last executing test programs: 14.809602544s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) epoll_create(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r6, 0x1, 0x34, &(0x7f00000000c0)=r5, 0x4) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_PORT_TO={0x6}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14.737392475s ago: executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)=ANY=[]) 14.670799735s ago: executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0xfffffffd}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x44}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e23, 0x0, @mcast1, 0x1}}}, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f00000003c0)={0x8, 'wg1\x00', {'syz_tun\x00'}, 0x1f}) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200002, &(0x7f0000000600), 0x0, 0x566, &(0x7f0000000a00)="$eJzs3U1rG0cfAPD/ynbenycOhND2UAI5NCWNHNt9SaGH9Fja0EB7T4W9McFSFCw5xG4gyaG59FJCoZQGSj9A7z2GfoF+ikAbCCWY9tCLysorR44l21EUW6l+P9hkZnek/45mZzyrkVAAQ+t49k8h4tWI+CaJONx2bDTyg8dXy608vjGTbUk0Gp/9mUSS72uVT/L/D+aZVyLi168iThU2xq0tLc+XyuV0Ic9P1CtXJ2pLy6cvV7KnSa9MTU+ffWd66v333u1bTd+88Pf3n97/6OzXJ1a++/nhkbtJnItD+dH2ejyHW+sjHs9fk7E491TByT4EGyTJbp8APRnJ+/lYZGPA4RjJez3w33czIhrAkEr0fxhSrXlA696+T/fBL41HH67eAG2s/+jqeyOxr3lvdGAlWXdnlN3vjvchfhbjlz/u3c226N/7EABbunU7Is6Mjm4c/5J8/OvdmW2UeTqG8Q92zv1s/vNWp/lPYW3+Ex3mPwc79N1ebN3/Cw/7EKarbP73Qcf579qi1fhInvtfc843lly6XE6zse3/EXEyxvZm+c3Wc86uPGh0O9Y+/8u2LH5rLpifx8PRvesfM1uql56nzu0e3Y54reP8N1lr/6RD+2evx4VtxjiW3nu927Gt6/9iNX6KeKNj+z9Z0UrWr0+W5tK59vXJieb1MNG6Kjb6686x37rF3+36Z+1/YPP6jyft67W1Z4/x475/0m7Her3+9ySfN9N78n3XS/X6wmTEnuSTjfunnjy2lW+Vz+p/8sTm41+n639/RHyxWaXbCt85eqdr0UFo/9lnav9nTzz4+MsfusVfq38rXMf2f7uZOpnv2c74t90T7PV1AwAAAAAAgEFUiIhDkRSKa+lCoVhc/XzH0ThQKFdr9VOXqotXZqP5XdnxGCu0VroPt30eYjL/PGwrP/VUfjoijkTEtyP7m/niTLU8u9uVBwAAAAAAAAAAAAAAAAAAgAFxsMv3/zO/j+z22QEvnJ/8huG1Zf/vxy89AQPJ338YXvo/DC/9H4aX/g/DS/+H4aX/w/DS/2F46f8AAAAAAAAAAAAAAAAAAAAAAAAAAADQVxfOn8+2xsrjGzNZfvba0uJ89drp2bQ2X6wszhRnqgtXi3PV6lw5Lc5UK1s9X7lavTo5FYvXJ+pprT5RW1q+WKkuXqlfvFwpzaUX07EdqRUAAAAAAAAAAAAAAAAAAAC8XGpLy/OlcjldkJDoKTG6s0EbjcbN7MIdiLoPSmJfRPT7mXd7ZAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAJ/4NAAD//5PbL9A=") pselect6(0x29, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x8000}}, {{0xa, 0xfffc, 0x0, @empty}}}, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40880, 0x0) preadv(r4, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x3, 0x0, 0x0) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x150) fchmodat(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000380)={0x1, 0x1, 0x1e, 0x8, 0xb5, &(0x7f0000000f80)}) splice(r0, 0x0, r5, 0x0, 0x4ffe6, 0x0) 13.757821738s ago: executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) inotify_init1(0x0) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="340000001500010000000000000000000a000000", @ANYRES32=r3, @ANYBLOB="080000000800000014000200"], 0x34}}, 0x0) 13.629751368s ago: executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') lseek(r0, 0x8000000000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r0, r1, 0x0, 0x0) 13.596031273s ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x10, 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0xc, r2, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000016c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2010400, &(0x7f0000000400), 0x1, 0x4b9, &(0x7f0000000480)="$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") r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0x53b, 0xfffffffd, 0x0, {0x9}, [{0x54, 0x1, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0x3}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x0, 0x4, 0xffffffff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x800}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x0, 0x5, 0x1}, @TCA_SAMPLE_PARMS={0x0, 0x2, {0x6, 0x3ff, 0x6, 0x3, 0xd8}}, @TCA_SAMPLE_TRUNC_SIZE={0x0, 0x4, 0x9}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x68}}, 0x20000810) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0/../file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) getsockopt(0xffffffffffffffff, 0x0, 0x2711, 0x0, 0x0) 2.507606509s ago: executing program 4: rename(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x85, &(0x7f0000001400)={r3}, &(0x7f00000014c0)=0xb0) 1.658281691s ago: executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ac000000ac00000006000000080000000100000400010000000000000300000000000000090000000000000000000000009c00000200000002000085030000000500000003000000628300000500000004000000040000001000000007000084fdffffff04000000030000002c0c00000f0000000400000042fdffff0400000005000000050000410f00000000000000faffffff0a00000002000000060000000100000001000000090000000f000000010000009db80000005f612e5f00"], &(0x7f0000000400)=""/253, 0xca, 0xfd, 0x1, 0x9}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080ecffffff000001c2df6f27002f000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000140)="eaab79a024bf2fad378ab09b83ef", 0xe}], 0x1) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) close_range(r2, r3, 0x2) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @loopback, 0x4}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = dup2(r4, r5) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r6, &(0x7f0000000140)=ANY=[], 0x2c) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r11, 0xc0189371, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) ioctl$SNAPSHOT_SET_SWAP_AREA(r12, 0x40043311, 0x0) close(r9) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1b) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="2c0035af5a8e5361a703bdc22cde5dd53a4dd6be9fad30b4cf218d45c2ee25ee2eacc1a101a45698542b27343d42ae626b4ea5151a78f82dbdb8f5456f723f31bb8c5d75565797678743d65f2a236e949723d257034b9bd035824c438894736f162d4f6af71e7038f4426a126c50a3a4d42791f943c290c7a299954961fd"]) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.288550839s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x28, &(0x7f00000000c0), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) 938.055613ms ago: executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "311922a9cb6c3ced"}}, 0x48}}, 0x0) 926.507386ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 908.861858ms ago: executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000008, &(0x7f0000000440)='{', 0x1) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)="c1", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000300)=""/39, &(0x7f00000000c0)=0x27) 896.64539ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001c0081044e81f782db44b9040a1d080211000000401280a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 853.190677ms ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="24d41e88f7000000000000008100", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 839.050099ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='-1'], 0x27) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ppoll(&(0x7f0000000040)=[{r4, 0x314}], 0x1, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000005, 0x0, 0x0, 0x8000, 0x4b, &(0x7f00000001c0)=""/75, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5d, 0xffffffffffffffff}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r7, 0x1, 0x0, 0x0, {0x3}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x54}}, 0x0) 807.841914ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @remote, @broadcast, 0x8, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d012901be17ae82ae6b88f2d0b61ab1cf85b7cb6730eaa2c00acdc212dad"}}, {{@arp={@local, @remote, 0x0, 0xffffffff, 0xa, 