last executing test programs: 3.110695066s ago: executing program 2 (id=919): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a3200000000140007800800064000006a000800084000005fdc0500050002000000050001000600000011"], 0x60}}, 0x0) 3.050030681s ago: executing program 2 (id=920): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x1f, &(0x7f0000000200), 0x11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r2 = socket$kcm(0x10, 0x2, 0x0) close(r0) socket$kcm(0x11, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000026000b05d25a806c8c6f94f90524fc60", 0x14}], 0x1}, 0x1) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b8703360000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 2.806188431s ago: executing program 2 (id=921): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x25, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) socket$kcm(0x2, 0x200000000000001, 0x106) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000061122c000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808980200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eafddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca3905689a1f3db9c24db65c1e0001581d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86c0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7ea0000af3904ea0f3698cd9492794b8212a350d726bff873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860e44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cd32941a815e3f3ceafe3065b9594fdcb24ebb6eddb9e87c9ecec7a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aefcb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5b0300000026d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984ae4e679107a14bbb24851f6199eaf9a1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a55594616020f72f1c55ee3d325c7496a7c2f10cfeae16ae436751227378f0b1ee78bd33c50206700dd90b96a330f92bff736c83ca53e7f02b734d1a9292337e2be3896f7e7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cde00995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d420e7b2a9e2f87f7b44949fe14c00000000000f47030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982ebddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bffc30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c20024032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7b8419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000e1000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba3759fa55249b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be5732f29eed98d5b3688d80f7c66f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bb850f8035040ad9e57abe58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc053e64bfcfd057980136d6e9faca03b24fa300ef90bfe4ad364256937796f941c2fead94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd40080361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3815bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df745ae7a4e446ca16d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf378ca2e577e206a758a3d46e45e7949c5b5069103009693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000b84b11308b6636b735b3c654cbc0000000000000019a4e9a9c2cbc906f97fd6eb00b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea02023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6085100d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac4bf5c06c6398c1b28bdd3f4c2353c330d8457cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a99d747d38ef5042053299b8e95decc637a022a49664742606cfdb2a3258498a6a0a82369d70177433e52b851ac396163ca09e6c22ad796a565cf23d87ae9be7235553aa6b8ab74842d3d4ba738b3fa997f079d225335f2af55644478e514aed8ba202805ad458d9ae6ab8d156f11f3cfe7def690f2bbbb463063664625223d23386540e0db96d8eb1755ad49ae817683de97a6dd32d584391302e65594b12bb2e6630217401031c8a1b964ca32f735421bbf64c9f1f9329e5cfda139ea79619e1d00a9a3ab49993362f30d191aa3387101feaa3e326190804eae2114437f8f4b27480900dd6511844a643886588fbdee7f8863a8dfdd75a9e128c6c15166a5f92d3c2d4952e5d07c59bfce0724a02600094c3369be3024edf451ff76a59855fd90353a0de907834bb77a059c56e92eed2f1415b3d8178453c7aecd8fbd161e2ffd66bcf2be175e45184f06bafd1c1c4fd7006a6c90d8afd126f1c51ee0f724ffbbed25a286c95d17c8b4297f8bba8efd565ecb157f0be244fb9657f737354b20e3a5012abb36052eec7a4fe9bc5b5283581b208d90d28d78f1c5422c3bcad67278e8bb88d7e6ccf72dd61319b44aa617d667000000000000a5edbd3e8605225681090853fc66a20e30fb9938e5886ae748236f5e071278763e070b2b75ce0a9e6870033d25dd19733152b01b507d812216e0f7fc89bbe200806f079e9515dd886a781a46ebe3da4c8307885b535109bb1678d08eeef3717bea30f64282ee844b6d64ec51b1221d175b59c1537089dfa803275ab6dcd40b1fe4e851597c1993a477c225201087b7b0977be62a71927bb01b705267aabe967add451795dfd5114726193415cc3e0784a37db8ab8b97a171bc4ad9593f7c750ad440a26b93d24ee8f080de0f2a16cbd5cd1f370bc1235d88d5cbd25acf91daa392731dab4c9c15015de2fded6332b6ebccf6e1588f3f1a5a3e853587a6843ee1a3f3c270e3ab4462bcff01c70b03e8f8c9d816d7d69e4040155e9f999ce4e366a816c6e7224f41df7eead6d6d214ed98708e1d269f4b469af2e2a2559258439758f4fded2780e736568c7eea209c5ed54a1beaf06013bb4b330d39518528a46d68b277faf926672650cad335ae285aeb0b0130a9c7016580a857722b9c51a5a37a856ccb9b6673f58ebfa66f1db4d041741e104cdd91efa4b3248ebecff3568f31b547b19a939708c3b4b45f46377b4a345248489ddef4bc87426717971de1c0049006d2fb99c311fa91c364749917ee81ea8fd51365449d568eadbad6aead6101b7e6582e793670492d814d58e4a9faa8a4a3027b230e8f5b2349fb3ff3c4365df6bd85aa7f76c388ef94f0155c81b04863624fb4708f83ebf93a51d1438d7761d4b1b929d9aa8faef691676834a2591b75205ede2e4a709c3a9899d06c5cb5a571159402e429c5cf839f49957aed76dc7db43f9fdc754e40d7c662ad7939a09bfdbc31deb0d327895afae1eca61820e09abc2c0ed5ce083aceb89c8e24ad45483d3128f0547869970dc84c8787a06046bf79f28a7678b03baeff239ce600d91a07236e255ff7ea441ff0602bb38d7aaa1c414a94c4e143ea2cca9d14a01bb70ff93057a03288bd71c45b025731765ca5250b162f08be1a29460a53f213bfb88a8e80e4c46dbfa5936894a95d27c4e90c151748f8ee457c29cb7e21deb805a9c5c6abf373a4bad5e1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) socket$kcm(0x2, 0x3, 0x2) 2.629201595s ago: executing program 2 (id=922): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x11, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b8703360000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 2.412256023s ago: executing program 2 (id=925): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 2.32313978s ago: executing program 2 (id=926): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$packet(r1, 0x0, 0x0, 0x40000003, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x480000, 0x3, 0x0, 0x0, 0x4dd, 0x7, 0x762}, &(0x7f0000000100)={0x40000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2}, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) syz_open_dev$evdev(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000180), 0xf, 0x101) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000540)={'wg2\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0xec, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1a, 0x16, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x513}, @call={0x85, 0x0, 0x0, 0x89}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f0000000280)='GPL\x00', 0xb15, 0xa2, &(0x7f0000000480)=""/162, 0x40f00, 0x3, '\x00', r4, 0x18, r0, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xd, 0x0, 0x10001}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000000680), 0x0, 0x10, 0x20aa9a01}, 0x90) socket$l2tp6(0xa, 0x2, 0x73) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) r6 = socket(0x11, 0x800000003, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) 1.604676589s ago: executing program 4 (id=930): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x12, r0, 0x2, &(0x7f0000000740)={0x0}) 1.545888734s ago: executing program 4 (id=931): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x60) 1.545731344s ago: executing program 4 (id=932): ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 1.373543068s ago: executing program 0 (id=940): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x10) 1.358995079s ago: executing program 0 (id=941): r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 1.327456862s ago: executing program 0 (id=942): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 1.261837377s ago: executing program 0 (id=943): fchmodat(0xffffffffffffff9c, 0x0, 0xfffffed3) syz_emit_ethernet(0x68, &(0x7f0000000100)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8100, 0x2, 0x10, [], "7f1a"}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) 1.261623437s ago: executing program 0 (id=944): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 998.543789ms ago: executing program 1 (id=959): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 960.240342ms ago: executing program 1 (id=961): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="df", 0x1}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write(r2, &(0x7f0000000500)="7510d7", 0x3) splice(r2, &(0x7f0000000040), r1, 0x0, 0x800000000ff, 0x0) 959.942472ms ago: executing program 3 (id=962): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x64, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x14, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8}]}}]}, 0x64}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x148}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 959.701062ms ago: executing program 3 (id=963): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000380)={0x0, 0x400, 0x1, 'A'}, 0x9) 943.066074ms ago: executing program 3 (id=964): r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 904.889367ms ago: executing program 3 (id=965): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001800010000000000000000000a370000", @ANYRES32=0x0, @ANYBLOB="0000000014000500fe0860"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 904.443487ms ago: executing program 1 (id=966): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001c00070c000000000000000007000000", @ANYRES32=r1, @ANYBLOB="2f0000000a000200aaaaaaaaaabb00000c000e80050001"], 0x34}}, 0x0) 849.843771ms ago: executing program 1 (id=967): r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'geneve1\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)="041f999c295f034799638bd388a8", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 849.652821ms ago: executing program 1 (id=968): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) write(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x6000000b}) 717.288042ms ago: executing program 4 (id=969): write(0xffffffffffffffff, &(0x7f00000003c0)="6963e64243eaa2e5d5e9", 0xa) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)="268292", 0xfff6}], 0x1) 701.597203ms ago: executing program 4 (id=970): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x200}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 641.740298ms ago: executing program 4 (id=971): mkdirat(0xffffffffffffff9c, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x184c, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_GET_TSC(0x43, &(0x7f0000000040)) prctl$PR_MCE_KILL(0x43, 0x0, 0x0) 417.598396ms ago: executing program 0 (id=972): syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/128, 0x80) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) 67.233035ms ago: executing program 3 (id=973): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x80a, 0x0) sendto$packet(r1, &(0x7f0000000480)="363c8f3fc988b8bea8fcbded2b2f935b88a8", 0x12, 0x20048810, &(0x7f0000000200)={0x11, 0x8100, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 29.888399ms ago: executing program 3 (id=974): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x16, 0x8, 0x2}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000001c0), &(0x7f0000000040)=@udp=r1}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000001c0), 0x0}, 0x23) 0s ago: executing program 1 (id=975): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0xbb09}]}}]}, 0x3c}}, 0x0) kernel console output (not intermixed with test programs): commended to keep mac addresses unique to avoid problems! [ 25.049801][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.059720][ T3259] veth1_vlan: entered promiscuous mode [ 25.075701][ T3258] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.084550][ T3258] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.093340][ T3258] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.102091][ T3258] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.115285][ T3257] veth1_macvtap: entered promiscuous mode [ 25.124695][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 25.124709][ T29] audit: type=1400 audit(1723698728.401:110): avc: denied { mounton } for pid=3255 comm="syz-executor" path="/root/syzkaller.lt0tiu/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 25.155245][ T29] audit: type=1400 audit(1723698728.421:111): avc: denied { mount } for pid=3255 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 25.177316][ T29] audit: type=1400 audit(1723698728.421:112): avc: denied { mounton } for pid=3255 comm="syz-executor" path="/root/syzkaller.lt0tiu/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 25.202754][ T29] audit: type=1400 audit(1723698728.421:113): avc: denied { mount } for pid=3255 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 25.224730][ T29] audit: type=1400 audit(1723698728.421:114): avc: denied { unmount } for pid=3255 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 25.246354][ T29] audit: type=1400 audit(1723698728.531:115): avc: denied { mounton } for pid=3255 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 