][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.966805][ T3119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.969135][ T3259] IP_1991A [ 30.013494][ T3119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)) [ 30.026532][ T3119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.062079][ T3264] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = io_uring_setup(0x5933, &(0x7f0000000100)) close(r2) rt_sigsuspend(&(0x7f0000000080), 0x8) [ 30.085187][ T3119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.094119][ T3119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.102813][ T3119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.111591][ T3119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c) [ 30.131843][ T3249] syz-executor.0 (3249) used greatest stack depth: 11448 bytes left executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x81901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r2 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r2) executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000001}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f000000a280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a2c0)=@newtaction={0x18, 0x52, 0x301, 0x0, 0x0, {0x2}, [{0x4, 0x2}]}, 0x18}}, 0x0) executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f616400340002800800044000000000080005400000000008000340000000000800024000000000080006400000200208000840000000000900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) [ 30.334083][ T3279] syz-executor.0 (3279) used greatest stack depth: 10504 bytes left executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id, r0}, 0x20) executing program 0: syz_mount_image$iso9660(&(0x7f0000001240), &(0x7f0000001280)='./file0\x00', 0x0, &(0x7f00000012c0), 0x1, 0x1240, &(0x7f0000001300)="$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") executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x81901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r2 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) futimesat(0xffffffffffffffff, 0x0, 0x0) executing program 4: [ 30.435632][ T3287] loop0: detected capacity change from 0 to 1764 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @broadcast}], 0x20) executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)) [ 30.525910][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 30.525922][ T29] audit: type=1400 audit(1715744960.299:148): avc: denied { bind } for pid=3292 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.551659][ T29] audit: type=1400 audit(1715744960.299:149): avc: denied { name_bind } for pid=3292 comm="syz-executor.0" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 30.574148][ T29] audit: type=1400 audit(1715744960.299:150): avc: denied { node_bind } for pid=3292 comm="syz-executor.0" saddr=224.0.0.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x81901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r2 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c) executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c) executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c) executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000001}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f000000a280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a2c0)=@newtaction={0x18, 0x52, 0x301, 0x0, 0x0, {0x2}, [{0x4, 0x2}]}, 0x18}}, 0x0) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f616400340002800800044000000000080005400000000008000340000000000800024000000000080006400000200208000840000000000900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = io_uring_setup(0x5933, &(0x7f0000000100)) close(r2) rt_sigsuspend(&(0x7f0000000080), 0x8) [ 31.541240][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.617253][ T29] audit: type=1400 audit(1715744961.389:151): avc: denied { read } for pid=3324 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.638721][ T29] audit: type=1400 audit(1715744961.389:152): avc: denied { open } for pid=3324 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.742873][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 31.773901][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.781158][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.788595][ T3324] bridge_slave_0: entered allmulticast mode [ 31.795212][ T3324] bridge_slave_0: entered promiscuous mode [ 31.802024][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.809164][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.817233][ T3324] bridge_slave_1: entered allmulticast mode [ 31.823750][ T3324] bridge_slave_1: entered promiscuous mode [ 31.841961][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.852789][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.871279][ T3324] team0: Port device team_slave_0 added [ 31.877901][ T3324] team0: Port device team_slave_1 added [ 31.893385][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.900376][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.926311][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.938131][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.945142][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.971151][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.997603][ T3324] hsr_slave_0: entered promiscuous mode [ 32.003730][ T3324] hsr_slave_1: entered promiscuous mode [ 32.009704][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.017281][ T3324] Cannot create hsr debugfs directory executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000001}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f000000a280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a2c0)=@newtaction={0x18, 0x52, 0x301, 0x0, 0x0, {0x2}, [{0x4, 0x2}]}, 0x18}}, 