0x4, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x7}, {[0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, 0x1, 0x8001, 0xab, 0x8001, 0x1, 0x1000, 'dummy0\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x0, 0x240}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x39}, @remote, 0x0, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) open_tree(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x16d600, 0x0) ftruncate(r2, 0x10000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r4, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)=ANY=[@ANYBLOB="7d45f90d7450a75aa9c656a65349514800cf9c3880f7bc", @ANYRES16=r5, @ANYBLOB="090100000000000000004a00000008000300040000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x3c}}, 0x0) dup3(r3, r2, 0x0) r6 = memfd_create(&(0x7f0000000b40)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\x00\x00\x00\x00\x00\x00\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94k\xcd\t\x00\x90k\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\x03gB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\xfe@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\xbd#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x92!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\x91\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\xbd/\xd0J\xce=\x924\xc0\x17\x871N:\xb4\xea \x8e\xdelV\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\x89\xa6D\xce\xac\x03\xc1\x83\xd1\xe6 |\xa75\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0VFw\b!\xae\x1baTv\xc0z\x19\xc5\xc8H\x7fsk\x9cD\xb3w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x88\xaa\x81\xc8\xa2\xdeI\xa2\xbel\x0e\xec\x17fNI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N', 0x2) fcntl$addseals(r6, 0x409, 0x27) fallocate(r6, 0x0, 0x0, 0x1000) dup2(r6, r3) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0603d06, &(0x7f0000000300)={'\x00', 0xff, 0x3, 0x5}) finit_module(r3, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x3f, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xe) sendto$inet6(r8, &(0x7f00000000c0)="a1", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="140000006800dc39374600000000ff00a1900080"], 0x14}], 0x1}, 0x0) 757.414141ms ago: executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x5, 0x0, r1, 0x0}]) 659.737896ms ago: executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) set_mempolicy_home_node(&(0x7f0000b18000/0x3000)=nil, 0x3000, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) socket$inet_icmp_raw(0x2, 0x3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x2710}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = socket(0x2b, 0x80801, 0x1) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x21, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x6}) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="06", @ANYRES8=r2, @ANYRES64, @ANYRESOCT=r1, @ANYRES64=r2, @ANYBLOB="de459ed161990bf3abae618a561e91aa9a09ee8a063ad2f3cb9930d9003e3216189f1142412d6a3baaba910d61e3748b434da46aa3b7f6ece08510f22980f925696171e3d0cbc73061b153fc9c4a41a9769e3fb61853d4fc5a92c5b4a49eac0eae5494580685721a3d20bf72dda4b65d98af3c1b3ae9257c89c3607a00cecf32889db5ecacda3414c5"], 0x118) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180)=0xb7, 0x4) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000000)={0x0, &(0x7f0000000240)}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800"], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x77, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000380)=0x80, 0x4) ioctl$USBDEVFS_FREE_STREAMS(r5, 0xc0105500, &(0x7f0000000000)=ANY=[]) 515.096219ms ago: executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r0, 0x0) ftruncate(r0, 0x796c) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r1, 0x28, 0x0, 0x0, &(0x7f0000000000)) 476.622845ms ago: executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000580)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4}, {@in=@multicast2, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'pcrypt(rfc4309(morus1280-generic))\x00'}}}]}, 0x184}}, 0x0) 462.118157ms ago: executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local={0x3}, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x44, 0xb, 0x8, [@remote, @multicast2]}, @ssrr={0x89, 0x7, 0xd7, [@private]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 446.74572ms ago: executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "311922a9cb6c3ced"}}, 0x48}}, 0x0) 422.205674ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 357.680744ms ago: executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 347.899705ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001c0081044e81f782db44b9040a1d080211000000401280a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 295.772483ms ago: executing program 2: r0 = socket(0x26, 0x800000003, 0x5004685e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x3, 0x1, 0x9}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) socket(0x10, 0x80002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xdf, 0x0, &(0x7f00000000c0)) mmap$usbfs(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000040)="1c00000019002551075c0165ff0ffc02802000030004000500e1000c", 0x1c) mremap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/70) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 265.930138ms ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f00000000c0)) 235.009343ms ago: executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x5, 0x0, r1, 0x0}]) 89.152155ms ago: executing program 2: r0 = epoll_create(0xf) r1 = socket$rxrpc(0x21, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x7ff) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000002900), 0x4) 0s ago: executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000008, &(0x7f0000000440)='{', 0x1) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)="c1", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000300)=""/39, &(0x7f00000000c0)=0x27) kernel console output (not intermixed with test programs): [ 19.955717][ T29] audit: type=1400 audit(1718705255.378:81): avc: denied { read } for pid=2766 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.82' (ED25519) to the list of known hosts. 2024/06/18 10:07:40 fuzzer started 2024/06/18 10:07:40 dialing manager at 10.128.0.163:30030 [ 24.880640][ T29] audit: type=1400 audit(1718705260.308:82): avc: denied { node_bind } for pid=3075 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.901213][ T29] audit: type=1400 audit(1718705260.308:83): avc: denied { name_bind } for pid=3075 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 24.945723][ T29] audit: type=1400 audit(1718705260.368:84): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.947160][ T3083] cgroup: Unknown subsys name 'net' [ 24.980101][ T29] audit: type=1400 audit(1718705260.368:85): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.983318][ T3085] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.023012][ T29] audit: type=1400 audit(1718705260.408:86): avc: denied { create } for pid=3090 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.043513][ T29] audit: type=1400 audit(1718705260.408:87): avc: denied { write } for pid=3090 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.063970][ T29] audit: type=1400 audit(1718705260.408:88): avc: denied { read } for pid=3090 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.084269][ T29] audit: type=1400 audit(1718705260.438:89): avc: denied { relabelto } for pid=3085 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.085440][ T3084] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.109867][ T29] audit: type=1400 audit(1718705260.448:90): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.143436][ T29] audit: type=1400 audit(1718705260.448:91): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.240003][ T3083] cgroup: Unknown subsys name 'rlimit' 2024/06/18 10:07:40 suppressing KCSAN reports in functions: 'xas_clear_mark' 'ext4_free_inodes_count' 'pcpu_alloc_noprof' 'ext4_fill_raw_inode' 'dentry_unlink_inode' 'jbd2_journal_dirty_metadata' 'do_sys_poll' 'do_select' 'process_scheduled_works' 'ondemand_readahead' 'ext4_mb_good_group' '__lru_add_drain_all' '__xa_clear_mark' 'jbd2_journal_stop' 'd_instantiate_new' 'kick_pool' 'exit_mm' 2024/06/18 10:07:40 starting 5 executor processes [ 26.057655][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 26.145846][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.153065][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.160413][ T3101] bridge_slave_0: entered allmulticast mode [ 26.167061][ T3101] bridge_slave_0: entered promiscuous mode [ 26.187311][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.194392][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.201736][ T3101] bridge_slave_1: entered allmulticast mode [ 26.208318][ T3101] bridge_slave_1: entered promiscuous mode [ 26.228490][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.238757][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.257110][ T3102] chnl_net:caif_netlink_parms(): no params data found [ 26.276497][ T3101] team0: Port device team_slave_0 added [ 26.284638][ T3101] team0: Port device team_slave_1 added [ 26.302961][ T3108] chnl_net:caif_netlink_parms(): no params data found [ 26.331552][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.338712][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.364727][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.376008][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.383152][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.409155][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.462874][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.469979][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.477162][ T3102] bridge_slave_0: entered allmulticast mode [ 26.483585][ T3102] bridge_slave_0: entered promiscuous mode [ 26.503959][ T3109] chnl_net:caif_netlink_parms(): no params data found [ 26.517891][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.524970][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.532142][ T3102] bridge_slave_1: entered allmulticast mode [ 26.538746][ T3102] bridge_slave_1: entered promiscuous mode [ 26.559317][ T3101] hsr_slave_0: entered promiscuous mode [ 26.565587][ T3101] hsr_slave_1: entered promiscuous mode [ 26.597249][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.606416][ T3108] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.613510][ T3108] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.620948][ T3108] bridge_slave_0: entered allmulticast mode [ 26.627419][ T3108] bridge_slave_0: entered promiscuous mode [ 26.634094][ T3108] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.641205][ T3108] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.648422][ T3108] bridge_slave_1: entered allmulticast mode [ 26.654860][ T3108] bridge_slave_1: entered promiscuous mode [ 26.663922][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.699916][ T3111] chnl_net:caif_netlink_parms(): no params data found [ 26.709945][ T3108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.739785][ T3108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.749450][ T3102] team0: Port device team_slave_0 added [ 26.764030][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.771277][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.778522][ T3109] bridge_slave_0: entered allmulticast mode [ 26.785100][ T3109] bridge_slave_0: entered promiscuous mode [ 26.792101][ T3102] team0: Port device team_slave_1 added [ 26.811602][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.818738][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.825913][ T3109] bridge_slave_1: entered allmulticast mode [ 26.832399][ T3109] bridge_slave_1: entered promiscuous mode [ 26.851470][ T3108] team0: Port device team_slave_0 added [ 26.869354][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.876464][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.902496][ T3102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.918978][ T3108] team0: Port device team_slave_1 added [ 26.932807][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.942152][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.949168][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.975322][ T3102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.990633][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.997780][ T3111] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.005016][ T3111] bridge_slave_0: entered allmulticast mode [ 27.011407][ T3111] bridge_slave_0: entered promiscuous mode [ 27.020149][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.027246][ T3111] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.034394][ T3111] bridge_slave_1: entered allmulticast mode [ 27.041205][ T3111] bridge_slave_1: entered promiscuous mode [ 27.048687][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.089997][ T3108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.096974][ T3108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.122907][ T3108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.146202][ T3111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.156236][ T3109] team0: Port device team_slave_0 added [ 27.162157][ T3108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.169154][ T3108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.195176][ T3108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.215061][ T3111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.229491][ T3109] team0: Port device team_slave_1 added [ 27.243666][ T3111] team0: Port device team_slave_0 added [ 27.252423][ T3111] team0: Port device team_slave_1 added [ 27.283867][ T3102] hsr_slave_0: entered promiscuous mode [ 27.289962][ T3102] hsr_slave_1: entered promiscuous mode [ 27.295832][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.303431][ T3102] Cannot create hsr debugfs directory [ 27.310049][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.317116][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.343329][ T3109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.354629][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.361619][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.387638][ T3109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.415508][ T3108] hsr_slave_0: entered promiscuous mode [ 27.421719][ T3108] hsr_slave_1: entered promiscuous mode [ 27.427707][ T3108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.435335][ T3108] Cannot create hsr debugfs directory [ 27.444019][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.451107][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.477123][ T3111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.503786][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.511257][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.537218][ T3111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.581325][ T3111] hsr_slave_0: entered promiscuous mode [ 27.587360][ T3111] hsr_slave_1: entered promiscuous mode [ 27.593255][ T3111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.600908][ T3111] Cannot create hsr debugfs