25.250092][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.279935][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.289963][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.300810][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.310873][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.321521][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.332248][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.357821][ T3259] veth0_macvtap: entered promiscuous mode [ 25.366050][ T29] audit: type=1400 audit(1723698728.651:116): avc: denied { read write } for pid=3255 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.390282][ T3397] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 25.402221][ T29] audit: type=1400 audit(1723698728.651:117): avc: denied { open } for pid=3255 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.426374][ T29] audit: type=1400 audit(1723698728.651:118): avc: denied { ioctl } for pid=3255 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.453766][ T29] audit: type=1400 audit(1723698728.671:119): avc: denied { create } for pid=3396 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.458646][ T3259] veth1_macvtap: entered promiscuous mode [ 25.481708][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.492216][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.502176][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.512732][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.522672][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.533101][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.544066][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.553330][ T3257] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.562180][ T3257] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.570943][ T3257] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.579719][ T3257] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.596243][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.606779][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.616726][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.627160][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.636995][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.647461][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.657314][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.667858][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.679225][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.696811][ T3404] 9pnet_fd: Insufficient options for proto=fd [ 25.703818][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.714406][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.724364][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.734822][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.744699][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.755162][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.765063][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.775580][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.789158][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.808648][ T3259] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.817425][ T3259] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.826280][ T3259] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.835288][ T3259] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.868943][ T3410] 9pnet_fd: Insufficient options for proto=fd [ 26.069788][ T3423] 9pnet_fd: Insufficient options for proto=fd [ 26.138181][ T3436] 8021q: VLANs not supported on hsr0 [ 26.145306][ T3436] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 26.196046][ T3440] loop4: detected capacity change from 0 to 512 [ 26.219793][ T3440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.241783][ T3440] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 26.262160][ C0] hrtimer: interrupt took 47614 ns [ 26.288688][ T3259] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.327562][ T3450] loop4: detected capacity change from 0 to 512 [ 26.361702][ T3450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.403684][ T3450] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.791528][ T3473] netlink: 'syz.2.23': attribute type 10 has an invalid length. [ 26.817340][ T3473] bridge0: port 3(geneve0) entered blocking state [ 26.823995][ T3473] bridge0: port 3(geneve0) entered disabled state [ 26.865302][ T3473] geneve0: entered allmulticast mode [ 26.885829][ T3473] geneve0: entered promiscuous mode [ 26.914549][ T3473] bridge0: port 3(geneve0) entered blocking state [ 26.921091][ T3473] bridge0: port 3(geneve0) entered forwarding state [ 26.953873][ T3475] netlink: 188 bytes leftover after parsing attributes in process `syz.3.24'. [ 27.090514][ T3493] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 27.110520][ T3493] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 27.214366][ T3259] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.335349][ T3504] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 27.350241][ T3504] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 27.725884][ T3516] netlink: 60 bytes leftover after parsing attributes in process `syz.2.42'. [ 27.911801][ T3526] netlink: 'syz.0.47': attribute type 4 has an invalid length. [ 27.935373][ T3526] netlink: 'syz.0.47': attribute type 4 has an invalid length. [ 27.961399][ T3526] syz.0.47 (3526) used greatest stack depth: 11048 bytes left [ 27.989501][ T3539] loop0: detected capacity change from 0 to 512 [ 27.997323][ T3539] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 28.010539][ T3539] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 28.034403][ T3542] loop4: detected capacity change from 0 to 512 [ 28.059122][ T3542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 28.075032][ T3542] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.092556][ T3542] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.54: Failed to acquire dquot type 1 [ 28.115783][ T3259] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 28.159838][ T3549] loop4: detected capacity change from 0 to 256 [ 28.182588][ T3549] FAT-fs (loop4): Directory bread(block 64) failed [ 28.195532][ T3549] FAT-fs (loop4): Directory bread(block 65) failed [ 28.202477][ T3549] FAT-fs (loop4): Directory bread(block 66) failed [ 28.210801][ T3549] FAT-fs (loop4): Directory bread(block 67) failed [ 28.217841][ T3549] FAT-fs (loop4): Directory bread(block 68) failed [ 28.224524][ T3549] FAT-fs (loop4): Directory bread(block 69) failed [ 28.232977][ T3549] FAT-fs (loop4): Directory bread(block 70) failed [ 28.239749][ T3549] FAT-fs (loop4): Directory bread(block 71) failed [ 28.247158][ T3549] FAT-fs (loop4): Directory bread(block 72) failed [ 28.253859][ T3549] FAT-fs (loop4): Directory bread(block 73) failed [ 28.551502][ T3555] loop4: detected capacity change from 0 to 128 [ 28.564251][ T3555] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 28.578908][ T3555] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 29.056273][ T3567] xt_TPROXY: Can be used only with -p tcp or -p udp [ 29.204812][ T3259] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 29.355416][ T3579] usb usb8: usbfs: process 3579 (syz.4.63) did not claim interface 0 before use [ 29.896212][ C0] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 29.928423][ T3602] loop4: detected capacity change from 0 to 512 [ 29.935145][ T3602] ======================================================= [ 29.935145][ T3602] WARNING: The mand mount option has been deprecated and [ 29.935145][ T3602] and is ignored by this kernel. Remove the mand [ 29.935145][ T3602] option from the mount to silence this warning. [ 29.935145][ T3602] ======================================================= [ 29.972371][ T3602] EXT4-fs (loop4): blocks per group (35) and clusters per group (32768) inconsistent [ 30.190190][ T3609] loop1: detected capacity change from 0 to 512 [ 30.236983][ T3609] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.72: casefold flag without casefold feature [ 30.245974][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 30.245987][ T29] audit: type=1400 audit(1723698733.531:218): avc: denied { create } for pid=3611 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 30.264169][ T3609] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.72: couldn't read orphan inode 15 (err -117) [ 30.319138][ T3609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.434866][ T29] audit: type=1400 audit(1723698733.561:219): avc: denied { bind } for pid=3611 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 30.435596][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.527934][ T29] audit: type=1400 audit(1723698733.811:220): avc: denied { mount } for pid=3618 comm="syz.3.76" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 30.864086][ T29] audit: type=1400 audit(1723698733.811:221): avc: denied { create } for pid=3611 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 30.884033][ T29] audit: type=1400 audit(1723698733.931:222): avc: denied { unmount } for pid=3255 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 30.954327][ T3636] loop4: detected capacity change from 0 to 1764 [ 30.964111][ T3636] iso9660: Unknown parameter 'c' [ 31.435817][ T3647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.456786][ T3647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.525761][ T29] audit: type=1400 audit(1723698734.811:223): avc: denied { listen } for pid=3648 comm="syz.0.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.623152][ T3663] loop1: detected capacity change from 0 to 128 [ 31.748330][ T3674] loop0: detected capacity change from 0 to 2048 [ 31.767964][ T3674] EXT4-fs: Ignoring removed nobh option [ 31.796135][ T3674] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.824709][ T3674] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.865242][ T29] audit: type=1400 audit(1723698735.151:224): avc: denied { write } for pid=3672 comm="syz.0.97" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 31.887192][ T29] audit: type=1400 audit(1723698735.151:225): avc: denied { open } for pid=3672 comm="syz.0.97" path="/19/file0/file0/file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 31.924379][ T3258] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.950414][ T29] audit: type=1400 audit(1723698735.221:226): avc: denied { setopt } for pid=3660 comm="syz.1.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.052295][ T3714] syzkaller0: entered promiscuous mode [ 32.057944][ T3714] syzkaller0: entered allmulticast mode [ 32.277143][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 32.287871][ T29] audit: type=1400 audit(1723698735.561:227): avc: denied { name_bind } for pid=3737 comm="syz.0.125" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 32.726339][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 34.384431][ T3790] netlink: 'syz.3.144': attribute type 10 has an invalid length. [ 34.416243][ T3790] lo: entered promiscuous mode [ 34.421041][ T3790] lo: entered allmulticast mode [ 34.437830][ T3790] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 34.466586][ T3788] syzkaller0: entered allmulticast mode [ 34.475679][ T3794] syz.4.146 (3794) used greatest stack depth: 11016 bytes left [ 34.811879][ T3827] loop4: detected capacity change from 0 to 1024 [ 34.860475][ T3827] EXT4-fs: Mount option(s) incompatible with ext2 [ 34.998841][ T3832] Illegal XDP return value 4294967274 on prog (id 38) dev N/A, expect packet loss! [ 35.197512][ T3839] loop2: detected capacity change from 0 to 128 [ 35.350193][ T3843] loop1: detected capacity change from 0 to 512 [ 35.383331][ T3845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.420475][ T3845] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.446244][ T3843] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.167: invalid block [ 35.526101][ T3843] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.167: invalid indirect mapped block 4294967295 (level 1) [ 35.540412][ T3843] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.167: invalid indirect mapped block 4294967295 (level 1) [ 35.564649][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 35.564662][ T29] audit: type=1400 audit(1723698738.841:233): avc: denied { create } for pid=3851 comm="syz.2.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.589958][ T29] audit: type=1400 audit(1723698738.841:234): avc: denied { getopt } for pid=3851 comm="syz.2.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.610837][ T3843] EXT4-fs (loop1): 2 truncates cleaned up [ 35.617822][ T3855] loop4: detected capacity change from 0 to 256 [ 35.620595][ T3843] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.684918][ T3843] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.691773][ T29] audit: type=1400 audit(1723698738.971:235): avc: denied { remount } for pid=3842 comm="syz.1.167" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.716884][ T3843] EXT4-fs error (device loop1): __ext4_remount:6491: comm syz.1.167: Abort forced by user [ 35.730051][ T3862] syz.2.175 uses obsolete (PF_INET,SOCK_PACKET) [ 35.730945][ T29] audit: type=1400 audit(1723698739.011:236): avc: denied { create } for pid=3863 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.741051][ T3843] EXT4-fs (loop1): Remounting filesystem read-only [ 35.765842][ T3843] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 35.803867][ T29] audit: type=1400 audit(1723698739.041:237): avc: denied { ioctl } for pid=3863 comm="syz.4.176" path="socket:[4661]" dev="sockfs" ino=4661 ioctlcmd=0x89e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.828259][ T29] audit: type=1400 audit(1723698739.041:238): avc: denied { ioctl } for pid=3861 comm="syz.2.175" path="socket:[5277]" dev="sockfs" ino=5277 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.864198][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.897137][ T3872] syz.1.179 (3872) used greatest stack depth: 10056 bytes left [ 35.920872][ T29] audit: type=1400 audit(1723698739.191:239): avc: denied { create } for pid=3875 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 35.979446][ T29] audit: type=1400 audit(1723698739.221:240): avc: denied { getopt } for pid=3875 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 35.999348][ T29] audit: type=1400 audit(1723698739.261:241): avc: denied { create } for pid=3881 comm="syz.0.