0x0) executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$kcm(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f0143a2ac1b491e4622b10fb1db1611e8951abc37d2e7e2892bb7eb1314e95ac"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="0000000015000000280012800a000100767863616e0000001800028014000100000000001ebd1c93"], 0x48}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$kcm(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f0143a2ac1b491e4622b10fb1db1611e8951abc37d2e7e2892bb7eb1314e95ac"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="0000000015000000280012800a000100767863616e0000001800028014000100000000001ebd1c93"], 0x48}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) [ 32.805051][ T3115] syz-executor.4 (3115) used greatest stack depth: 10488 bytes left executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x200, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x95}, 0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce024d}, 0x9c) [ 33.155675][ T3349] chnl_net:caif_netlink_parms(): no params data found [ 33.181937][ T3353] chnl_net:caif_netlink_parms(): no params data found executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f616400340002800800044000000000080005400000000008000340000000000800024000000000080006400000200208000840000000000900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = io_uring_setup(0x5933, &(0x7f0000000100)) close(r2) rt_sigsuspend(&(0x7f0000000080), 0x8) [ 33.238621][ T3349] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.245894][ T3349] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.261541][ T3349] bridge_slave_0: entered allmulticast mode [ 33.268287][ T3349] bridge_slave_0: entered promiscuous mode [ 33.287302][ T3349] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.294808][ T3349] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.307874][ T3349] bridge_slave_1: entered allmulticast mode [ 33.314580][ T3349] bridge_slave_1: entered promiscuous mode [ 33.330713][ T3353] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.337932][ T3353] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.345234][ T3353] bridge_slave_0: entered allmulticast mode [ 33.351867][ T3353] bridge_slave_0: entered promiscuous mode [ 33.358991][ T3353] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.366187][ T3353] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.373448][ T3353] bridge_slave_1: entered allmulticast mode [ 33.379925][ T3353] bridge_slave_1: entered promiscuous mode [ 33.392932][ T3349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.408587][ T3349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.428922][ T3353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) [ 33.443378][ T3353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.458133][ T3349] team0: Port device team_slave_0 added [ 33.464253][ T3097] syz-executor.0 (3097) used greatest stack depth: 10448 bytes left [ 33.478550][ T3349] team0: Port device team_slave_1 added [ 33.489713][ T3353] team0: Port device team_slave_0 added [ 33.503611][ T3353] team0: Port device team_slave_1 added [ 33.515165][ T3349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.522131][ T3349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.548147][ T3349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.571236][ T3353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.578317][ T3353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.604266][ T3353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.615672][ T3349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.622625][ T3349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.648782][ T3349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.663355][ T3353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.670360][ T3353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.696432][ T3353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.730193][ T3349] hsr_slave_0: entered promiscuous mode [ 33.736366][ T3349] hsr_slave_1: entered promiscuous mode [ 33.742205][ T3349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.749928][ T3349] Cannot create hsr debugfs directory [ 33.762738][ T3353] hsr_slave_0: entered promiscuous mode [ 33.769458][ T3353] hsr_slave_1: entered promiscuous mode [ 33.775383][ T3353] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.782914][ T3353] Cannot create hsr debugfs directory [ 33.869178][ T3389] chnl_net:caif_netlink_parms(): no params data found [ 33.900762][ T3389] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.907849][ T3389] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.915366][ T3389] bridge_slave_0: entered allmulticast mode [ 33.921691][ T3389] bridge_slave_0: entered promiscuous mode [ 33.928735][ T3389] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.935885][ T3389] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.943179][ T3389] bridge_slave_1: entered allmulticast mode [ 33.949675][ T3389] bridge_slave_1: entered promiscuous mode [ 33.967095][ T3389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.977416][ T3389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.995192][ T3389] team0: Port device team_slave_0 added [ 34.001674][ T3389] team0: Port device team_slave_1 added [ 34.015660][ T3389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.022645][ T3389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.048663][ T3389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.060092][ T3389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.067130][ T3389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.093019][ T3389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000001}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f000000a280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000a2c0)=@newtaction={0x18, 0x52, 0x301, 0x0, 0x0, {0x2}, [{0x4, 0x2}]}, 