directory [ 27.618745][ T3109] hsr_slave_0: entered promiscuous mode [ 27.624891][ T3109] hsr_slave_1: entered promiscuous mode [ 27.631634][ T3109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.639341][ T3109] Cannot create hsr debugfs directory [ 27.647755][ T3101] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.656578][ T3101] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.665606][ T3101] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.697431][ T3101] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.830592][ T3108] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.838959][ T3108] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.852649][ T3108] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.867878][ T3108] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.886265][ T3102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.898169][ T3102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.907118][ T3102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.916049][ T3102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.957757][ T3109] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.978678][ T3109] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.989102][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.005955][ T3109] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.014641][ T3109] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.027448][ T3111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.035998][ T3111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.045200][ T3111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.060847][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.072901][ T3111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.090087][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.097314][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.105913][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.113105][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.135818][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.149873][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.172778][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.179868][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.191747][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.199036][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.235956][ T3108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.256107][ T3102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.266755][ T3102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.289117][ T3108] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.324531][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.336544][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.343662][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.386401][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.396448][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.403612][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.436749][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.464144][ T3111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.480261][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.487361][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.498409][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.505494][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.533841][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.553869][ T3111] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.567425][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.574592][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.595412][ T3101] veth0_vlan: entered promiscuous mode [ 28.602434][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.609530][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.644215][ T3108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.652912][ T3101] veth1_vlan: entered promiscuous mode [ 28.685098][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.697876][ T3101] veth0_macvtap: entered promiscuous mode [ 28.714803][ T3101] veth1_macvtap: entered promiscuous mode [ 28.749458][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.769772][ T3111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.790354][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.814881][ T3101] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.823694][ T3101] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.832842][ T3101] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.841586][ T3101] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.875781][ T3102] veth0_vlan: entered promiscuous mode [ 28.899203][ T3102] veth1_vlan: entered promiscuous mode [ 28.908790][ T3108] veth0_vlan: entered promiscuous mode [ 28.945399][ T3102] veth0_macvtap: entered promiscuous mode [ 28.958641][ T3108] veth1_vlan: entered promiscuous mode [ 28.968582][ T3109] veth0_vlan: entered promiscuous mode [ 28.985971][ T3102] veth1_macvtap: entered promiscuous mode [ 28.998081][ T3109] veth1_vlan: entered promiscuous mode [ 29.013005][ T3108] veth0_macvtap: entered promiscuous mode [ 29.031754][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.042547][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.054005][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.056139][ C0] hrtimer: interrupt took 27822 ns [ 29.069111][ T3109] veth0_macvtap: entered promiscuous mode [ 29.084872][ T3109] veth1_macvtap: entered promiscuous mode [ 29.092824][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.103459][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.114429][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.127724][ T3102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.136603][ T3102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.145302][ T3102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.154227][ T3102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.176689][ T3108] veth1_macvtap: entered promiscuous mode [ 29.202383][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.212975][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.222974][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.233456][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.247103][ T3108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.258116][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.268602][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.278547][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.289222][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.299335][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.310010][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.321894][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.334015][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.344666][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.354703][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.365171][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.378729][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.405653][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.416183][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.425997][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.436645][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.446595][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.457132][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.468230][ T3108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.477405][ T3109] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.486337][ T3109] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.495162][ T3109] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.504106][ T3109] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.520572][ T3111] veth0_vlan: entered promiscuous mode [ 29.531484][ T3108] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.540714][ T3108] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.549457][ T3108] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.558213][ T3108] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.583769][ T3111] veth1_vlan: entered promiscuous mode [ 29.624056][ T3111] veth0_macvtap: entered promiscuous mode [ 29.632523][ T3111] veth1_macvtap: entered promiscuous mode [ 29.655315][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.665894][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.675906][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.686457][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.696346][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.706874][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.716739][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.727646][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.742475][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.750477][ T3263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 29.767365][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.778035][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.788124][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.798642][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.808503][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.819093][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.828934][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.839413][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.855512][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.865152][ T3111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.874025][ T3111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.882845][ T3111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.887536][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 29.887552][ T29] audit: type=1400 audit(1718705265.318:140): avc: denied { prog_run } for pid=3259 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.891696][ T3111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.901296][ T29] audit: type=1400 audit(1718705265.328:141): avc: denied { getopt } for pid=3259 comm="syz-executor.2" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.959618][ T3269] lo speed is unknown, defaulting to 1000 [ 29.971881][ T3269] lo speed is unknown, defaulting to 1000 [ 29.980807][ T3269] lo speed is unknown, defaulting to 1000 [ 30.037398][ T29] audit: type=1400 audit(1718705265.458:142): avc: denied { mounton } for pid=3276 comm="syz-executor.3" path="/root/syzkaller-testdir2178779914/syzkaller.UoSX8M/4/file0" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.064525][ T29] audit: type=1400 audit(1718705265.468:143): avc: denied { mount } for pid=3276 comm="syz-executor.3" name="/" dev="hugetlbfs" ino=2935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 30.113500][ T29] audit: type=1400 audit(1718705265.468:144): avc: denied { unmount } for pid=3108 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 30.134134][ T29] audit: type=1400 audit(1718705265.528:145): avc: denied { create } for pid=3280 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.142272][ T3283] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 30.154184][ T29] audit: type=1400 audit(1718705265.538:146): avc: denied { setopt } for pid=3280 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.183725][ T29] audit: type=1400 audit(1718705265.538:147): avc: denied { bind } for pid=3280 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.203528][ T29] audit: type=1400 audit(1718705265.538:148): avc: denied { write } for pid=3280 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.236357][ T29] audit: type=1400 audit(1718705265.658:149): avc: denied { write } for pid=3281 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.351575][ T3269] infiniband syz0: set active [ 30.356488][ T3269] infiniband syz0: added lo [ 30.361079][ T3182] lo speed is unknown, defaulting to 1000 [ 30.402215][ T3269] RDS/IB: syz0: added [ 30.414448][ T3269] smc: adding ib device syz0 with port count 1 [ 30.421317][ T3269] smc: ib device syz0 port 1 has pnetid [ 30.450764][ T3298] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 30.459962][ T3182] lo speed is unknown, defaulting to 1000 [ 30.474480][ T3269] lo speed is unknown, defaulting to 1000 [ 30.579729][ T3309] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.636632][ T3269] lo speed is unknown, defaulting to 1000 [ 30.722412][ T3269] lo speed is unknown, defaulting to 1000 [ 30.730567][ T3330] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 30.756102][ T3331] loop3: detected capacity change from 0 to 1024 [ 30.763444][ T3333] xt_NFQUEUE: number of total queues is 0 [ 30.795535][ T3269] lo speed is unknown, defaulting to 1000 [ 30.808734][ T3331] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 2097152 [ 30.842891][ T3269] lo speed is unknown, defaulting to 1000 [ 30.849509][ T3331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.885141][ T3269] lo speed is unknown, defaulting to 1000 [ 30.959772][ T3269] syz-executor.2 (3269) used greatest stack depth: 10952 bytes left [ 31.074192][ T3331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.083711][ T3331] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 31.107102][ T3331] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 31.115985][ T3331] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 31.124944][ T3331] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 31.133837][ T3331] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 31.142926][ T3331] vxlan0: entered promiscuous mode [ 31.154419][ T3362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.223044][ T3370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.235098][ T3372] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 31.284153][ T3374] Zero length message leads to an empty skb [ 31.328152][ T3382] bond1: entered promiscuous mode [ 31.333453][ T3382] bond1: entered allmulticast mode [ 31.339112][ T3382] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.429195][ T3398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 31.550385][ T3415] loop1: detected capacity change from 0 to 512 [ 31.560152][ T3415] ======================================================= [ 31.560152][ T3415] WARNING: The mand mount option has been deprecated and [ 31.560152][ T3415] and is ignored by this kernel. Remove the mand [ 31.560152][ T3415] option from the mount to silence this warning. [ 31.560152][ T3415] ======================================================= [ 31.564772][ T3331] syz-executor.3 (3331) used greatest stack depth: 10440 bytes left [ 31.618470][ T3415] EXT4-fs (loop1): orphan cleanup on readonly fs [ 31.625961][ T3415] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 31.641225][ T3108] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.641916][ T3415] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 31.666606][ T3415] EXT4-fs (loop1): 1 truncate cleaned up [ 31.674222][ T3415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.694267][ T3417] loop0: detected capacity change from 0 to 2048 [ 31.713379][ T3415] syz-executor.1 (3415) used greatest stack depth: 9400 bytes left [ 31.728649][ T3417] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.742968][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.769188][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.818461][ T3436] loop3: detected capacity change from 0 to 512 [ 31.848822][ T3436] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 31.888899][ T3436] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 31.902135][ T3451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.914782][ T3436] EXT4-fs (loop3): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.934709][ T3436] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.025255][ T3461] loop1: detected capacity change from 0 to 2048 [ 32.040473][ T3461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.063317][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.119602][ T3470] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 32.127618][ T3472] loop1: detected capacity change from 0 to 164 [ 32.284301][ T3486] loop0: detected capacity change from 0 to 8192 [ 32.313016][ T3488] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 32.374071][ T3492] loop2: detected capacity change from 0 to 2048 [ 32.388273][ T3492] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.419130][ T3109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.694501][ T3503] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 32.813849][ T3517] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 32.965870][ T3530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 33.081387][ T3534] loop2: detected capacity change from 0 to 256 [ 33.145553][ T3538] ip6gretap1: entered allmulticast mode [ 33.205504][ T3551] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.300425][ T3560] loop1: detected capacity change from 0 to 2048 [ 33.318594][ T3560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.339045][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.404883][ T3580] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.487814][ T3587] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 33.503234][ T3587] veth0_macvtap: left promiscuous mode [ 33.518960][ T3587] veth0_macvtap: entered promiscuous mode [ 33.532429][ T3587] team0: Device macvtap0 failed to register rx_handler [ 33.541357][ T3587] veth0_macvtap: left promiscuous mode [ 33.605857][ T3587] tmpfs: Unknown parameter 'nr_inodes#' [ 33.801109][ T3592] loop2: detected capacity change from 0 to 256 [ 34.175717][ T3616] loop2: detected capacity change from 0 to 128 [ 34.187710][ T3616] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.200038][ T3616] ext4 filesystem being mounted at /root/syzkaller-testdir3895531296/syzkaller.PmeR21/30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.269075][ T3109] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.284582][ T3619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.308377][ T3619] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 34.319275][ T3619] bond1: (slave gre1): Error -95 calling set_mac_address [ 34.360000][ T3627] bond1 (unregistering): Released all slaves [ 34.442993][ T3637] loop0: detected capacity change from 0 to 1024 [ 34.472633][ T3637] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 2097152 [ 34.503955][ T3637] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.726377][ T3637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 34.735849][ T3637] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 34.777300][ T3637] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 34.786349][ T3637] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 34.795235][ T3637] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 34.804340][ T3637] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 34.816681][ T3637] vxlan0: entered promiscuous mode [ 34.828496][ T3668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.869239][ T3668] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 34.888946][ T3668] bond1: (slave gre1): Error -95 calling set_mac_address [ 34.947559][ T3674] bond1 (unregistering): Released all slaves [ 35.261280][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.359479][ T3698] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 35.371163][ T29] kauditd_printk_skb: 1172 callbacks suppressed [ 35.371178][ T29] audit: type=1400 audit(1718705270.798:1320): avc: denied { ioctl } for pid=3695 comm="syz-executor.0" path="socket:[5440]" dev="sockfs" ino=5440 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.455055][ T3707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 35.483542][ T3707] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 35.498795][ T3707] bond1: (slave gre1): Error -95 calling set_mac_address [ 35.518895][ T3714] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 35.531190][ T29] audit: type=1400 audit(1718705270.958:1321): avc: denied { name_bind } for pid=3713 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 35.555667][ T3717] bond1 (unregistering): Released all slaves [ 35.718004][ T3737] ip6gretap1: entered allmulticast mode [ 36.093212][ T3762] lo speed is unknown, defaulting to 1000 [ 36.135046][ T3765] loop0: detected capacity change from 0 to 128 [ 36.155441][ T3765] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.185145][ T3765] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.322693][ T29] audit: type=1400 audit(1718705271.748:1322): avc: denied { create } for pid=3776 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.350018][ T29] audit: type=1400 audit(1718705271.778:1323): avc: denied { write } for pid=3776 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.421788][ T3427] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 312: padding at end of block bitmap is not set [ 36.586931][ T29] audit: type=1400 audit(1718705271.998:1324): avc: denied { create } for pid=3791 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 36.606770][ T29] audit: type=1400 audit(1718705272.008:1325): avc: denied { bind } for pid=3791 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 36.690356][ T3796] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.700994][ T3797] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 36.717453][ T3797] veth0_macvtap: left promiscuous mode [ 36.746913][ T3797] veth0_macvtap: entered promiscuous mode [ 36.776684][ T3797] team0: Device macvtap0 failed to register rx_handler [ 36.786616][ T3797] veth0_macvtap: left promiscuous mode [ 36.799631][ T3801] tmpfs: Unknown parameter 'nr_inodes#' [ 36.833729][ T29] audit: type=1400 audit(1718705272.258:1326): avc: denied { getopt } for pid=3799 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 36.874482][ T29] audit: type=1400 audit(1718705272.298:1327): avc: denied { setopt } for pid=3803 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.888271][ T3802] loop0: detected capacity change from 0 to 128 [ 36.923821][ T3804] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.925547][ T3802] ext2: Unknown parameter 'noacl' [ 36.952427][ T29] audit: type=1400 audit(1718705272.378:1328): avc: denied { bind } for pid=3803 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.034709][ T29] audit: type=1400 audit(1718705272.458:1329): avc: denied { bind } for pid=3812 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.188958][ T3824] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.263184][ T3831] loop2: detected capacity change from 0 to 512 [ 37.316740][ T3831] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.332217][ T3831] ext4 filesystem being mounted at /root/syzkaller-testdir3895531296/syzkaller.PmeR21/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.414324][ T3109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.721727][ T3864] loop1: detected capacity change from 0 to 512 [ 37.737556][ T3800] syz-executor.0 (3800) used greatest stack depth: 8208 bytes left [ 37.760066][ T3864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.776202][ T3864] ext4 filesystem being mounted at /root/syzkaller-testdir484003975/syzkaller.Fsj9Fr/78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.828817][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.118340][ T3896] loop4: detected capacity change from 0 to 128 [ 38.126146][ T3896] ext2: Unknown parameter 'noacl' [ 38.386500][ T3906] syz-executor.2[3906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.386588][ T3906] syz-executor.2[3906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.470901][ T3918] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. [ 38.641943][ T3932] loop1: detected capacity change from 0 to 512 [ 38.661343][ T3932] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.674668][ T3932] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 38.700506][ T3932] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 38.711005][ T3932] EXT4-fs error (device loop1): __ext4_get_inode_loc:4357: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 38.725787][ T3932] EXT4-fs (loop1): get root inode failed [ 38.731504][ T3932] EXT4-fs (loop1): mount failed [ 38.852624][ T3937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.039962][ T3945] netlink: set zone limit has 8 unknown bytes [ 39.086000][ T3953] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 39.268064][ T3965] loop1: detected capacity change from 0 to 8192 [ 39.316741][ T3965] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 39.322008][ T3965] loop1: partition table partially beyond EOD, truncated [ 39.329206][ T3965] loop1: p1 start 277760 is beyond EOD, truncated [ 39.335704][ T3965] loop1: p2 start 6684676 is beyond EOD, truncated [ 39.345748][ T3965] loop1: p5 start 6684676 is beyond EOD, truncated [ 39.428834][ T3972] loop2: detected capacity change from 0 to 164 [ 39.460371][ T3978] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 39.575791][ T3987] syz-executor.0[3987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.575872][ T3987] syz-executor.0[3987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.595590][ T3984] netlink: set zone limit has 8 unknown bytes [ 39.637644][ T3991] loop1: detected capacity change from 0 to 1024 [ 39.646582][ T3991] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 39.656537][ T3991] EXT4-fs (loop1): group descriptors corrupted! [ 39.827714][ T4007] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 39.837878][ T4007] bridge0: port 3(gretap0) entered blocking state [ 39.844561][ T4007] bridge0: port 3(gretap0) entered disabled state [ 39.851597][ T4007] gretap0: entered allmulticast mode [ 39.859086][ T4007] gretap0: entered promiscuous mode [ 39.864680][ T4007] bridge0: port 3(gretap0) entered blocking state [ 39.871401][ T4007] bridge0: port 3(gretap0) entered forwarding state [ 40.023157][ T4022] netlink: set zone limit has 8 unknown bytes [ 40.032915][ T4038] loop1: detected capacity change from 0 to 512 [ 40.051103][ T4038] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 40.052954][ T4040] loop4: detected capacity change from 0 to 512 [ 40.064488][ T4038] System zones: 1-12 [ 40.069711][ T4038] EXT4-fs (loop1): orphan cleanup on readonly fs [ 40.077105][ T4038] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 40.080024][ T4040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.102564][ T4040] ext4 filesystem being mounted at /root/syzkaller-testdir575364844/syzkaller.CafbZE/66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.103325][ T4038] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 40.132838][ T4038] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 40.148301][ T4038] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 40.157189][ T4038] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 40.171758][ T4038] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 40.188320][ T4038] EXT4-fs (loop1): 1 truncate cleaned up [ 40.194733][ T4038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 40.218301][ T4038] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 40.231938][ T3111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.232246][ T4038] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 40.257269][ T4038] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 40.276922][ T4038] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 40.296471][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.392564][ T4055] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 40.397525][ T4057] loop1: detected capacity change from 0 to 8192 [ 40.400869][ T4055] __nla_validate_parse: 3 callbacks suppressed [ 40.400896][ T4055] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.424435][ T4055] bridge0: port 3(gretap0) entered blocking state [ 40.431222][ T4055] bridge0: port 3(gretap0) entered disabled state [ 40.438115][ T4057] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 40.438496][ T4055] gretap0: entered allmulticast mode [ 40.443316][ T4057] loop1: partition table partially beyond EOD, truncated [ 40.443389][ T4057] loop1: p1 start 277760 is beyond EOD, [ 40.449951][ T4055] gretap0: entered promiscuous mode [ 40.455781][ T4057] truncated [ 40.455789][ T4057] loop1: p2 start 6684676 is beyond EOD, [ 40.462772][ T4055] bridge0: port 3(gretap0) entered blocking state [ 40.466776][ T4057] truncated [ 40.469948][ T4055] bridge0: port 3(gretap0) entered forwarding state [ 40.480803][ T4057] loop1: p5 start 6684676 is beyond EOD, [ 40.482465][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 40.482481][ T29] audit: type=1400 audit(1718705275.908:1376): avc: denied { read } for pid=4058 comm="syz-executor.0" path="socket:[6032]" dev="sockfs" ino=6032 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 40.485253][ T4057] truncated [ 40.531492][ T29] audit: type=1400 audit(1718705275.908:1377): avc: denied { write } for pid=4058 comm="syz-executor.0" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 40.679304][ T4073] loop4: detected capacity change from 0 to 512 [ 40.699905][ T29] audit: type=1400 audit(1718705276.128:1378): avc: denied { setopt } for pid=4076 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 40.723516][ T4073] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.735573][ T4081] loop1: detected capacity change from 0 to 512 [ 40.736543][ T4073] ext4 filesystem being mounted at /root/syzkaller-testdir575364844/syzkaller.CafbZE/71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.745816][ T4081] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 40.765770][ T4081] System zones: 1-12 [ 40.770814][ T4081] EXT4-fs (loop1): orphan cleanup on readonly fs [ 40.779529][ T4081] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.1: invalid block [ 40.793083][ T4081] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 40.808103][ T4081] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 40.824267][ T3111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.825889][ T4081] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 40.842996][ T4081] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 40.857865][ T4081] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 40.873723][ T4081] EXT4-fs (loop1): 1 truncate cleaned up [ 40.880826][ T4081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 40.910322][ T4081] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 40.916856][ T4094] infiniband syz0: set active [ 40.929906][ T4081] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 40.943522][ T4081] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 40.957713][ T4093] process 'syz-executor.4' launched './file0' with NULL argv: empty string added [ 40.970651][ T905] lo speed is unknown, defaulting to 1000 [ 40.971876][ T4081] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 40.979462][ T4096] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 40.992866][ T4096] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 41.003536][ T4093] Invalid ELF header magic: != ELF [ 41.007071][ T4096] bridge0: port 3(gretap0) entered blocking state [ 41.010537][ T29] audit: type=1400 audit(1718705276.428:1379): avc: denied { module_load } for pid=4092 comm="syz-executor.4" path=2F6D656D66643A1037202864656C6574656429 dev="tmpfs" ino=39 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 41.015409][ T4096] bridge0: port 3(gretap0) entered disabled state [ 41.064346][ T4096] gretap0: entered allmulticast mode [ 41.068078][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.071498][ T4096] gretap0: entered promiscuous mode [ 41.085715][ T4096] bridge0: port 3(gretap0) entered blocking state [ 41.092319][ T4096] bridge0: port 3(gretap0) entered forwarding state [ 41.186834][ T4101] loop1: detected capacity change from 0 to 8192 [ 41.237533][ T4101] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 41.242917][ T4101] loop1: partition table partially beyond EOD, truncated [ 41.257754][ T4101] loop1: p1 start 277760 is beyond EOD, truncated [ 41.264252][ T4101] loop1: p2 start 6684676 is beyond EOD, truncated [ 41.275147][ T29] audit: type=1400 audit(1718705276.698:1380): avc: denied { shutdown } for pid=4108 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 41.299149][ T4101] loop1: p5 start 6684676 is beyond EOD, truncated [ 41.333973][ T29] audit: type=1400 audit(1718705276.758:1381): avc: denied { setopt } for pid=4111 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.349264][ T4114] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 41.362326][ T4114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 41.457199][ T4119] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 41.630261][ T4136] loop4: detected capacity change from 0 to 512 [ 41.654628][ T4136] EXT4-fs (loop4): orphan cleanup on readonly fs [ 41.661237][ T4136] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 256 [ 41.674421][ T4136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 41.704348][ T3111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.788343][ T4142] loop4: detected capacity change from 0 to 8192 [ 41.836492][ T4142] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 41.841777][ T4142] loop4: partition table partially beyond EOD, truncated [ 41.849295][ T4142] loop4: p1 start 277760 is beyond EOD, truncated [ 41.855763][ T4142] loop4: p2 start 6684676 is beyond EOD, truncated [ 41.863999][ T4142] loop4: p5 start 6684676 is beyond EOD, truncated [ 42.070918][ T4147] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 42.079145][ T4147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 42.109078][ T29] audit: type=1400 audit(1718705277.538:1382): avc: denied { write } for pid=4149 comm="syz-executor.2" laddr=127.0.0.1 lport=57634 faddr=127.0.0.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 42.109152][ T4150] dccp_xmit_packet: Payload too large (65475) for featneg. [ 42.193393][ T4156] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 42.245796][ T4160] pim6reg1: entered promiscuous mode [ 42.251263][ T4160] pim6reg1: entered allmulticast mode [ 42.353415][ T4165] lo speed is unknown, defaulting to 1000 [ 42.471881][ T29] audit: type=1400 audit(1718705277.898:1383): avc: denied { setattr } for pid=4171 comm="syz-executor.2" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 42.535063][ T4188] pim6reg1: entered promiscuous mode [ 42.540466][ T4188] pim6reg1: entered allmulticast mode [ 42.704336][ T4198] lo speed is unknown, defaulting to 1000 [ 43.281671][ T4224] loop2: detected capacity change from 0 to 512 [ 43.290385][ T4224] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.296857][ T4224] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 256 [ 43.308071][ T4224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.329353][ T3109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.532890][ T4236] loop1: detected capacity change from 0 to 2048 [ 43.557814][ T4236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.736553][ T29] audit: type=1400 audit(1718705279.168:1384): avc: denied { read } for pid=4242 comm="syz-executor.4" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 43.761325][ T29] audit: type=1400 audit(1718705279.168:1385): avc: denied { open } for pid=4242 comm="syz-executor.4" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 44.240738][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.313872][ T4278] sg_read: process 280 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. [ 44.509528][ T4288] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.580854][ T4296] x_tables: duplicate underflow at hook 1 [ 45.064381][ T4318] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.125017][ T4325] loop2: detected capacity change from 0 to 128 [ 45.393561][ T4293] ================================================================== [ 45.401694][ T4293] BUG: KCSAN: data-race in fasync_remove_entry / sock_wake_async [ 45.409974][ T4293] [ 45.412329][ T4293] write to 0xffff888100470a18 of 8 bytes by task 4294 on cpu 0: [ 45.419978][ T4293] fasync_remove_entry+0xd2/0x130 [ 45.425041][ T4293] fasync_helper+0x96/0xc0 [ 45.429484][ T4293] sock_fasync+0x60/0xd0 [ 45.433753][ T4293] __fput+0x5fa/0x660 [ 45.437760][ T4293] ____fput+0x15/0x20 2024/06/18 10:08:00 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 45.441767][ T4293] task_work_run+0x13a/0x1a0 [ 45.446403][ T4293] syscall_exit_to_user_mode+0xbe/0x130 [ 45.451993][ T4293] do_syscall_64+0xd6/0x1c0 [ 45.456528][ T4293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.462456][ T4293] [ 45.464794][ T4293] read to 0xffff888100470a18 of 8 bytes by task 4293 on cpu 1: [ 45.472358][ T4293] sock_wake_async+0x2a/0x120 [ 45.477074][ T4293] unix_write_space+0x135/0x140 [ 45.482153][ T4293] sock_wfree+0x11e/0x330 [ 45.486599][ T4293] unix_destruct_scm+0xc5/0xf0 [ 45.492170][ T4293] skb_release_head_state+0xbb/0x1a0 [ 45.497489][ T4293] __kfree_skb+0x16/0x150 [ 45.501933][ T4293] kfree_skb_reason+0xb0/0x2b0 [ 45.506722][ T4293] unix_release_sock+0x642/0x790 [ 45.511684][ T4293] unix_release+0x57/0x80 [ 45.516065][ T4293] sock_close+0x68/0x150 [ 45.520341][ T4293] __fput+0x2c2/0x660 [ 45.524340][ T4293] ____fput+0x15/0x20 [ 45.528332][ T4293] task_work_run+0x13a/0x1a0 [ 45.532942][ T4293] syscall_exit_to_user_mode+0xbe/0x130 [ 45.538690][ T4293] do_syscall_64+0xd6/0x1c0 [ 45.543229][ T4293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.549165][ T4293] [ 45.551502][ T4293] value changed: 0xffff888117547a80 -> 0x0000000000000000 [ 45.558703][ T4293] [ 45.561036][ T4293] Reported by Kernel Concurrency Sanitizer on: [ 45.567200][ T4293] CPU: 1 PID: 4293 Comm: syz-executor.1 Not tainted 6.10.0-rc4-syzkaller-00033-g14d7c92f8df9 #0 [ 45.577657][ T4293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.587724][ T4293] ================================================================== [ 45.608347][ T3108] EXT4-fs (loop3): unmounting filesystem 00000004-0000-0000-0000-000000000000.