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 36.049461][ T3896] netlink: 20 bytes leftover after parsing attributes in process `syz.4.190'. [ 36.051437][ T29] audit: type=1400 audit(1723698739.311:242): avc: denied { name_connect } for pid=3887 comm="syz.2.187" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 36.118633][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 36.192249][ T3925] TCP: TCP_TX_DELAY enabled [ 36.203592][ T3928] netlink: 40 bytes leftover after parsing attributes in process `syz.4.204'. [ 36.288592][ T3939] netlink: 8 bytes leftover after parsing attributes in process `syz.1.206'. [ 36.382459][ T3949] loop2: detected capacity change from 0 to 1764 [ 37.179837][ T4006] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 37.187324][ T4006] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 37.425238][ T4035] netlink: 'syz.3.250': attribute type 1 has an invalid length. [ 37.479229][ T4035] bond1: entered promiscuous mode [ 37.488187][ T4039] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 37.499290][ T4039] bond1: (slave bridge1): making interface the new active one [ 37.506909][ T4039] bridge1: entered promiscuous mode [ 37.513275][ T4039] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 37.632671][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 37.843088][ T4080] netlink: 40 bytes leftover after parsing attributes in process `syz.3.267'. [ 38.062700][ C0] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 38.133453][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz.1.279'. [ 38.147858][ T4106] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 38.155176][ T4106] IPv6: NLM_F_CREATE should be set when creating new route [ 38.175507][ T4108] netlink: 104 bytes leftover after parsing attributes in process `syz.1.280'. [ 38.197543][ T4110] netlink: 100 bytes leftover after parsing attributes in process `syz.1.281'. [ 38.296011][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 38.465523][ T4055] syz.2.257 (4055) used greatest stack depth: 9720 bytes left [ 38.521913][ T4144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.607259][ T4152] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 38.696011][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 38.834572][ T4167] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4167 comm=syz.0.304 [ 38.903499][ T4175] Zero length message leads to an empty skb [ 39.000048][ T4171] batadv0: entered promiscuous mode [ 39.020460][ T4171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.189445][ T4191] netlink: 14719 bytes leftover after parsing attributes in process `syz.4.313'. [ 39.228409][ T4191] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.313'. [ 39.650631][ T4204] netlink: 10 bytes leftover after parsing attributes in process `syz.1.318'. [ 39.735135][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 39.747060][ T4205] delete_channel: no stack [ 39.879210][ T4222] syzkaller1: entered promiscuous mode [ 39.884866][ T4222] syzkaller1: entered allmulticast mode [ 39.913692][ T4225] netlink: 'syz.1.324': attribute type 10 has an invalid length. [ 39.923103][ T4225] bridge0: port 3(geneve0) entered blocking state [ 39.929582][ T4225] bridge0: port 3(geneve0) entered disabled state [ 39.936250][ T4225] geneve0: entered allmulticast mode [ 39.942098][ T4225] geneve0: entered promiscuous mode [ 39.947770][ T4225] bridge0: port 3(geneve0) entered blocking state [ 39.954241][ T4225] bridge0: port 3(geneve0) entered forwarding state [ 40.194579][ T4259] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.218436][ T4259] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.301398][ T4265] mmap: syz.1.345 (4265) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.443845][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 40.462107][ T4268] syz.2.347 (4268) used greatest stack depth: 8768 bytes left [ 40.910305][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 40.910320][ T29] audit: type=1400 audit(1723698744.191:282): avc: denied { bind } for pid=4280 comm="syz.2.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.000035][ T29] audit: type=1400 audit(1723698744.271:283): avc: denied { mounton } for pid=4277 comm="syz.4.351" path="/proc/204/task" dev="proc" ino=6044 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 41.144855][ T29] audit: type=1400 audit(1723698744.421:284): avc: denied { write } for pid=4283 comm="syz.2.353" name="igmp6" dev="proc" ino=4026532806 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 41.221276][ T4291] loop1: detected capacity change from 0 to 512 [ 41.251709][ T4291] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 41.495026][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 41.590099][ T29] audit: type=1400 audit(1723698744.871:285): avc: denied { read } for pid=4299 comm="syz.3.358" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 41.644420][ T29] audit: type=1400 audit(1723698744.871:286): avc: denied { open } for pid=4299 comm="syz.3.358" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 41.730602][ T4302] loop0: detected capacity change from 0 to 256 [ 41.754648][ T4302] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 42.013240][ T4314] loop0: detected capacity change from 0 to 512 [ 42.028636][ T4314] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 42.199213][ T29] audit: type=1400 audit(1723698745.471:287): avc: denied { view } for pid=4320 comm="syz.4.366" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 42.535142][ C1] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 42.611348][ T4330] loop0: detected capacity change from 0 to 128 [ 42.619113][ T4330] vfat: Unknown parameter '' [ 42.851830][ T4335] loop0: detected capacity change from 0 to 512 [ 42.877731][ T4335] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 43.416109][ T4349] netlink: 32 bytes leftover after parsing attributes in process `syz.3.377'. [ 43.457488][ T4353] loop3: detected capacity change from 0 to 2048 [ 43.484782][ T4353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.507278][ T3255] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.744552][ T4372] loop0: detected capacity change from 0 to 1764 [ 43.777928][ T4372] iso9660: Bad value for 'uid' [ 43.782823][ T4372] iso9660: Bad value for 'uid' [ 43.937662][ T4377] capability: warning: `syz.3.386' uses deprecated v2 capabilities in a way that may be insecure [ 44.007194][ T4385] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.016401][ T4385] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.083264][ T4387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.092726][ T4387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.100584][ T29] audit: type=1400 audit(1723698747.371:288): avc: denied { getopt } for pid=4378 comm="syz.0.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.102794][ T4387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.129718][ T4387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.205096][ T29] audit: type=1326 audit(1723698747.491:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.0.391" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2d5faf99b9 code=0x0 [ 44.931916][ T4399] loop3: detected capacity change from 0 to 512 [ 44.938523][ T4399] EXT4-fs: Ignoring removed oldalloc option [ 44.945753][ T4399] EXT4-fs (loop3): unsupported inode size: 160 [ 44.952054][ T4399] EXT4-fs (loop3): blocksize: 1024 [ 45.070926][ T4401] loop0: detected capacity change from 0 to 1756 [ 45.846880][ T4407] loop3: detected capacity change from 0 to 2048 [ 45.866816][ T4407] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 46.034307][ T4421] loop0: detected capacity change from 0 to 2048 [ 46.756830][ T29] audit: type=1400 audit(1723698750.041:290): avc: denied { create } for pid=4478 comm="syz.3.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 47.015677][ T29] audit: type=1400 audit(1723698750.301:291): avc: denied { create } for pid=4483 comm="syz.1.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 47.048486][ T29] audit: type=1400 audit(1723698750.321:292): avc: denied { ioctl } for pid=4483 comm="syz.1.428" path="socket:[7359]" dev="sockfs" ino=7359 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 48.908955][ T29] audit: type=1400 audit(1723698752.191:293): avc: denied { ioctl } for pid=4533 comm="syz.3.445" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 50.660574][ T4564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.454'. [ 50.828623][ T29] audit: type=1400 audit(1723698754.111:294): avc: denied { nlmsg_write } for pid=4577 comm="syz.1.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.908119][ T4584] loop1: detected capacity change from 0 to 1024 [ 50.929112][ T4584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.969403][ T4589] loop0: detected capacity change from 0 to 256 [ 50.980149][ T4589] process 'syz.0.461' launched './file2' with NULL argv: empty string added [ 51.194016][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.356199][ T29] audit: type=1400 audit(1723698754.641:295): avc: denied { bind } for pid=4628 comm="syz.3.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 51.411940][ T29] audit: type=1400 audit(1723698754.641:296): avc: denied { node_bind } for pid=4628 comm="syz.3.479" saddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 51.483632][ T29] audit: type=1400 audit(1723698754.691:297): avc: denied { create } for pid=4630 comm="syz.3.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 51.503227][ T29] audit: type=1400 audit(1723698754.691:298): avc: denied { bind } for pid=4630 comm="syz.3.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 51.522407][ T29] audit: type=1400 audit(1723698754.691:299): avc: denied { name_bind } for pid=4630 comm="syz.3.480" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 51.785739][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 51.785754][ T29] audit: type=1400 audit(1723698755.071:309): avc: denied { map } for pid=4648 comm="syz.3.489" path="socket:[6872]" dev="sockfs" ino=6872 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.814760][ T29] audit: type=1400 audit(1723698755.071:310): avc: denied { read } for pid=4648 comm="syz.3.489" path="socket:[6872]" dev="sockfs" ino=6872 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.838031][ T29] audit: type=1400 audit(1723698755.071:311): avc: denied { setopt } for pid=4648 comm="syz.3.489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.898273][ T29] audit: type=1400 audit(1723698755.181:312): avc: denied { write } for pid=4650 comm="syz.3.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 52.065851][ T4666] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.496'. [ 52.092119][ T29] audit: type=1400 audit(1723698755.371:313): avc: denied { ioctl } for pid=4660 comm="syz.3.494" path="socket:[6909]" dev="sockfs" ino=6909 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 52.130220][ T29] audit: type=1400 audit(1723698755.401:314): avc: denied { write } for pid=4660 comm="syz.3.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 52.150219][ T29] audit: type=1400 audit(1723698755.401:315): avc: denied { mounton } for pid=4669 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 52.202123][ T4674] netlink: 'syz.1.498': attribute type 10 has an invalid length. [ 52.210584][ T4674] geneve1: entered promiscuous mode [ 52.227860][ T4674] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 53.140444][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.189241][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.238275][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.292851][ T4712] chnl_net:caif_netlink_parms(): no params data found [ 53.303850][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.335789][ T4712] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.342855][ T4712] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.350708][ T4712] bridge_slave_0: entered allmulticast mode [ 53.357127][ T4712] bridge_slave_0: entered promiscuous mode [ 53.363893][ T4712] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.370971][ T4712] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.378241][ T4712] bridge_slave_1: entered allmulticast mode [ 53.384603][ T4712] bridge_slave_1: entered promiscuous mode [ 53.402237][ T4712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.412950][ T4712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.423244][ C0] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 53.452478][ T11] bridge_slave_1: left allmulticast mode [ 53.458333][ T11] bridge_slave_1: left promiscuous mode [ 53.464048][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.471952][ T11] bridge_slave_0: left allmulticast mode [ 53.477606][ T11] bridge_slave_0: left promiscuous mode [ 53.483293][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.567294][ T11] bond1 (unregistering): (slave bridge1): Releasing active interface [ 53.575469][ T11] bridge1 (unregistering): left promiscuous mode [ 53.646943][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.666740][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.677214][ T11] bond0 (unregistering): Released all slaves [ 53.687146][ T11] bond1 (unregistering): Released all slaves [ 53.697909][ T29] audit: type=1400 audit(1723698756.981:316): avc: denied { search } for pid=2998 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.700647][ T4712] team0: Port device team_slave_0 added [ 53.724642][ T29] audit: type=1400 audit(1723698757.001:317): avc: denied { read } for pid=2998 comm="dhcpcd" name="n25" dev="tmpfs" ino=2665 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.727114][ T4712] team0: Port device team_slave_1 added [ 53.746303][ T29] audit: type=1400 audit(1723698757.001:318): avc: denied { open } for pid=2998 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2665 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.793211][ T4712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.800217][ T4712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.826348][ T4712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.837935][ T4712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.844924][ T4712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.870953][ T4712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.888661][ T11] hsr_slave_0: left promiscuous mode [ 53.894367][ T11] hsr_slave_1: left promiscuous mode [ 53.901356][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.908809][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.916514][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.923914][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.933034][ T11] veth1_macvtap: left promiscuous mode [ 53.938634][ T11] veth0_macvtap: left promiscuous mode [ 53.944189][ T11] veth1_vlan: left promiscuous mode [ 53.949499][ T11] veth0_vlan: left promiscuous mode [ 54.022080][ T11] team0 (unregistering): Port device team_slave_1 removed [ 54.032002][ T11] team0 (unregistering): Port device team_slave_0 removed [ 54.083343][ T4712] hsr_slave_0: entered promiscuous mode [ 54.089500][ T4712] hsr_slave_1: entered promiscuous mode [ 54.184942][ T4712] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.222234][ T4728] chnl_net:caif_netlink_parms(): no params data found [ 54.266854][ T4712] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.278046][ T4728] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.285112][ T4728] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.292330][ T4728] bridge_slave_0: entered allmulticast mode [ 54.299050][ T4728] bridge_slave_0: entered promiscuous mode [ 54.306408][ T4728] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.313478][ T4728] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.320793][ T4728] bridge_slave_1: entered allmulticast mode [ 54.327233][ T4728] bridge_slave_1: entered promiscuous mode [ 54.343498][ T4712] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.361189][ T4728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.371675][ T4728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.401846][ T4728] team0: Port device team_slave_0 added [ 54.416481][ T4712] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.433635][ T4728] team0: Port device team_slave_1 added [ 54.457186][ T4728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.464173][ T4728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.490184][ T4728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.507172][ T4728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.514114][ T4728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.540054][ T4728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.579153][ T4728] hsr_slave_0: entered promiscuous mode [ 54.585403][ T4728] hsr_slave_1: entered promiscuous mode [ 54.591256][ T4728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.599217][ T4728] Cannot create hsr debugfs directory [ 54.605220][ T4712] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.614142][ T4712] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.627872][ T4712] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.636600][ T4712] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.714021][ T4728] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.737275][ T4712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.748469][ T4712] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.765975][ T1617] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.773113][ T1617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.784208][ T1617] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.791334][ T1617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.807641][ T4728] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.833596][ T4712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.844080][ T4712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.886627][ T4728] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.975863][ T4728] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.992921][ T4820] netlink: 8 bytes leftover after parsing attributes in process `syz.0.507'. [ 55.012189][ T4820] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.032533][ T4712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.085925][ T4728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.110895][ T4728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.130897][ T4728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.148913][ T4728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.236850][ T4859] bond_slave_0: entered promiscuous mode [ 55.242545][ T4859] bond_slave_1: entered promiscuous mode [ 55.249526][ T4859] vlan2: entered promiscuous mode [ 55.255319][ T4859] bond0: entered promiscuous mode [ 55.262917][ T4859] bond0: left promiscuous mode [ 55.268030][ T4859] bond_slave_0: left promiscuous mode [ 55.273424][ T4859] bond_slave_1: left promiscuous mode [ 55.365790][ T4876] vlan2: entered promiscuous mode [ 55.370859][ T4876] team0: entered promiscuous mode [ 55.376029][ T4876] team_slave_0: entered promiscuous mode [ 55.381730][ T4876] team_slave_1: entered promiscuous mode [ 55.389001][ T4876] team0: Device vlan2 is already an upper device of the team interface [ 55.397726][ T4876] team0: left promiscuous mode [ 55.402478][ T4876] team_slave_0: left promiscuous mode [ 55.408077][ T4876] team_slave_1: left promiscuous mode [ 55.426124][ T4712] veth0_vlan: entered promiscuous mode [ 55.447292][ T4712] veth1_vlan: entered promiscuous mode [ 55.465749][ T4728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.478171][ T4814] chnl_net:caif_netlink_parms(): no params data found [ 55.498277][ T4806] chnl_net:caif_netlink_parms(): no params data found [ 55.553589][ T4712] veth0_macvtap: entered promiscuous mode [ 55.570853][ T4728] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.591081][ T4806] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.598253][ T4806] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.605905][ T4806] bridge_slave_0: entered allmulticast mode [ 55.612386][ T4806] bridge_slave_0: entered promiscuous mode [ 55.619460][ T4806] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.626799][ T4806] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.634262][ T4806] bridge_slave_1: entered allmulticast mode [ 55.642434][ T4806] bridge_slave_1: entered promiscuous mode [ 55.649473][ T4814] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.656611][ T4814] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.664117][ T4814] bridge_slave_0: entered allmulticast mode [ 55.670624][ T4814] bridge_slave_0: entered promiscuous mode [ 55.679108][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.686181][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.694590][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.701654][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.718837][ T4712] veth1_macvtap: entered promiscuous mode [ 55.726078][ T4814] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.733148][ T4814] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.740472][ T4814] bridge_slave_1: entered allmulticast mode [ 55.747060][ T4814] bridge_slave_1: entered promiscuous mode [ 55.761974][ T4806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.797100][ T4806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.807772][ T4814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.820460][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.830923][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.840934][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.851387][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.861233][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.871674][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.882847][ T4712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.895784][ T4814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.930260][ T4806] team0: Port device team_slave_0 added [ 55.953319][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.963911][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.973856][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.985242][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.995752][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.006227][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.016200][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.026634][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.038810][ T4712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.049438][ T4806] team0: Port device team_slave_1 added [ 56.063543][ T4914] netlink: 4 bytes leftover after parsing attributes in process `syz.0.521'. [ 56.076578][ T4914] bond_slave_0: entered promiscuous mode [ 56.082379][ T4914] bond_slave_1: entered promiscuous mode [ 56.088393][ T4914] macvtap1: entered promiscuous mode [ 56.093704][ T4914] bond0: entered promiscuous mode [ 56.099117][ T4914] macvtap1: entered allmulticast mode [ 56.104489][ T4914] bond0: entered allmulticast mode [ 56.109638][ T4914] bond_slave_0: entered allmulticast mode [ 56.115447][ T4914] bond_slave_1: entered allmulticast mode [ 56.122035][ T4914] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 56.130790][ T4814] team0: Port device team_slave_0 added [ 56.136578][ T4924] netlink: 4 bytes leftover after parsing attributes in process `syz.0.521'. [ 56.145486][ T4924] macvtap1: left promiscuous mode [ 56.150492][ T4924] bond0: left promiscuous mode [ 56.155607][ T4924] macvtap1: left allmulticast mode [ 56.160764][ T4924] bond0: left allmulticast mode [ 56.165632][ T4924] bond_slave_0: left allmulticast mode [ 56.171088][ T4924] bond_slave_1: left allmulticast mode [ 56.195686][ T4814] team0: Port device team_slave_1 added [ 56.201855][ T4806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.208855][ T4806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.234877][ T4806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.270326][ T4806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.270339][ T4806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.270364][ T4806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.321025][ T4712] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.329861][ T4712] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.329895][ T4712] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.329925][ T4712] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.341079][ T4814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.363691][ T4814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.389964][ T4814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.401718][ T4814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.408725][ T4814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.434843][ T4814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.449401][ T4806] hsr_slave_0: entered promiscuous mode [ 56.455676][ T4806] hsr_slave_1: entered promiscuous mode [ 56.461587][ T4806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.469321][ T4806] Cannot create hsr debugfs directory [ 56.511689][ T4728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.539163][ T4814] hsr_slave_0: entered promiscuous mode [ 56.545518][ T4814] hsr_slave_1: entered promiscuous mode [ 56.551468][ T4814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.559306][ T4814] Cannot create hsr debugfs directory [ 56.649785][ T4957] loop0: detected capacity change from 0 to 7 [ 56.776031][ T4728] veth0_vlan: entered promiscuous mode [ 56.804170][ T4728] veth1_vlan: entered promiscuous mode [ 56.817324][ T4977] vlan2: entered promiscuous mode [ 56.822386][ T4977] team0: entered promiscuous mode [ 56.827624][ T4977] team_slave_0: entered promiscuous mode [ 56.833403][ T4977] team_slave_1: entered promiscuous mode [ 56.842351][ T4977] team0: Device vlan2 is already an upper device of the team interface [ 56.851348][ T4977] team0: left promiscuous mode [ 56.856220][ T4977] team_slave_0: left promiscuous mode [ 56.861696][ T4977] team_slave_1: left promiscuous mode [ 56.903181][ T4728] veth0_macvtap: entered promiscuous mode [ 56.915121][ T4728] veth1_macvtap: entered promiscuous mode [ 56.957858][ T4814] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.976802][ T4992] vlan2: entered promiscuous mode [ 56.981864][ T4992] dummy0: entered promiscuous mode [ 56.988996][ T4992] dummy0: left promiscuous mode [ 57.006869][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.017374][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.027216][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.037651][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.047477][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.058021][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.067858][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.078409][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.090688][ T4728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.101427][ T4814] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.123401][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.133882][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.143709][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.154208][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.164130][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.174682][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.184469][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.195012][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.204993][ T4728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.215417][ T4728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.228464][ T4728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.237870][ T4728] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.246677][ T4728] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.255827][ T4728] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.264519][ T4728] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.298217][ T4814] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.375614][ T4814] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.470025][ T4814] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.503262][ T4814] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.520325][ T5068] loop0: detected capacity change from 0 to 7 [ 57.531610][ T4814] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.547708][ T4814] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.596597][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 57.596611][ T29] audit: type=1400 audit(1723698760.871:335): avc: denied { connect } for pid=5074 comm="syz.0.