0x18}}, 0x0) [ 34.116991][ T3389] hsr_slave_0: entered promiscuous mode [ 34.122969][ T3389] hsr_slave_1: entered promiscuous mode [ 34.129238][ T3389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.136841][ T3389] Cannot create hsr debugfs directory executing program 3: executing program 3: syz_read_part_table(0x103c, &(0x7f0000001040)="$eJzszjEOQUEYhdE7iEwlswRqq/i1apVNWILEWjQ2p1BLRK+W95Jz6pubL8zS8X15JdftLrdaJD1pPUmN3A/7bEZy/s5qmWet00ay+vFyevy/HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACm5xMAAP//1hgIrg==") [ 34.230826][ T3412] loop3: detected capacity change from 0 to 8192 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$kcm(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f0143a2ac1b491e4622b10fb1db1611e8951abc37d2e7e2892bb7eb1314e95ac"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="0000000015000000280012800a000100767863616e0000001800028014000100000000001ebd1c93"], 0x48}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) [ 34.274343][ T3412] loop3: p1 p2 p3 [ 34.313731][ T3087] udevd[3087]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 34.325137][ T3074] udevd[3074]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 34.336496][ T3413] udevd[3413]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 34.358164][ T29] audit: type=1400 audit(1715744964.129:153): avc: denied { create } for pid=3414 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.391150][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.427636][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.479475][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.534298][ T29] audit: type=1400 audit(1715744964.299:154): avc: denied { read } for pid=2823 comm="dhcpcd" name="n25" dev="tmpfs" ino=659 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.555830][ T29] audit: type=1400 audit(1715744964.299:155): avc: denied { open } for pid=2823 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=659 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.580453][ T29] audit: type=1400 audit(1715744964.299:156): avc: denied { getattr } for pid=2823 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=659 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.635562][ T28] bridge_slave_1: left allmulticast mode [ 34.641287][ T28] bridge_slave_1: left promiscuous mode [ 34.647021][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.664692][ T28] bridge_slave_0: left allmulticast mode [ 34.670611][ T28] bridge_slave_0: left promiscuous mode [ 34.676415][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.720924][ T29] audit: type=1400 audit(1715744964.489:157): avc: denied { create } for pid=3418 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.846878][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.861789][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.872659][ T28] bond0 (unregistering): Released all slaves [ 34.988074][ T28] hsr_slave_0: left promiscuous mode [ 34.997040][ T28] hsr_slave_1: left promiscuous mode [ 35.002840][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.011150][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.020950][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.028508][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.034740][ T3414] syz-executor.3 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 35.047000][ T3414] CPU: 0 PID: 3414 Comm: syz-executor.3 Not tainted 6.9.0-syzkaller-03117-gb850dc206a57 #0 [ 35.057084][ T3414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 35.067222][ T3414] Call Trace: [ 35.070485][ T3414] [ 35.073449][ T3414] dump_stack_lvl+0xf2/0x150 [ 35.078061][ T3414] dump_stack+0x15/0x20 [ 35.082288][ T3414] dump_header+0x83/0x2d0 [ 35.086603][ T3414] oom_kill_process+0x33e/0x4c0 [ 35.091464][ T3414] out_of_memory+0x9cb/0xc00 [ 35.096059][ T3414] ? try_to_free_mem_cgroup_pages+0x22b/0x4e0 [ 35.102123][ T3414] mem_cgroup_out_of_memory+0x13e/0x190 [ 35.107750][ T3414] try_charge_memcg+0x752/0xd10 [ 35.112662][ T3414] ? _raw_spin_unlock+0x26/0x50 [ 35.117517][ T3414] ? radix_tree_lookup+0xf9/0x150 [ 35.122526][ T3414] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 35.128659][ T3414] __read_swap_cache_async+0x2b9/0x520 [ 35.134106][ T3414] swap_cluster_readahead+0x276/0x3f0 [ 35.139524][ T3414] swapin_readahead+0xe2/0x7a0 [ 35.144293][ T3414] ? __filemap_get_folio+0x420/0x5b0 [ 35.149644][ T3414] ? swap_cache_get_folio+0x6e/0x210 [ 35.154923][ T3414] do_swap_page+0x3bb/0x15f0 [ 35.159577][ T3414] ? __rcu_read_lock+0x36/0x50 [ 35.164436][ T3414] ? pte_offset_map_nolock+0x124/0x1d0 [ 35.169924][ T3414] handle_mm_fault+0x7fa/0x27e0 [ 35.174873][ T3414] exc_page_fault+0x2f5/0x690 [ 35.179633][ T3414] asm_exc_page_fault+0x26/0x30 [ 35.186066][ T3414] RIP: 0010:__get_user_8+0x11/0x20 [ 35.191211][ T3414] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 35.211845][ T3414] RSP: 0018:ffffc90000ecbe38 EFLAGS: 00050202 [ 35.217899][ T3414] RAX: 00005555873ddda8 RBX: ffffc90000ecbe40 RCX: ffffffff814ad194 [ 35.225918][ T3414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811389aaf0 [ 35.233873][ T3414] RBP: ffffc90000ecbef0 R08: 000188811389aaf7 R09: 0000000000000000 [ 35.241886][ T3414] R10: 0001ffffffffffff R11: ffffffff81193af0 R12: ffff88811389a100 [ 35.249858][ T3414] R13: ffff88811389aaf0 R14: ffffc90000ecbf58 R15: ffffc90000ecbfd8 [ 35.257816][ T3414] ? __pfx_check_preempt_wakeup_fair+0x10/0x10 [ 35.264065][ T3414] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 35.269954][ T3414] __rseq_handle_notify_resume+0xc8/0xc00 [ 35.275661][ T3414] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 35.281601][ T3414] syscall_exit_to_user_mode+0x90/0x130 [ 35.287211][ T3414] do_syscall_64+0xda/0x1d0 [ 35.291810][ T3414] ? clear_bhb_loop+0x55/0xb0 [ 35.296533][ T3414] ? clear_bhb_loop+0x55/0xb0 [ 35.301251][ T3414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.307292][ T3414] RIP: 0033:0x7fba4e849175 [ 35.311689][ T3414] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 b9 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f ba ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 35.331391][ T3414] RSP: 002b:00007ffcf576d2d0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 35.339839][ T3414] RAX: 0000000000000000 RBX: 00007fba4e94bf80 RCX: 00007fba4e849175 [ 35.347813][ T3414] RDX: 00007ffcf576d310 RSI: 0000000000000000 RDI: 0000000000000000 [ 35.355878][ T3414] RBP: 00007fba4e94d980 R08: 0000000000000000 R09: 7fffffffffffffff [ 35.363840][ T3414] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000008933 [ 35.371814][ T3414] R13: 00007fba4e94c05c R14: 00007ffcf576d420 R15: 0000000000000032 [ 35.379768][ T3414] [ 35.383585][ T3414] memory: usage 307200kB, limit 307200kB, failcnt 156 [ 35.390801][ T3414] memory+swap: usage 307380kB, limit 9007199254740988kB, failcnt 0 [ 35.398721][ T3414] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 35.406337][ T3414] Memory cgroup stats for /syz3: [ 35.406546][ T28] veth1_macvtap: left promiscuous mode [ 35.407472][ T3414] cache 28672 [ 35.411559][ T28] veth0_macvtap: left promiscuous mode [ 35.416970][ T3414] rss 8192 [ 35.420545][ T28] veth1_vlan: left promiscuous mode [ 35.425671][ T3414] shmem 0 [ 35.428690][ T28] veth0_vlan: left promiscuous mode [ 35.433830][ T3414] mapped_file 0 [ 35.433837][ T3414] dirty 0 [ 35.448333][ T3414] writeback 0 [ 35.451618][ T3414] workingset_refault_anon 18 [ 35.456230][ T3414] workingset_refault_file 0 [ 35.460716][ T3414] swap 184320 [ 35.463984][ T3414] swapcached 8192 [ 35.467651][ T3414] pgpgin 5955 [ 35.470928][ T3414] pgpgout 5946 [ 35.474352][ T3414] pgfault 7159 [ 35.477711][ T3414] pgmajfault 4 [ 35.481160][ T3414] inactive_anon 8192 [ 35.485340][ T3414] active_anon 0 [ 35.488791][ T3414] inactive_file 12288 [ 35.492849][ T3414] active_file 16384 [ 35.496762][ T3414] unevictable 0 [ 35.500288][ T3414] hierarchical_memory_limit 314572800 [ 35.505720][ T3414] hierarchical_memsw_limit 9223372036854771712 [ 35.511860][ T3414] total_cache 28672 [ 35.515677][ T3414] total_rss 8192 [ 35.519209][ T3414] total_shmem 0 [ 35.522661][ T3414] total_mapped_file 0 [ 35.526749][ T3414] total_dirty 0 [ 35.530193][ T3414] total_writeback 0 [ 35.534177][ T3414] total_workingset_refault_anon 18 [ 35.539335][ T3414] total_workingset_refault_file 0 [ 35.544393][ T3414] total_swap 184320 [ 35.548187][ T3414] total_swapcached 8192 [ 35.552317][ T3414] total_pgpgin 5955 [ 35.556139][ T3414] total_pgpgout 5946 [ 35.560107][ T3414] total_pgfault 7159 [ 35.564097][ T3414] total_pgmajfault 4 [ 35.567981][ T3414] total_inactive_anon 8192 [ 35.572370][ T3414] total_active_anon 0 [ 35.576551][ T3414] total_inactive_file 12288 [ 35.581033][ T3414] total_active_file 16384 [ 35.585370][ T3414] total_unevictable 0 [ 35.589335][ T3414] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=3414,uid=0 [ 35.604553][ T3414] Memory cgroup out of memory: Killed process 3414 (syz-executor.3) total-vm:48524kB, anon-rss:384kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 35.638053][ T3415] ================================================================== [ 35.646162][ T3415] BUG: KCSAN: data-race in __mod_memcg_state / mem_cgroup_css_rstat_flush [ 35.655372][ T3415] [ 35.657699][ T3415] write to 0xffffe8ffffd4e1c0 of 4 bytes by task 3416 on cpu 0: [ 35.665508][ T3415] mem_cgroup_css_rstat_flush+0x4ea/0x540 [ 35.671241][ T3415] cgroup_rstat_flush_locked+0x848/0x980 [ 35.676884][ T3415] cgroup_rstat_flush+0x26/0x40 [ 35.681733][ T3415] mem_cgroup_flush_stats+0xb2/0xc0 [ 35.686933][ T3415] shrink_node+0x2f2/0x15a0 [ 35.691431][ T3415] do_try_to_free_pages+0x3cc/0xca0 [ 35.696639][ T3415] try_to_free_mem_cgroup_pages+0x1eb/0x4e0 [ 35.702550][ T3415] try_charge_memcg+0x279/0xd10 [ 35.707417][ T3415] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 35.713493][ T3415] __read_swap_cache_async+0x2b9/0x520 [ 35.718958][ T3415] swap_cluster_readahead+0x276/0x3f0 [ 35.724337][ T3415] swapin_readahead+0xe2/0x7a0 [ 35.729119][ T3415] do_swap_page+0x3bb/0x15f0 [ 35.733705][ T3415] handle_mm_fault+0x7fa/0x27e0 [ 35.738557][ T3415] exc_page_fault+0x2f5/0x690 [ 35.743240][ T3415] asm_exc_page_fault+0x26/0x30 [ 35.748111][ T3415] __get_user_8+0x11/0x20 [ 35.752435][ T3415] exit_robust_list+0x31/0x280 [ 35.757205][ T3415] futex_exit_release+0xe3/0x130 [ 35.762144][ T3415] exit_mm_release+0x1a/0x30 [ 35.766827][ T3415] exit_mm+0x38/0x190 [ 35.770810][ T3415] do_exit+0x57e/0x1740 [ 35.774978][ T3415] do_group_exit+0x102/0x150 [ 35.779587][ T3415] get_signal+0xf2f/0x1080 [ 35.784003][ T3415] arch_do_signal_or_restart+0x95/0x4b0 [ 35.789560][ T3415] syscall_exit_to_user_mode+0x59/0x130 [ 35.795132][ T3415] do_syscall_64+0xda/0x1d0 [ 35.799638][ T3415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.805535][ T3415] [ 35.807852][ T3415] read-write to 0xffffe8ffffd4e1c0 of 4 bytes by task 3415 on cpu 1: [ 35.815912][ T3415] __mod_memcg_state+0x10c/0x170 [ 35.820854][ T3415] __vmalloc_node_range+0xa98/0xee0 [ 35.826059][ T3415] kvmalloc_node+0x121/0x170 [ 35.830654][ T3415] ip_set_alloc+0x1f/0x30 [ 35.835006][ T3415] hash_netiface_create+0x277/0x740 [ 35.840205][ T3415] ip_set_create+0x359/0x8a0 [ 35.844806][ T3415] nfnetlink_rcv_msg+0x4a9/0x570 [ 35.849750][ T3415] netlink_rcv_skb+0x12c/0x230 [ 35.854513][ T3415] nfnetlink_rcv+0x170/0x13e0 [ 35.859206][ T3415] netlink_unicast+0x58d/0x660 [ 35.863980][ T3415] netlink_sendmsg+0x5d3/0x6e0 [ 35.865345][ T3414] syz-executor.3 (3414) used greatest stack depth: 10280 bytes left [ 35.868739][ T3415] __sock_sendmsg+0x140/0x180 [ 35.881373][ T3415] ____sys_sendmsg+0x312/0x410 [ 35.886131][ T3415] __sys_sendmsg+0x1e9/0x280 [ 35.890753][ T3415] __x64_sys_sendmsg+0x46/0x50 [ 35.895503][ T3415] x64_sys_call+0xae9/0x2d30 [ 35.900088][ T3415] do_syscall_64+0xcd/0x1d0 [ 35.904584][ T3415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.910487][ T3415] [ 35.912795][ T3415] value changed: 0x0000003c -> 0x00000000 [ 35.918502][ T3415] [ 35.920805][ T3415] Reported by Kernel Concurrency Sanitizer on: [ 35.926930][ T3415] CPU: 1 PID: 3415 Comm: syz-executor.3 Not tainted 6.9.0-syzkaller-03117-gb850dc206a57 #0 [ 35.936884][ T3415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 35.946918][ T3415] ================================================================== [ 35.962751][ T3416] syz-executor.3 (3416) used greatest stack depth: 9960 bytes left [ 36.028768][ T28] team0 (unregistering): Port device team_slave_1 removed [ 36.042143][ T28] team0 (unregistering): Port device team_slave_0 removed [ 36.204413][ T3415] syz-executor.3 (3415) used greatest stack depth: 8152 bytes left [ 36.236462][ T3349] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.248127][ T3324] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.257408][ T3324] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.266974][ T3324] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.275927][ T3324] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.312411][ T3349] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.328270][ T3467] loop3: detected capacity change from 0 to 164 [ 36.371682][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.399713][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.415420][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.422583][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.444018][ T3349] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.470680][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.477777][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.508399][ T3349] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.537525][ T3324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.548118][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.617888][ T3353] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.634374][ T3349] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.647531][ T3349] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.674320][ T3349] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.683370][ T3349] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.709091][ T3353] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.752071][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.772390][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.793475][ T3353] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.830669][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.860928][ T3349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.881302][ T3353] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.897888][ T3349] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.909342][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.929200][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.936303][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.949326][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.956457][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.973373][ T3324] veth0_vlan: entered promiscuous mode [ 36.998213][ T3349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.008749][ T3349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.023180][ T3324] veth1_vlan: entered promiscuous mode [ 37.047104][ T3324] veth0_macvtap: entered promiscuous mode [ 37.065882][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.083364][ T3324] veth1_macvtap: entered promiscuous mode [ 37.105645][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.116284][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.126206][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.136726][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.146945][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.157435][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.167293][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.177750][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.197482][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.239051][ T3349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.248161][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.258753][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.268908][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.279402][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.289236][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.299797][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.309747][ T3324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.320302][ T3324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.332121][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.353680][ T3353] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.369556][ T3353] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.380075][ T3353] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.389535][ T3324] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.398464][ T3324] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.407204][ T3324] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.415960][ T3324] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.431747][ T28] bridge_slave_1: left allmulticast mode [ 37.437489][ T28] bridge_slave_1: left promiscuous mode [ 37.443134][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.451304][ T28] bridge_slave_0: left allmulticast mode [ 37.457007][ T28] bridge_slave_0: left promiscuous mode [ 37.462697][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.472860][ T28] bridge_slave_1: left allmulticast mode [ 37.478615][ T28] bridge_slave_1: left promiscuous mode [ 37.484498][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.498538][ T28] bridge_slave_0: left allmulticast mode [ 37.504237][ T28] bridge_slave_0: left promiscuous mode [ 37.510048][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.518431][ T28] bridge_slave_1: left allmulticast mode [ 37.524400][ T28] bridge_slave_1: left promiscuous mode [ 37.530116][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.538140][ T28] bridge_slave_0: left allmulticast mode [ 37.543943][ T28] bridge_slave_0: left promiscuous mode [ 37.549796][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.906685][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.917362][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.929214][ T28] bond0 (unregistering): Released all slaves [ 37.938627][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.950486][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.961132][ T28] bond0 (unregistering): Released all slaves [ 37.972437][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.982967][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.994867][ T28] bond0 (unregistering): Released all slaves [ 38.003201][ T3353] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.118713][ T3353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.182492][ T3349] veth0_vlan: entered promiscuous mode [ 38.214124][ T28] hsr_slave_0: left promiscuous mode [ 38.223040][ T28] hsr_slave_1: left promiscuous mode [ 38.236242][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.243742][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.260591][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.268153][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.315885][ T28] hsr_slave_0: left promiscuous mode [ 38.321646][ T28] hsr_slave_1: left promiscuous mode [ 38.329153][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.336665][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.346439][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.353875][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.364479][ T28] hsr_slave_0: left promiscuous mode [ 38.370151][ T28] hsr_slave_1: left promiscuous mode [ 38.376443][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.383855][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.393142][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.400697][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.414668][ T28] veth1_macvtap: left promiscuous mode [ 38.420215][ T28] veth0_macvtap: left promiscuous mode [ 38.425850][ T28] veth1_vlan: left promiscuous mode [ 38.431098][ T28] veth0_vlan: left promiscuous mode [ 38.438493][ T28] veth1_macvtap: left promiscuous mode [ 38.443964][ T28] veth0_macvtap: left promiscuous mode [ 38.449493][ T28] veth1_vlan: left promiscuous mode [ 38.454884][ T28] veth0_vlan: left promiscuous mode [ 38.462103][ T28] veth1_macvtap: left promiscuous mode [ 38.467664][ T28] veth0_macvtap: left promiscuous mode [ 38.473168][ T28] veth1_vlan: left promiscuous mode [ 38.478485][ T28] veth0_vlan: left promiscuous mode [ 38.665303][ T28] team0 (unregistering): Port device team_slave_1 removed [ 38.675554][ T28] team0 (unregistering): Port device team_slave_0 removed [ 38.736981][ T28] team0 (unregistering): Port device team_slave_1 removed [ 38.747041][ T28] team0 (unregistering): Port device team_slave_0 removed [ 38.807015][ T28] team0 (unregistering): Port device team_slave_1 removed [ 38.817993][ T28] team0 (unregistering): Port device team_slave_0 removed [ 38.860374][ T3349] veth1_vlan: entered promiscuous mode [ 38.877013][ T3353] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.884120][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 38.884132][ T29] audit: type=1400 audit(1715744968.649:161): avc: denied { map } for pid=3538 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 38.896115][ T3353] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.914483][ T29] audit: type=1400 audit(1715744968.649:162): avc: denied { read write } for pid=3538 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 38.924790][ T3353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.977579][ T776] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.984671][ T776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.994274][ T776] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.001371][ T776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.040755][ T3349] veth0_macvtap: entered promiscuous mode [ 39.051842][ T3389] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.062765][ T3349] veth1_macvtap: entered promiscuous mode [ 39.070916][ T3389] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.088430][ T3353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.114635][ T3389] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.127500][ T3349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.138141][ T3349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.148172][ T3349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.158770][ T3349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.170463][ T3349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.179207][ T3389] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.190050][ T3349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.200640][ T3349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.210521][ T3349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.221009][ T3349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.231877][ T3349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.243813][ T3349] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.252640][ T3349] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.261407][ T3349] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.270192][ T3349] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.326990][ T3389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.350978][ T3389] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.363342][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.370465][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.388536][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.395638][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.417929][ T3353] veth0_vlan: entered promiscuous mode [ 39.433044][ T3389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.443517][ T3389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.459134][ T3353] veth1_vlan: entered promiscuous mode [ 39.476208][ T3353] veth0_macvtap: entered promiscuous mode [ 39.483903][ T3353] veth1_macvtap: entered promiscuous mode [ 39.494264][ T3353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.504807][ T3353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.514680][ T3353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.525145][ T3353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.534966][ T3353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.545540][ T3353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.556298][ T3353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.568445][ T3353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.578903][ T3353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.588719][ T3353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.599206][ T3353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.609043][ T3353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.619511][ T3353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.630403][ T3353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.641172][ T3389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.652975][ T3353] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.661820][ T3353] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.670691][ T3353] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.679435][ T3353] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.765506][ T3389] veth0_vlan: entered promiscuous mode [ 39.773532][ T3389] veth1_vlan: entered promiscuous mode [ 39.791770][ T3389] veth0_macvtap: entered promiscuous mode [ 39.801132][ T3389] veth1_macvtap: entered promiscuous mode [ 39.813191][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.823751][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.833654][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.844115][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.853918][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.864376][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.874285][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.884765][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.897400][ T3389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.909374][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.919961][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.929814][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.940357][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.950335][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.960829][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.970771][ T3389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.981284][ T3389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.993186][ T3389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.018270][ T3389] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.027114][ T3389] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.036019][ T3389] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.044899][ T3389] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.457125][ T3575] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 40.468488][ T3575] CPU: 1 PID: 3575 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-03117-gb850dc206a57 #0 [ 40.478494][ T3575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 40.488541][ T3575] Call Trace: [ 40.491882][ T3575] [ 40.494796][ T3575] dump_stack_lvl+0xf2/0x150 [ 40.499382][ T3575] dump_stack+0x15/0x20 [ 40.503548][ T3575] dump_header+0x83/0x2d0 [ 40.507936][ T3575] oom_kill_process+0x33e/0x4c0 [ 40.512781][ T3575] out_of_memory+0x9cb/0xc00 [ 40.517423][ T3575] ? try_to_free_mem_cgroup_pages+0x22b/0x4e0 [ 40.523508][ T3575] mem_cgroup_out_of_memory+0x13e/0x190 [ 40.529086][ T3575] try_charge_memcg+0x752/0xd10 [ 40.533956][ T3575] ? _raw_spin_unlock+0x26/0x50 [ 40.538880][ T3575] ? radix_tree_lookup+0xf9/0x150 [ 40.543944][ T3575] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 40.550048][ T3575] __read_swap_cache_async+0x2b9/0x520 [ 40.555638][ T3575] swap_cluster_readahead+0x276/0x3f0 [ 40.561083][ T3575] swapin_readahead+0xe2/0x7a0 [ 40.565854][ T3575] ? __filemap_get_folio+0x420/0x5b0 [ 40.571154][ T3575] ? swap_cache_get_folio+0x6e/0x210 [ 40.578056][ T3575] do_swap_page+0x3bb/0x15f0 [ 40.582642][ T3575] ? __rcu_read_lock+0x36/0x50 [ 40.587394][ T3575] ? pte_offset_map_nolock+0x124/0x1d0 [ 40.592906][ T3575] handle_mm_fault+0x7fa/0x27e0 [ 40.597754][ T3575] ? mas_walk+0x204/0x320 [ 40.602080][ T3575] exc_page_fault+0x3eb/0x690 [ 40.606865][ T3575] asm_exc_page_fault+0x26/0x30 [ 40.611780][ T3575] RIP: 0033:0x7f0c2e8add84 [ 40.616245][ T3575] Code: 69 3d 34 d9 c9 00 e8 03 00 00 48 8d 1d 15 42 17 00 e8 80 5f 04 00 eb 12 66 0f 1f 44 00 00 48 81 c3 d0 00 00 00 48 39 eb 74 bb <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 47 f0 ff ff eb [ 40.636011][ T3575] RSP: 002b:00007ffec053c690 EFLAGS: 00010206 [ 40.642067][ T3575] RAX: 0000000000000000 RBX: 00007f0c2ea21f80 RCX: 0000000000000000 [ 40.650088][ T3575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558e838788 [ 40.658076][ T3575] RBP: 00007f0c2ea23980 R08: 0000000000000000 R09: 7fffffffffffffff [ 40.666066][ T3575] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000009e5d [ 40.674056][ T3575] R13: 00007f0c2ea2205c R14: 00007ffec053c770 R15: 0000000000000032 [ 40.682059][ T3575] [ 40.685314][ T3575] memory: usage 307200kB, limit 307200kB, failcnt 128 [ 40.692189][ T3575] memory+swap: usage 307344kB, limit 9007199254740988kB, failcnt 0 [ 40.700212][ T3575] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 40.707517][ T3575] Memory cgroup stats for /syz1: [ 40.707703][ T3575] cache 0 [ 40.715547][ T3575] rss 8192 [ 40.718615][ T3575] shmem 0 [ 40.721547][ T3575] mapped_file 0 [ 40.725043][ T3575] dirty 0 [ 40.727968][ T3575] writeback 4096 [ 40.731528][ T3575] workingset_refault_anon 39 [ 40.736207][ T3575] workingset_refault_file 0 [ 40.740750][ T3575] swap 131072 [ 40.744110][ T3575] swapcached 24576 [ 40.747829][ T3575] pgpgin 117 [ 40.751003][ T3575] pgpgout 111 [ 40.754340][ T3575] pgfault 180 [ 40.757649][ T3575] pgmajfault 17 [ 40.761169][ T3575] inactive_anon 20480 [ 40.765199][ T3575] active_anon 4096 [ 40.768918][ T3575] inactive_file 0 [ 40.772577][ T3575] active_file 0 [ 40.776088][ T3575] unevictable 0 [ 40.779542][ T3575] hierarchical_memory_limit 314572800 [ 40.785014][ T3575] hierarchical_memsw_limit 9223372036854771712 [ 40.791232][ T3575] total_cache 0 [ 40.794722][ T3575] total_rss 8192 [ 40.798252][ T3575] total_shmem 0 [ 40.801705][ T3575] total_mapped_file 0 [ 40.805695][ T3575] total_dirty 0 [ 40.809142][ T3575] total_writeback 4096 [ 40.813189][ T3575] total_workingset_refault_anon 39 [ 40.818347][ T3575] total_workingset_refault_file 0 [ 40.823361][ T3575] total_swap 131072 [ 40.827180][ T3575] total_swapcached 24576 [ 40.831426][ T3575] total_pgpgin 117 [ 40.835226][ T3575] total_pgpgout 111 [ 40.839455][ T3575] total_pgfault 180 [ 40.843238][ T3575] total_pgmajfault 17 [ 40.847264][ T3575] total_inactive_anon 20480 [ 40.851793][ T3575] total_active_anon 4096 [ 40.856138][ T3575] total_inactive_file 0 [ 40.860293][ T3575] total_active_file 0 [ 40.864428][ T3575] total_unevictable 0 [ 40.868426][ T3575] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=3575,uid=0 [ 40.883763][ T3575] Memory cgroup out of memory: Killed process 3575 (syz-executor.1) total-vm:48524kB, anon-rss:504kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 40.920909][ T3576] ================================================================== [ 40.929016][ T3576] BUG: KCSAN: data-race in __mod_memcg_state / mem_cgroup_css_rstat_flush [ 40.937519][ T3576] [ 40.939842][ T3576] write to 0xffffe8ffffd4c1c0 of 4 bytes by task 3580 on cpu 0: [ 40.947468][ T3576] mem_cgroup_css_rstat_flush+0x4ea/0x540 [ 40.953197][ T3576] cgroup_rstat_flush_locked+0x848/0x980 [ 40.958818][ T3576] cgroup_rstat_flush+0x26/0x40 [ 40.963652][ T3576] mem_cgroup_flush_stats+0xb2/0xc0 [ 40.968850][ T3576] shrink_node+0x2f2/0x15a0 [ 40.973424][ T3576] do_try_to_free_pages+0x3cc/0xca0 [ 40.978625][ T3576] try_to_free_mem_cgroup_pages+0x1eb/0x4e0 [ 40.984522][ T3576] try_charge_memcg+0x279/0xd10 [ 40.989378][ T3576] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 40.996232][ T3576] __read_swap_cache_async+0x2b9/0x520 [ 41.001684][ T3576] swap_cluster_readahead+0x380/0x3f0 [ 41.007059][ T3576] swapin_readahead+0xe2/0x7a0 [ 41.011815][ T3576] do_swap_page+0x3bb/0x15f0 [ 41.016402][ T3576] handle_mm_fault+0x7fa/0x27e0 [ 41.021242][ T3576] __get_user_pages+0x470/0xec0 [ 41.026088][ T3576] __gup_longterm_locked+0xe7a/0x14c0 [ 41.031476][ T3576] internal_get_user_pages_fast+0x1868/0x24c0 [ 41.037550][ T3576] get_user_pages_fast+0x5f/0x90 [ 41.042470][ T3576] get_futex_key+0x159/0x710 [ 41.047057][ T3576] futex_wake+0x7d/0x330 [ 41.051296][ T3576] do_futex+0x2ab/0x370 [ 41.055440][ T3576] mm_release+0xb7/0x1e0 [ 41.059717][ T3576] exit_mm_release+0x25/0x30 [ 41.064303][ T3576] exit_mm+0x38/0x190 [ 41.068289][ T3576] do_exit+0x57e/0x1740 [ 41.072428][ T3576] do_group_exit+0x102/0x150 [ 41.077027][ T3576] get_signal+0xf2f/0x1080 [ 41.081435][ T3576] arch_do_signal_or_restart+0x95/0x4b0 [ 41.086965][ T3576] syscall_exit_to_user_mode+0x59/0x130 [ 41.092498][ T3576] do_syscall_64+0xda/0x1d0 [ 41.096982][ T3576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.102871][ T3576] [ 41.105183][ T3576] read-write to 0xffffe8ffffd4c1c0 of 4 bytes by task 3576 on cpu 1: [ 41.113235][ T3576] __mod_memcg_state+0x10c/0x170 [ 41.118164][ T3576] __vmalloc_node_range+0xa98/0xee0 [ 41.123471][ T3576] kvmalloc_node+0x121/0x170 [ 41.128078][ T3576] ip_set_alloc+0x1f/0x30 [ 41.132434][ T3576] hash_netiface_create+0x277/0x740 [ 41.137649][ T3576] ip_set_create+0x359/0x8a0 [ 41.142246][ T3576] nfnetlink_rcv_msg+0x4a9/0x570 [ 41.147185][ T3576] netlink_rcv_skb+0x12c/0x230 [ 41.152022][ T3576] nfnetlink_rcv+0x170/0x13e0 [ 41.156684][ T3576] netlink_unicast+0x58d/0x660 [ 41.161430][ T3576] netlink_sendmsg+0x5d3/0x6e0 [ 41.166184][ T3576] __sock_sendmsg+0x140/0x180 [ 41.170882][ T3576] ____sys_sendmsg+0x312/0x410 [ 41.175651][ T3576] __sys_sendmsg+0x1e9/0x280 [ 41.180277][ T3576] __x64_sys_sendmsg+0x46/0x50 [ 41.185035][ T3576] x64_sys_call+0xae9/0x2d30 [ 41.189650][ T3576] do_syscall_64+0xcd/0x1d0 [ 41.194147][ T3576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.200033][ T3576] [ 41.202337][ T3576] value changed: 0x00000014 -> 0x00000000 [ 41.208034][ T3576] [ 41.210336][ T3576] Reported by Kernel Concurrency Sanitizer on: [ 41.216469][ T3576] CPU: 1 PID: 3576 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-03117-gb850dc206a57 #0 [ 41.226425][ T3576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 41.236482][ T3576] ==================================================================