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.628113][ T4806] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.636367][ T5083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.645508][ T29] audit: type=1400 audit(1723698760.911:336): avc: denied { ioctl } for pid=5074 comm="syz.0.548" path="socket:[9529]" dev="sockfs" ino=9529 ioctlcmd=0x8954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.655447][ T4806] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.669875][ T29] audit: type=1400 audit(1723698760.911:337): avc: denied { setopt } for pid=5074 comm="syz.0.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.696203][ T29] audit: type=1400 audit(1723698760.911:338): avc: denied { bind } for pid=5074 comm="syz.0.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.736218][ T5083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.769059][ T4806] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.793781][ T4806] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.803446][ T5100] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.814106][ T5100] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.849033][ T4814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.870493][ T4814] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.884589][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.891715][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.924356][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.931484][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.971142][ T4806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.006963][ T4806] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.037295][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.044406][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.055661][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.062786][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.092232][ T4806] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.102718][ T4806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.144173][ T4814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.217029][ T5148] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.246955][ T4806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.270327][ T5148] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.320777][ T5148] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.400814][ T4814] veth0_vlan: entered promiscuous mode [ 58.428919][ T4814] veth1_vlan: entered promiscuous mode [ 58.440385][ T5185] netlink: 84 bytes leftover after parsing attributes in process `syz.2.564'. [ 58.498587][ T4806] veth0_vlan: entered promiscuous mode [ 58.511004][ T4814] veth0_macvtap: entered promiscuous mode [ 58.528304][ T4814] veth1_macvtap: entered promiscuous mode [ 58.544952][ T4806] veth1_vlan: entered promiscuous mode [ 58.553140][ T5204] netlink: 16 bytes leftover after parsing attributes in process `syz.2.567'. [ 58.568917][ T5204] syz_tun: entered promiscuous mode [ 58.576022][ T5204] batadv_slave_0: entered promiscuous mode [ 58.595495][ T5204] syz_tun (unregistering): left promiscuous mode [ 58.606828][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.617330][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.627361][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.637812][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.647700][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.658217][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.668145][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.678580][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.688421][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.699139][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.711977][ T4814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.723613][ T4806] veth0_macvtap: entered promiscuous mode [ 58.738449][ T4806] veth1_macvtap: entered promiscuous mode [ 58.746299][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.757389][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.767241][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.777792][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.787716][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.798322][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.808157][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.818639][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.828508][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.838995][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.848824][ T4814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.859373][ T4814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.870467][ T4814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.880970][ T4814] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.889685][ T4814] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.898453][ T4814] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.907285][ T4814] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.934389][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.944982][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.954887][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.965380][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.975271][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.985707][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.995564][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.006059][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.015923][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.026372][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.036289][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.046762][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.057765][ T4806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.067336][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.077854][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.087837][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.098433][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.108249][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.118691][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.128535][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.139145][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.150410][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.160896][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.170924][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.181569][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.191742][ T4806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.202269][ T4806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.213307][ T4806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.224055][ T4806] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.232969][ T4806] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.241739][ T4806] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.250624][ T4806] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.262028][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.272142][ T5238] bridge0: entered allmulticast mode [ 59.351429][ T5249] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.377932][ T5249] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.470722][ T5270] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.480754][ T5272] loop0: detected capacity change from 0 to 7 [ 59.487684][ T5270] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.521790][ T5276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.530468][ T5276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.127094][ T5309] loop0: detected capacity change from 0 to 7 [ 60.143490][ T29] audit: type=1400 audit(1723698763.421:339): avc: denied { map } for pid=5298 comm="syz.0.594" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 60.167676][ T29] audit: type=1400 audit(1723698763.421:340): avc: denied { execute } for pid=5298 comm="syz.0.594" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 60.178147][ T5312] netlink: 'syz.3.600': attribute type 4 has an invalid length. [ 60.202146][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.229082][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.256242][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.264803][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.316708][ T5326] syzkaller0: entered promiscuous mode [ 60.322275][ T5326] syzkaller0: entered allmulticast mode [ 60.351560][ T5330] netlink: 40 bytes leftover after parsing attributes in process `syz.0.609'. [ 60.357261][ T29] audit: type=1400 audit(1723698763.631:341): avc: denied { setattr } for pid=5331 comm="syz.4.610" name="NETLINK" dev="sockfs" ino=10650 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.395992][ T5334] loop0: detected capacity change from 0 to 7 [ 60.452980][ T5344] netlink: 'syz.0.616': attribute type 4 has an invalid length. [ 60.468359][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.480683][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.554467][ T5362] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.563019][ T5362] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.575641][ T5358] usb usb8: usbfs: interface 0 claimed by hub while 'syz.4.623' sets config #0 [ 60.756162][ T29] audit: type=1400 audit(1723698764.041:342): avc: denied { listen } for pid=5375 comm="syz.4.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 60.819122][ T29] audit: type=1400 audit(1723698764.101:343): avc: denied { write } for pid=5383 comm="syz.4.636" path="socket:[10749]" dev="sockfs" ino=10749 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 60.843499][ T29] audit: type=1400 audit(1723698764.101:344): avc: denied { nlmsg_read } for pid=5383 comm="syz.4.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 61.043256][ T5407] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.052523][ T5407] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.137111][ T5417] netlink: 20 bytes leftover after parsing attributes in process `syz.1.651'. [ 61.244421][ T5426] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.253171][ T5426] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.605705][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 61.853459][ T5446] netlink: 24 bytes leftover after parsing attributes in process `syz.2.663'. [ 62.144027][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 62.796443][ T5513] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 62.802588][ T5513] syzkaller0: linktype set to 0 [ 63.898328][ T5567] netlink: 'syz.3.714': attribute type 1 has an invalid length. [ 63.924769][ T5569] netlink: 'syz.0.715': attribute type 4 has an invalid length. [ 63.954483][ T5569] netlink: 'syz.0.715': attribute type 4 has an invalid length. [ 64.229850][ T5592] loop0: detected capacity change from 0 to 2048 [ 64.246837][ T5595] netlink: 'syz.3.728': attribute type 4 has an invalid length. [ 64.257106][ T5595] netlink: 'syz.3.728': attribute type 4 has an invalid length. [ 64.277723][ T5592] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.382259][ T3258] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.521764][ T5622] loop1: detected capacity change from 0 to 1024 [ 64.529460][ T5622] EXT4-fs: test_dummy_encryption option not supported [ 64.634221][ T5625] loop1: detected capacity change from 0 to 512 [ 64.643260][ T5627] netlink: 'syz.3.741': attribute type 4 has an invalid length. [ 64.675465][ T5627] netlink: 'syz.3.741': attribute type 4 has an invalid length. [ 64.687852][ T5625] EXT4-fs: Ignoring removed i_version option [ 64.693863][ T5625] EXT4-fs: Ignoring removed nobh option [ 64.731359][ T5634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.737693][ T5637] loop3: detected capacity change from 0 to 128 [ 64.752492][ T5625] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.768990][ T5634] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.790222][ T5625] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 64.835171][ T5625] EXT4-fs (loop1): 1 truncate cleaned up [ 64.845885][ T5625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.883821][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 64.883832][ T29] audit: type=1400 audit(2000000003.870:349): avc: denied { create } for pid=5621 comm="syz.1.740" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.939470][ T29] audit: type=1400 audit(2000000003.920:350): avc: denied { append open } for pid=5621 comm="syz.1.740" path="/33/bus/memory.events" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.950194][ T5646] loop0: detected capacity change from 0 to 512 [ 64.963162][ T29] audit: type=1400 audit(2000000003.920:351): avc: denied { read write } for pid=5621 comm="syz.1.740" name="memory.events" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.994091][ T5646] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 65.193962][ T5659] netlink: 'syz.0.756': attribute type 4 has an invalid length. [ 65.219381][ T5659] netlink: 'syz.0.756': attribute type 4 has an invalid length. [ 65.293065][ T29] audit: type=1400 audit(2000000004.280:352): avc: denied { execute_no_trans } for pid=5666 comm="syz.0.760" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1069 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.361251][ T5671] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 65.385402][ T4728] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.482303][ T5686] netlink: 'syz.2.769': attribute type 4 has an invalid length. [ 65.520873][ T5686] netlink: 'syz.2.769': attribute type 4 has an invalid length. [ 65.759923][ T5731] netlink: 'syz.2.787': attribute type 4 has an invalid length. [ 65.771147][ T5700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.800749][ T5700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.810518][ T5724] netlink: 'syz.2.787': attribute type 4 has an invalid length. [ 66.247095][ T5765] netlink: 'syz.2.806': attribute type 4 has an invalid length. [ 66.259850][ T5765] netlink: 'syz.2.806': attribute type 4 has an invalid length. [ 66.301778][ T5771] xt_l2tp: wrong L2TP version: 0 [ 66.322048][ T5776] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.330679][ T5776] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.399701][ T29] audit: type=1400 audit(2000000005.390:353): avc: denied { getopt } for pid=5786 comm="syz.4.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.644909][ T5820] netlink: 'syz.4.817': attribute type 3 has an invalid length. [ 66.663981][ T5822] netlink: 4 bytes leftover after parsing attributes in process `syz.0.831'. [ 66.682027][ T5820] netlink: 'syz.4.817': attribute type 3 has an invalid length. [ 66.708504][ T5826] tipc: Started in network mode [ 66.713388][ T5826] tipc: Node identity f7, cluster identity 4711 [ 66.719801][ T5826] tipc: Node number set to 247 [ 66.927927][ T5851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.950177][ T5851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.959918][ T5851] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 66.966438][ T5851] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 66.974176][ T5851] vhci_hcd vhci_hcd.0: Device attached [ 67.003366][ T5856] vhci_hcd: connection closed [ 67.003595][ T28] vhci_hcd: stop threads [ 67.012631][ T28] vhci_hcd: release socket [ 67.017120][ T28] vhci_hcd: disconnect device [ 67.108964][ T5869] netlink: 8 bytes leftover after parsing attributes in process `syz.0.852'. [ 67.117849][ T5869] netlink: 4 bytes leftover after parsing attributes in process `syz.0.852'. [ 67.128415][ T5871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.139503][ T5869] batadv0: entered promiscuous mode [ 67.145179][ T5871] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.197876][ T29] audit: type=1400 audit(2000000006.190:354): avc: denied { connect } for pid=5874 comm="syz.0.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.252985][ T5875] tipc: Started in network mode [ 67.258091][ T5875] tipc: Node identity 1, cluster identity 4711 [ 67.264245][ T5875] tipc: Node number set to 1 [ 67.307335][ T5879] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 67.389356][ T5887] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.395717][ T5887] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 67.413767][ T5889] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.427489][ T5889] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.498880][ T5899] netlink: 44 bytes leftover after parsing attributes in process `syz.0.867'. [ 67.509998][ T29] audit: type=1400 audit(2000000006.500:355): avc: denied { append } for pid=5898 comm="syz.0.867" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 67.782085][ T5929] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 68.024643][ T29] audit: type=1400 audit(2000000006.960:356): avc: denied { bind } for pid=5919 comm="syz.0.872" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.044881][ T29] audit: type=1400 audit(2000000006.960:357): avc: denied { node_bind } for pid=5919 comm="syz.0.872" saddr=fec0:ffff::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 68.360558][ T5949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.369216][ T5949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.174628][ C0] sched: RT throttling activated [ 82.856689][ C0] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 101.495346][ T1601] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.597740][ T1601] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.657263][ T1601] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.743178][ T1601] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.810322][ T5983] chnl_net:caif_netlink_parms(): no params data found [ 101.873802][ T1601] bridge_slave_1: left allmulticast mode [ 101.879495][ T1601] bridge_slave_1: left promiscuous mode [ 101.885189][ T1601] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.894004][ T1601] bridge_slave_0: left allmulticast mode [ 101.899768][ T1601] bridge_slave_0: left promiscuous mode [ 101.905517][ T1601] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.988240][ T1601] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.999029][ T1601] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.009756][ T1601] bond0 (unregistering): Released all slaves [ 102.020607][ T5984] chnl_net:caif_netlink_parms(): no params data found [ 102.046353][ T5979] chnl_net:caif_netlink_parms(): no params data found [ 102.057375][ T5989] chnl_net:caif_netlink_parms(): no params data found [ 102.074017][ T5983] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.081167][ T5983] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.088545][ T5983] bridge_slave_0: entered allmulticast mode [ 102.095380][ T5983] bridge_slave_0: entered promiscuous mode [ 102.102237][ T5983] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.109539][ T5983] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.116954][ T5983] bridge_slave_1: entered allmulticast mode [ 102.123334][ T5983] bridge_slave_1: entered promiscuous mode [ 102.165445][ T5994] chnl_net:caif_netlink_parms(): no params data found [ 102.178771][ T1601] batadv_slave_0: left promiscuous mode [ 102.186343][ T1601] hsr_slave_0: left promiscuous mode [ 102.191902][ T1601] hsr_slave_1: left promiscuous mode [ 102.197730][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.205238][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.212934][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.220571][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.229639][ T1601] veth1_macvtap: left promiscuous mode [ 102.235142][ T1601] veth0_macvtap: left promiscuous mode [ 102.240683][ T1601] veth1_vlan: left promiscuous mode [ 102.245915][ T1601] veth0_vlan: left promiscuous mode [ 102.338701][ T1601] team0 (unregistering): Port device team_slave_1 removed [ 102.349771][ T1601] team0 (unregistering): Port device team_slave_0 removed [ 102.389545][ T5983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.402386][ T5983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.463062][ T5979] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.470218][ T5979] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.477446][ T5979] bridge_slave_0: entered allmulticast mode [ 102.483772][ T5979] bridge_slave_0: entered promiscuous mode [ 102.491274][ T5983] team0: Port device team_slave_0 added [ 102.497099][ T5984] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.504273][ T5984] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.511540][ T5984] bridge_slave_0: entered allmulticast mode [ 102.517977][ T5984] bridge_slave_0: entered promiscuous mode [ 102.526641][ T5989] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.533751][ T5989] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.541218][ T5989] bridge_slave_0: entered allmulticast mode [ 102.547836][ T5989] bridge_slave_0: entered promiscuous mode [ 102.555764][ T5989] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.562825][ T5989] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.570476][ T5989] bridge_slave_1: entered allmulticast mode [ 102.577051][ T5989] bridge_slave_1: entered promiscuous mode [ 102.585462][ T5979] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.592503][ T5979] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.599790][ T5979] bridge_slave_1: entered allmulticast mode [ 102.606129][ T5979] bridge_slave_1: entered promiscuous mode [ 102.613457][ T5983] team0: Port device team_slave_1 added [ 102.624350][ T5984] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.631512][ T5984] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.638688][ T5984] bridge_slave_1: entered allmulticast mode [ 102.645194][ T5984] bridge_slave_1: entered promiscuous mode [ 102.695684][ T5989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.706929][ T5979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.716555][ T5983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.723578][ T5983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.749590][ T5983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.762318][ T5984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.771974][ T5994] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.779124][ T5994] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.787674][ T5994] bridge_slave_0: entered allmulticast mode [ 102.794199][ T5994] bridge_slave_0: entered promiscuous mode [ 102.801324][ T5994] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.808426][ T5994] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.816021][ T5994] bridge_slave_1: entered allmulticast mode [ 102.822670][ T5994] bridge_slave_1: entered promiscuous mode [ 102.832219][ T5989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.842819][ T5979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.852248][ T5983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.859305][ T5983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.885268][ T5983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.900195][ T5984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.948504][ T5983] hsr_slave_0: entered promiscuous mode [ 102.956294][ T5983] hsr_slave_1: entered promiscuous mode [ 102.973493][ T5994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.988021][ T5979] team0: Port device team_slave_0 added [ 102.994705][ T5979] team0: Port device team_slave_1 added [ 103.001037][ T5984] team0: Port device team_slave_0 added [ 103.007778][ T5984] team0: Port device team_slave_1 added [ 103.019169][ T5989] team0: Port device team_slave_0 added [ 103.026045][ T5994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.054920][ T5984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.061898][ T5984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.087909][ T5984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.103844][ T5989] team0: Port device team_slave_1 added [ 103.118900][ T5979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.125950][ T5979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.151927][ T5979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.163350][ T5979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.170414][ T5979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.196342][ T5979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.207417][ T5984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.214347][ T5984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.240352][ T5984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.266198][ T5989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.273204][ T5989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.299189][ T5989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.311137][ T5994] team0: Port device team_slave_0 added [ 103.318394][ T5994] team0: Port device team_slave_1 added [ 103.337981][ T5994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.345022][ T5994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.371126][ T5994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.392372][ T5989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.399358][ T5989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.425393][ T5989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.441937][ T5994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.448966][ T5994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.474889][ T5994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.487720][ T5984] hsr_slave_0: entered promiscuous mode [ 103.493735][ T5984] hsr_slave_1: entered promiscuous mode [ 103.499688][ T5984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.508057][ T5984] Cannot create hsr debugfs directory [ 103.540738][ T1601] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.559572][ T5979] hsr_slave_0: entered promiscuous mode [ 103.565813][ T5979] hsr_slave_1: entered promiscuous mode [ 103.571713][ T5979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.579337][ T5979] Cannot create hsr debugfs directory [ 103.592115][ T5989] hsr_slave_0: entered promiscuous mode [ 103.598546][ T5989] hsr_slave_1: entered promiscuous mode [ 103.604468][ T5989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.612865][ T5989] Cannot create hsr debugfs directory [ 103.629065][ T1601] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.672956][ T5994] hsr_slave_0: entered promiscuous mode [ 103.679257][ T5994] hsr_slave_1: entered promiscuous mode [ 103.685564][ T5994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.693114][ T5994] Cannot create hsr debugfs directory [ 103.702187][ T1601] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.790834][ T1601] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.961713][ T1601] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.048838][ T1601] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.100577][ T1601] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.140829][ T5983] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 104.152315][ T5983] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 104.164563][ T1601] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.175874][ T5983] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 104.185014][ T5983] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 104.245011][ T5983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.272513][ T1601] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.303600][ T5983] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.316815][ T1617] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.323964][ T1617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.335735][ T1617] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.342820][ T1617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.353758][ T1601] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.415453][ T1601] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.473363][ T5989] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.490685][ T5983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.498088][ T5984] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.506747][ T5984] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.518206][ T1601] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.529910][ T5984] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.542092][ T5989] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.558008][ T5984] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.652214][ T5989] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.675442][ T1601] bridge_slave_1: left allmulticast mode [ 104.681195][ T1601] bridge_slave_1: left promiscuous mode [ 104.687005][ T1601] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.694779][ T1601] bridge_slave_0: left allmulticast mode [ 104.700504][ T1601] bridge_slave_0: left promiscuous mode [ 104.706288][ T1601] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.714903][ T1601] bridge_slave_1: left allmulticast mode [ 104.720558][ T1601] bridge_slave_1: left promiscuous mode [ 104.726295][ T1601] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.734995][ T1601] bridge_slave_0: left allmulticast mode [ 104.740635][ T1601] bridge_slave_0: left promiscuous mode [ 104.746362][ T1601] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.755110][ T1601] bridge_slave_1: left allmulticast mode [ 104.760740][ T1601] bridge_slave_1: left promiscuous mode [ 104.766478][ T1601] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.774112][ T1601] bridge_slave_0: left allmulticast mode [ 104.779810][ T1601] bridge_slave_0: left promiscuous mode [ 104.785536][ T1601] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.795983][ T1601] bond_slave_0: left promiscuous mode [ 104.801432][ T1601] bond_slave_1: left promiscuous mode [ 105.147130][ T1601] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.158143][ T1601] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.168459][ T1601] bond0 (unregistering): Released all slaves [ 105.178061][ T1601] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.188699][ T1601] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.199206][ T1601] bond0 (unregistering): Released all slaves [ 105.211793][ T1601] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.222263][ T1601] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.233259][ T1601] bond0 (unregistering): Released all slaves [ 105.253598][ T5989] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.287299][ T5984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.297792][ T5983] veth0_vlan: entered promiscuous mode [ 105.307992][ T1601] tipc: Left network mode [ 105.311438][ T5983] veth1_vlan: entered promiscuous mode [ 105.325524][ T5984] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.338412][ T1601] tipc: Left network mode [ 105.339258][ T3376] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.349864][ T3376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.363369][ T3376] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.370459][ T3376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.386294][ T5983] veth0_macvtap: entered promiscuous mode [ 105.395233][ T5983] veth1_macvtap: entered promiscuous mode [ 105.418404][ T5984] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.428831][ T5984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.449701][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.460238][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.470165][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.480715][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.490545][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.501070][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.511007][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.521481][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.531315][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.541799][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.551667][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.562279][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.574920][ T5983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.584674][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.595145][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.605187][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.615695][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.625582][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.636184][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.646080][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.656642][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.666494][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.676930][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.686777][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.697193][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.707030][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.717465][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.728434][ T5983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.758334][ T1601] hsr_slave_0: left promiscuous mode [ 105.764121][ T1601] hsr_slave_1: left promiscuous mode [ 105.775820][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.783381][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.799239][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.806784][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.818955][ T1601] hsr_slave_0: left promiscuous mode [ 105.825628][ T1601] hsr_slave_1: left promiscuous mode [ 105.831594][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.839092][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.847814][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.855378][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.866708][ T1601] hsr_slave_0: left promiscuous mode [ 105.872314][ T1601] hsr_slave_1: left promiscuous mode [ 105.878749][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.886220][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.896136][ T1601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.903565][ T1601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.919394][ T1601] veth1_macvtap: left promiscuous mode [ 105.925033][ T1601] veth0_macvtap: left promiscuous mode [ 105.930524][ T1601] veth1_vlan: left promiscuous mode [ 105.935797][ T1601] veth0_vlan: left promiscuous mode [ 105.944591][ T1601] veth1_macvtap: left promiscuous mode [ 105.950108][ T1601] veth0_macvtap: left promiscuous mode [ 105.955716][ T1601] veth1_vlan: left promiscuous mode [ 105.960942][ T1601] veth0_vlan: left promiscuous mode [ 105.968972][ T1601] batadv0: left promiscuous mode [ 105.973933][ T1601] veth1_macvtap: left promiscuous mode [ 105.979503][ T1601] veth0_macvtap: left promiscuous mode [ 105.985090][ T1601] veth1_vlan: left promiscuous mode [ 105.990417][ T1601] veth0_vlan: left promiscuous mode [ 106.201115][ T1601] team0 (unregistering): Port device team_slave_1 removed [ 106.211776][ T1601] team0 (unregistering): Port device team_slave_0 removed [ 106.281775][ T1601] team0 (unregistering): Port device team_slave_1 removed [ 106.293470][ T1601] team0 (unregistering): Port device team_slave_0 removed [ 106.361589][ T1601] team0 (unregistering): Port device team_slave_1 removed [ 106.371875][ T1601] team0 (unregistering): Port device team_slave_0 removed [ 106.419888][ T5984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.436264][ T5983] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.445006][ T5983] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.453723][ T5983] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.462526][ T5983] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.563064][ T5979] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 106.607906][ T5979] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.627382][ T5979] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.639054][ T5984] veth0_vlan: entered promiscuous mode [ 106.648406][ T5979] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 106.673051][ T5984] veth1_vlan: entered promiscuous mode [ 106.728161][ T5984] veth0_macvtap: entered promiscuous mode [ 106.742339][ T5984] veth1_macvtap: entered promiscuous mode [ 106.764208][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.774787][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.784673][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.795166][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.805040][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.815635][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.825603][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.836103][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.848693][ T5984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.862947][ T5979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.872953][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.883508][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.893406][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.903847][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.913724][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.924195][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.934074][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.944566][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.954474][ T5984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.964909][ T5984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.976452][ T5984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.988907][ T5979] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.001445][ T5984] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.010186][ T5984] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.018939][ T5984] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.027753][ T5984] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.045878][ T3376] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.053075][ T3376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.065222][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.072284][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.131370][ T5994] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.140058][ T5994] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.162061][ T5994] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.179095][ T5994] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.219749][ T5989] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 107.253534][ T5989] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 107.278564][ T5989] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 107.299371][ T5989] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 107.328406][ T5979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.367298][ T5994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.419724][ T5994] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.447886][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.454988][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.476966][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.484053][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.502042][ T5989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.511547][ T6358] netlink: 4 bytes leftover after parsing attributes in process `syz.3.913'. [ 107.531345][ T6358] validate_nla: 3 callbacks suppressed [ 107.531361][ T6358] netlink: 'syz.3.913': attribute type 2 has an invalid length. [ 107.544593][ T6358] netlink: 4 bytes leftover after parsing attributes in process `syz.3.913'. [ 107.555008][ T6358] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6358 comm=syz.3.913 [ 107.587146][ T5989] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.594077][ T6358] netlink: 4 bytes leftover after parsing attributes in process `syz.3.913'. [ 107.603760][ T29] audit: type=1400 audit(2000000046.570:358): avc: denied { read } for pid=6357 comm="syz.3.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 107.616356][ T6364] loop2: detected capacity change from 0 to 128 [ 107.640389][ T6364] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.655212][ T6364] ext4 filesystem being mounted at /7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 107.693455][ T29] audit: type=1400 audit(2000000046.680:359): avc: denied { setattr } for pid=6363 comm="syz.2.915" path="/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/hugetlb.1GB.rsvd.usage_in_bytes" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 107.693704][ T5979] veth0_vlan: entered promiscuous mode [ 107.760984][ T29] audit: type=1400 audit(2000000046.750:360): avc: denied { ioctl } for pid=6363 comm="syz.2.915" path="/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/hugetlb.1GB.rsvd.usage_in_bytes" dev="loop2" ino=12 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 107.813263][ T5979] veth1_vlan: entered promiscuous mode [ 107.815381][ T5983] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.822724][ T3376] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.834907][ T3376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.843423][ T3376] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.850683][ T3376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.879170][ T5989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.889552][ T5989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.935877][ T5979] veth0_macvtap: entered promiscuous mode [ 107.962312][ T5979] veth1_macvtap: entered promiscuous mode [ 107.986935][ T5994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.991031][ T29] audit: type=1400 audit(2000000046.980:361): avc: denied { setopt } for pid=6380 comm="syz.2.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.995519][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.023426][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.033404][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.044046][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.053888][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.064419][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.074261][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.084795][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.094643][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.105138][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.119190][ T5979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.129393][ T5989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.138691][ T6386] netlink: 'syz.2.920': attribute type 10 has an invalid length. [ 108.146551][ T6386] netlink: 40 bytes leftover after parsing attributes in process `syz.2.920'. [ 108.155769][ T6386] vlan0: entered promiscuous mode [ 108.160851][ T6386] vlan0: entered allmulticast mode [ 108.166096][ T6386] veth0_vlan: entered allmulticast mode [ 108.172408][ T6386] bridge0: port 3(vlan0) entered blocking state [ 108.178926][ T6386] bridge0: port 3(vlan0) entered disabled state [ 108.186325][ T6386] bridge0: port 3(vlan0) entered blocking state [ 108.192667][ T6386] bridge0: port 3(vlan0) entered forwarding state [ 108.202534][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.213049][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.222884][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.233332][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.243159][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.253592][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.263563][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.274011][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.283834][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.294334][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.304279][ T5979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.314768][ T5979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.340897][ T5979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.344819][ T29] audit: type=1400 audit(2000000047.330:362): avc: denied { create } for pid=6390 comm="syz.2.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 108.353612][ T5979] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.376929][ T5979] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.385752][ T5979] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.394442][ T5979] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.511929][ T5989] veth0_vlan: entered promiscuous mode [ 108.523132][ T6407] netlink: 'syz.2.922': attribute type 10 has an invalid length. [ 108.531023][ T6407] netlink: 40 bytes leftover after parsing attributes in process `syz.2.922'. [ 108.544344][ T29] audit: type=1400 audit(2000000047.540:363): avc: denied { bind } for pid=6410 comm="syz.0.923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 108.566835][ T5989] veth1_vlan: entered promiscuous mode [ 108.597073][ T5989] veth0_macvtap: entered promiscuous mode [ 108.605698][ T5989] veth1_macvtap: entered promiscuous mode [ 108.617091][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.627656][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.637480][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.648031][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.657940][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.668533][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.678350][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.688796][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.698755][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.709387][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.719387][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.729852][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.745891][ T5989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.762049][ T5994] veth0_vlan: entered promiscuous mode [ 108.780329][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.790821][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.800657][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.811245][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.821145][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.831954][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.842088][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.852781][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.862760][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.873381][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.883397][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.893989][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.903995][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.914511][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.925924][ T5989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.942982][ T5989] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.951936][ T5989] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.960687][ T5989] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.969497][ T5989] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.981619][ T5994] veth1_vlan: entered promiscuous mode [ 109.009076][ T5994] veth0_macvtap: entered promiscuous mode [ 109.020425][ T5994] veth1_macvtap: entered promiscuous mode [ 109.040951][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.051577][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.061431][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.071943][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.081914][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.092481][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.102356][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.112954][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.123038][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.133491][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.143336][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.153776][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.163676][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.174128][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.185345][ T29] audit: type=1400 audit(2000000048.170:364): avc: denied { unlink } for pid=2942 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 109.204048][ T5994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.232067][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.242560][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.252435][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.263208][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.273115][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.283866][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.293686][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.304119][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.314006][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.324601][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.334470][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.345027][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.355093][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.365583][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.375508][ T5994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.386000][ T5994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.400991][ T5994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.413253][ T5994] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.422216][ T5994] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.431082][ T5994] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.439949][ T5994] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.552508][ T6439] netlink: 4 bytes leftover after parsing attributes in process `syz.0.929'. [ 110.070294][ T6485] netlink: 8 bytes leftover after parsing attributes in process `syz.3.950'. [ 110.275973][ T29] audit: type=1326 audit(2000000049.270:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6523 comm="syz.1.968" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a9a7899b9 code=0x0 [ 110.300267][ T6525] netlink: 20 bytes leftover after parsing attributes in process `syz.3.965'. [ 110.763148][ T6535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.772009][ T6535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.111983][ T2960] ================================================================== [ 111.120178][ T2960] BUG: KCSAN: data-race in set_nlink / set_nlink [ 111.126533][ T2960] [ 111.128849][ T2960] read to 0xffff8881056e2518 of 4 bytes by task 6033 on cpu 1: [ 111.130932][ T6541] netlink: 24 bytes leftover after parsing attributes in process `syz.1.975'. [ 111.136378][ T2960] set_nlink+0x2b/0xb0 [ 111.136410][ T2960] kernfs_iop_permission+0x1d5/0x220 [ 111.136430][ T2960] inode_permission+0x18c/0x300 [ 111.136449][ T2960] link_path_walk+0x14b/0x820 [ 111.164167][ T2960] path_lookupat+0x72/0x2b0 [ 111.168652][ T2960] filename_lookup+0x127/0x300 [ 111.173402][ T2960] vfs_statx+0xa1/0x2f0 [ 111.177588][ T2960] vfs_fstatat+0xec/0x110 [ 111.181905][ T2960] __se_sys_newfstatat+0x58/0x260 [ 111.186931][ T2960] __x64_sys_newfstatat+0x55/0x70 [ 111.191939][ T2960] x64_sys_call+0x141f/0x2d60 [ 111.196606][ T2960] do_syscall_64+0xc9/0x1c0 [ 111.201091][ T2960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.206971][ T2960] [ 111.209364][ T2960] write to 0xffff8881056e2518 of 4 bytes by task 2960 on cpu 0: [ 111.216975][ T2960] set_nlink+0x98/0xb0 [ 111.221035][ T2960] kernfs_iop_permission+0x1d5/0x220 [ 111.226300][ T2960] inode_permission+0x18c/0x300 [ 111.231129][ T2960] link_path_walk+0x14b/0x820 [ 111.235785][ T2960] path_openat+0x1aa/0x1f10 [ 111.240302][ T2960] do_filp_open+0xf7/0x200 [ 111.244734][ T2960] do_sys_openat2+0xab/0x120 [ 111.249361][ T2960] __x64_sys_openat+0xf3/0x120 [ 111.254134][ T2960] x64_sys_call+0x1025/0x2d60 [ 111.258799][ T2960] do_syscall_64+0xc9/0x1c0 [ 111.263304][ T2960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.269384][ T2960] [ 111.271692][ T2960] value changed: 0x00000019 -> 0x00000018 [ 111.277406][ T2960] [ 111.279708][ T2960] Reported by Kernel Concurrency Sanitizer on: [ 111.285849][ T2960] CPU: 0 UID: 0 PID: 2960 Comm: udevd Not tainted 6.11.0-rc3-syzkaller-00060-gd07b43284ab3 #0 [ 111.296080][ T2960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 111.306118][ T2960] ================================================================== [ 111.322767][ T6543] netlink: 8 bytes leftover after parsing attributes in process `syz.3.976'.