Warning: Permanently added '10.128.0.54' (ED25519) to the list of known hosts. 2023/09/28 01:44:07 fuzzer started 2023/09/28 01:44:08 dialing manager at 10.128.0.163:30015 [ 19.641235][ T27] audit: type=1400 audit(1695865448.119:81): avc: denied { read } for pid=2759 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 19.725667][ T27] audit: type=1400 audit(1695865448.209:82): avc: denied { mounton } for pid=3073 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.726659][ T3073] cgroup: Unknown subsys name 'net' [ 19.748477][ T27] audit: type=1400 audit(1695865448.209:83): avc: denied { mount } for pid=3073 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.776351][ T27] audit: type=1400 audit(1695865448.229:84): avc: denied { unmount } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.885972][ T3073] cgroup: Unknown subsys name 'rlimit' [ 20.036341][ T27] audit: type=1400 audit(1695865448.519:85): avc: denied { mounton } for pid=3073 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.061586][ T27] audit: type=1400 audit(1695865448.519:86): avc: denied { mount } for pid=3073 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.085341][ T27] audit: type=1400 audit(1695865448.519:87): avc: denied { create } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.092860][ T3076] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.107206][ T27] audit: type=1400 audit(1695865448.519:88): avc: denied { write } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.136971][ T27] audit: type=1400 audit(1695865448.519:89): avc: denied { read } for pid=3073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.157702][ T27] audit: type=1400 audit(1695865448.599:90): avc: denied { relabelto } for pid=3076 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/09/28 01:44:08 syscalls: 2865 2023/09/28 01:44:08 code coverage: enabled 2023/09/28 01:44:08 comparison tracing: enabled 2023/09/28 01:44:08 extra coverage: enabled 2023/09/28 01:44:08 delay kcov mmap: enabled 2023/09/28 01:44:08 setuid sandbox: enabled 2023/09/28 01:44:08 namespace sandbox: enabled 2023/09/28 01:44:08 Android sandbox: enabled 2023/09/28 01:44:08 fault injection: enabled 2023/09/28 01:44:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/28 01:44:08 net packet injection: enabled 2023/09/28 01:44:08 net device setup: enabled 2023/09/28 01:44:08 concurrency sanitizer: enabled 2023/09/28 01:44:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/28 01:44:08 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/28 01:44:08 USB emulation: /dev/raw-gadget does not exist 2023/09/28 01:44:08 hci packet injection: /dev/vhci does not exist 2023/09/28 01:44:08 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/09/28 01:44:08 802.15.4 emulation: enabled 2023/09/28 01:44:08 swap file: enabled 2023/09/28 01:44:08 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'pcpu_alloc' 'ext4_da_write_end' 2023/09/28 01:44:08 fetching corpus: 0, signal 0/2000 (executing program) [ 20.193329][ T3073] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/28 01:44:08 fetching corpus: 41, signal 21317/24398 (executing program) 2023/09/28 01:44:08 fetching corpus: 91, signal 32240/36096 (executing program) 2023/09/28 01:44:08 fetching corpus: 141, signal 37572/42181 (executing program) 2023/09/28 01:44:08 fetching corpus: 190, signal 43072/48182 (executing program) 2023/09/28 01:44:09 fetching corpus: 240, signal 47901/53346 (executing program) 2023/09/28 01:44:09 fetching corpus: 288, signal 52040/57686 (executing program) 2023/09/28 01:44:09 fetching corpus: 338, signal 55324/61233 (executing program) 2023/09/28 01:44:09 fetching corpus: 388, signal 59086/64975 (executing program) 2023/09/28 01:44:09 fetching corpus: 437, signal 61758/67713 (executing program) 2023/09/28 01:44:09 fetching corpus: 487, signal 64087/70046 (executing program) 2023/09/28 01:44:09 fetching corpus: 536, signal 66019/71967 (executing program) 2023/09/28 01:44:09 fetching corpus: 586, signal 68824/74416 (executing program) 2023/09/28 01:44:09 fetching corpus: 635, signal 71398/76666 (executing program) 2023/09/28 01:44:09 fetching corpus: 684, signal 72985/78056 (executing program) 2023/09/28 01:44:09 fetching corpus: 733, signal 74930/79627 (executing program) 2023/09/28 01:44:09 fetching corpus: 782, signal 76712/81025 (executing program) 2023/09/28 01:44:09 fetching corpus: 831, signal 78159/82136 (executing program) 2023/09/28 01:44:09 fetching corpus: 881, signal 79448/83079 (executing program) 2023/09/28 01:44:09 fetching corpus: 931, signal 81130/84216 (executing program) 2023/09/28 01:44:09 fetching corpus: 977, signal 82890/85315 (executing program) 2023/09/28 01:44:09 fetching corpus: 1027, signal 84451/86234 (executing program) 2023/09/28 01:44:09 fetching corpus: 1075, signal 86206/87233 (executing program) 2023/09/28 01:44:09 fetching corpus: 1075, signal 86212/87279 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86228/87330 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86228/87374 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86228/87417 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86228/87468 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86228/87507 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87552 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87601 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87651 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87699 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87745 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87783 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87825 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87861 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87911 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/87955 (executing program) 2023/09/28 01:44:09 fetching corpus: 1076, signal 86245/88002 (executing program) 2023/09/28 01:44:10 fetching corpus: 1076, signal 86245/88053 (executing program) 2023/09/28 01:44:10 fetching corpus: 1076, signal 86245/88095 (executing program) 2023/09/28 01:44:10 fetching corpus: 1076, signal 86245/88140 (executing program) 2023/09/28 01:44:10 fetching corpus: 1076, signal 86248/88178 (executing program) 2023/09/28 01:44:10 fetching corpus: 1076, signal 86248/88178 (executing program) 2023/09/28 01:44:10 fetching corpus: 1076, signal 86248/88178 (executing program) 2023/09/28 01:44:11 starting 6 fuzzer processes 01:44:11 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000007400), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) 01:44:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) 01:44:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x2) 01:44:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) 01:44:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:44:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) [ 23.194547][ T3068] syz-fuzzer[3068]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 23.652193][ T3088] chnl_net:caif_netlink_parms(): no params data found [ 23.737055][ T3091] chnl_net:caif_netlink_parms(): no params data found [ 23.766623][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.773654][ T3088] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.780935][ T3088] bridge_slave_0: entered allmulticast mode [ 23.787679][ T3088] bridge_slave_0: entered promiscuous mode [ 23.794136][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.801587][ T3088] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.808746][ T3088] bridge_slave_1: entered allmulticast mode [ 23.815211][ T3088] bridge_slave_1: entered promiscuous mode [ 23.861374][ T3088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.873836][ T3088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.920478][ T3088] team0: Port device team_slave_0 added [ 23.929220][ T3088] team0: Port device team_slave_1 added [ 23.949424][ T3112] chnl_net:caif_netlink_parms(): no params data found [ 23.960817][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.967991][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.975230][ T3091] bridge_slave_0: entered allmulticast mode [ 23.981615][ T3091] bridge_slave_0: entered promiscuous mode [ 23.997318][ T3088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.004303][ T3088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.030311][ T3088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.055442][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.063159][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.071366][ T3091] bridge_slave_1: entered allmulticast mode [ 24.077796][ T3091] bridge_slave_1: entered promiscuous mode [ 24.088109][ T3088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.095622][ T3088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.122835][ T3088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.166980][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 24.176502][ T3091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.190948][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 24.208096][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.215215][ T3112] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.222499][ T3112] bridge_slave_0: entered allmulticast mode [ 24.228929][ T3112] bridge_slave_0: entered promiscuous mode [ 24.237937][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.245011][ T3112] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.252310][ T3112] bridge_slave_1: entered allmulticast mode [ 24.258702][ T3112] bridge_slave_1: entered promiscuous mode [ 24.265800][ T3091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.287901][ T3088] hsr_slave_0: entered promiscuous mode [ 24.294086][ T3088] hsr_slave_1: entered promiscuous mode [ 24.318700][ T3091] team0: Port device team_slave_0 added [ 24.326867][ T3091] team0: Port device team_slave_1 added [ 24.365494][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.373029][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.402157][ T3091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.417222][ T3112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.429371][ T3112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.440762][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.447751][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.474969][ T3091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.510056][ T3116] chnl_net:caif_netlink_parms(): no params data found [ 24.526726][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.534095][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.541302][ T3100] bridge_slave_0: entered allmulticast mode [ 24.547713][ T3100] bridge_slave_0: entered promiscuous mode [ 24.567024][ T3112] team0: Port device team_slave_0 added [ 24.573889][ T3112] team0: Port device team_slave_1 added [ 24.582577][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.590097][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.597995][ T3100] bridge_slave_1: entered allmulticast mode [ 24.605120][ T3100] bridge_slave_1: entered promiscuous mode [ 24.611522][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.618968][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.626431][ T3098] bridge_slave_0: entered allmulticast mode [ 24.632726][ T3098] bridge_slave_0: entered promiscuous mode [ 24.639438][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.646786][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.654061][ T3098] bridge_slave_1: entered allmulticast mode [ 24.660448][ T3098] bridge_slave_1: entered promiscuous mode [ 24.716523][ T3091] hsr_slave_0: entered promiscuous mode [ 24.722517][ T3091] hsr_slave_1: entered promiscuous mode [ 24.728439][ T3091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.735988][ T3091] Cannot create hsr debugfs directory [ 24.741660][ T3112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.748871][ T3112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.775022][ T3112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.788775][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.799264][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.812181][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.826204][ T3112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.833146][ T3112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.859174][ T3112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.875712][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.898807][ T3098] team0: Port device team_slave_0 added [ 24.921612][ T3100] team0: Port device team_slave_0 added [ 24.936878][ T3098] team0: Port device team_slave_1 added [ 24.947057][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.954825][ T3116] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.961925][ T3116] bridge_slave_0: entered allmulticast mode [ 24.969295][ T3116] bridge_slave_0: entered promiscuous mode [ 24.975988][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.983740][ T3116] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.992197][ T3116] bridge_slave_1: entered allmulticast mode [ 24.998740][ T3116] bridge_slave_1: entered promiscuous mode [ 25.008674][ T3100] team0: Port device team_slave_1 added [ 25.020771][ T3112] hsr_slave_0: entered promiscuous mode [ 25.026774][ T3112] hsr_slave_1: entered promiscuous mode [ 25.032713][ T3112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.040608][ T3112] Cannot create hsr debugfs directory [ 25.068272][ T3116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.082059][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.089546][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.116954][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.128239][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.135251][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.161329][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.172231][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.179384][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.206118][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.218152][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.225338][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.251499][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.268575][ T3116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.313874][ T3116] team0: Port device team_slave_0 added [ 25.320975][ T3116] team0: Port device team_slave_1 added [ 25.346789][ T3098] hsr_slave_0: entered promiscuous mode [ 25.352735][ T3098] hsr_slave_1: entered promiscuous mode [ 25.359576][ T3098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.367863][ T3098] Cannot create hsr debugfs directory [ 25.379469][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.386781][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.413829][ T3116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.436225][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.443168][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.469383][ T3116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.496849][ T3100] hsr_slave_0: entered promiscuous mode [ 25.503628][ T3100] hsr_slave_1: entered promiscuous mode [ 25.511168][ T3100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.519610][ T3100] Cannot create hsr debugfs directory [ 25.581256][ T3116] hsr_slave_0: entered promiscuous mode [ 25.587679][ T3116] hsr_slave_1: entered promiscuous mode [ 25.593489][ T3116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.601623][ T3116] Cannot create hsr debugfs directory [ 25.609253][ T3088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.621278][ T3088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.638240][ T3088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.648226][ T3088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.655100][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 25.655109][ T27] audit: type=1400 audit(1695865454.129:103): avc: denied { remove_name } for pid=2759 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 25.684151][ T27] audit: type=1400 audit(1695865454.139:104): avc: denied { rename } for pid=2759 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 25.706678][ T27] audit: type=1400 audit(1695865454.139:105): avc: denied { create } for pid=2759 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 25.760465][ T3091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.776075][ T3112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.784369][ T3091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.793501][ T3091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.813492][ T3112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.821953][ T3112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.831024][ T3091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.853467][ T3098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.863989][ T3098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.872625][ T3112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.885907][ T3098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.895161][ T3098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.960836][ T3100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.996304][ T3100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.014093][ T3100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.023352][ T3100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.036488][ T3091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.047331][ T3112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.065504][ T3116] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 26.079159][ T3116] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 26.089050][ T3112] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.100462][ T3088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.111670][ T3116] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 26.121680][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.128909][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.146083][ T3091] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.153109][ T3116] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 26.162557][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.169684][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.193051][ T3088] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.243229][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.252207][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.259383][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.268797][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.275943][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.289081][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.296270][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.304887][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.312152][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.325175][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.339226][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.355475][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.362627][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.382122][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.393077][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.401079][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.422317][ T3098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.432936][ T3098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.449161][ T3091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.481792][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.489188][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.498681][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.506450][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.536173][ T3112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.583102][ T3088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.595308][ T3091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.638493][ T3116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.651594][ T3116] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.673262][ T3186] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.680364][ T3186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.690224][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.697407][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.707541][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.753506][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.800175][ T3088] veth0_vlan: entered promiscuous mode [ 26.825145][ T3091] veth0_vlan: entered promiscuous mode [ 26.842198][ T3088] veth1_vlan: entered promiscuous mode [ 26.857443][ T3091] veth1_vlan: entered promiscuous mode [ 26.867655][ T3112] veth0_vlan: entered promiscuous mode [ 26.896117][ T3088] veth0_macvtap: entered promiscuous mode [ 26.904256][ T3088] veth1_macvtap: entered promiscuous mode [ 26.918562][ T3112] veth1_vlan: entered promiscuous mode [ 26.932255][ T3091] veth0_macvtap: entered promiscuous mode [ 26.940446][ T3091] veth1_macvtap: entered promiscuous mode [ 26.949234][ T3100] veth0_vlan: entered promiscuous mode [ 26.963551][ T3116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.974773][ T3088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.991249][ T3112] veth0_macvtap: entered promiscuous mode [ 27.005778][ T3112] veth1_macvtap: entered promiscuous mode [ 27.016273][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.027657][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.038743][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.056755][ T3088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.065383][ T3100] veth1_vlan: entered promiscuous mode [ 27.072614][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.083800][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.095645][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.109194][ T3098] veth0_vlan: entered promiscuous mode [ 27.116182][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.129607][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.141556][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.152715][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.163665][ T3112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.172087][ T3088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.181101][ T3088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.189866][ T3088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.199667][ T3088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.221822][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.232379][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.242381][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.252882][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.263722][ T3112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.276674][ T3091] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.277616][ T27] audit: type=1400 audit(1695865455.759:106): avc: denied { mounton } for pid=3088 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 27.285471][ T3091] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 01:44:15 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000007400), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) [ 27.318596][ T3091] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.327654][ T3091] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.357325][ T27] audit: type=1400 audit(1695865455.829:107): avc: denied { read write } for pid=3088 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.382361][ T27] audit: type=1400 audit(1695865455.829:108): avc: denied { open } for pid=3088 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.383634][ T3098] veth1_vlan: entered promiscuous mode 01:44:15 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000007400), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) 01:44:15 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000007400), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) [ 27.407704][ T27] audit: type=1400 audit(1695865455.829:109): avc: denied { ioctl } for pid=3088 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.431633][ T3098] veth0_macvtap: entered promiscuous mode [ 27.441516][ T27] audit: type=1400 audit(1695865455.839:110): avc: denied { read } for pid=3260 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 01:44:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 27.468780][ T27] audit: type=1400 audit(1695865455.839:111): avc: denied { open } for pid=3260 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 27.493237][ T27] audit: type=1400 audit(1695865455.839:112): avc: denied { ioctl } for pid=3260 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 ioctlcmd=0x7009 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 01:44:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 01:44:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 01:44:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 27.532662][ T3112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.541553][ T3112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.550361][ T3112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.559166][ T3112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.590594][ T3098] veth1_macvtap: entered promiscuous mode [ 27.616968][ T3100] veth0_macvtap: entered promiscuous mode [ 27.627895][ T3100] veth1_macvtap: entered promiscuous mode [ 27.653837][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.664368][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.674327][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.685052][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.695239][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.705992][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.718729][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.732984][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.743540][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.753807][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.764257][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.774085][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.785331][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.796382][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 01:44:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) [ 27.815203][ T3116] veth0_vlan: entered promiscuous mode [ 27.825348][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.828736][ T3284] loop2: detected capacity change from 0 to 128 [ 27.835799][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.851927][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.863245][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.873494][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.884723][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.896402][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.907351][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.918208][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.928068][ T3098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.936821][ T3098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.945613][ T3098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.954299][ T3098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.978772][ T3287] loop2: detected capacity change from 0 to 128 [ 27.986860][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.997661][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.007902][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.018465][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.028496][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.038980][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.048936][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.059543][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.073084][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.103798][ T3116] veth1_vlan: entered promiscuous mode [ 28.122259][ T3100] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.131148][ T3100] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.140076][ T3100] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.148923][ T3100] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.192432][ T3116] veth0_macvtap: entered promiscuous mode [ 28.207012][ T3116] veth1_macvtap: entered promiscuous mode [ 28.226420][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 01:44:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 28.236908][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.246771][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.257226][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.267215][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.277786][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.289102][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.300083][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.310901][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.323717][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.337510][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.347289][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.358175][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.368189][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.379279][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.389249][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.400348][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.410467][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.421085][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.430990][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.441752][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.452899][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.470592][ T3116] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.479985][ T3116] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 01:44:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) 01:44:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) 01:44:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:44:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x2) 01:44:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 01:44:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) [ 28.489530][ T3116] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.499516][ T3116] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:44:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x2) 01:44:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 01:44:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) 01:44:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) 01:44:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:44:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x2) 01:44:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) [ 28.579416][ T3314] loop2: detected capacity change from 0 to 128 01:44:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) 01:44:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:44:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) 01:44:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) 01:44:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) [ 28.661851][ T3327] loop2: detected capacity change from 0 to 128 01:44:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 28.710665][ T3334] loop1: detected capacity change from 0 to 128 01:44:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0xfc}]}}}]}, 0x48}}, 0x0) 01:44:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4016012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x801100, 0x6) 01:44:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x88, 0x67, 0x0, 0x20000000) 01:44:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:44:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0xfc}]}}}]}, 0x48}}, 0x0) 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x88, 0x67, 0x0, 0x20000000) 01:44:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:44:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0xfc}]}}}]}, 0x48}}, 0x0) [ 28.827712][ T3357] loop1: detected capacity change from 0 to 128 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08a86, &(0x7f0000000000)=ANY=[], 0x3, 0x2d0, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x10d000000}) 01:44:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x88, 0x67, 0x0, 0x20000000) 01:44:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:44:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0xfc}]}}}]}, 0x48}}, 0x0) 01:44:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x88, 0x67, 0x0, 0x20000000) 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 28.937142][ T3376] loop1: detected capacity change from 0 to 128 01:44:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 0: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:17 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:18 executing program 0: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:18 executing program 3: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:18 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:18 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:18 executing program 3: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:18 executing program 2: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:18 executing program 0: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:18 executing program 3: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:18 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:18 executing program 2: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0xe00) accept4$unix(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:44:19 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 0: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:19 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 2: r0 = epoll_create(0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x6000601b}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:44:19 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x11}, 0x9c) 01:44:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000200)='GPL\x00', 0x9, 0x16, &(0x7f0000000240)=""/22, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:44:19 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000200)='GPL\x00', 0x9, 0x16, &(0x7f0000000240)=""/22, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:44:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 01:44:19 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x11}, 0x9c) 01:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 01:44:19 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r4, r2, 0x11, 0x0, r4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r2, 0x11, 0x0, r1}, 0x11) 01:44:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000200)='GPL\x00', 0x9, 0x16, &(0x7f0000000240)=""/22, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:44:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 01:44:19 executing program 5: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 30.764814][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 30.764824][ T27] audit: type=1400 audit(1695865459.249:131): avc: denied { create } for pid=3456 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 01:44:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x11}, 0x9c) [ 30.856384][ T27] audit: type=1400 audit(1695865459.269:132): avc: denied { shutdown } for pid=3456 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.878285][ T27] audit: type=1400 audit(1695865459.269:133): avc: denied { getopt } for pid=3456 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.899378][ T27] audit: type=1400 audit(1695865459.269:134): avc: denied { connect } for pid=3456 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.920115][ T27] audit: type=1400 audit(1695865459.269:135): avc: denied { name_connect } for pid=3456 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 01:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 01:44:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 01:44:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000200)='GPL\x00', 0x9, 0x16, &(0x7f0000000240)=""/22, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:44:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x5dc, 0x0, 0x11}, 0x9c) [ 30.940965][ T27] audit: type=1400 audit(1695865459.279:136): avc: denied { setopt } for pid=3456 comm="syz-executor.0" lport=42374 faddr=::ffff:100.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.964375][ T27] audit: type=1400 audit(1695865459.279:137): avc: denied { create } for pid=3461 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.985104][ T27] audit: type=1400 audit(1695865459.279:138): avc: denied { write } for pid=3461 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 01:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 01:44:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 31.013394][ T27] audit: type=1400 audit(1695865459.379:139): avc: denied { create } for pid=3471 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.034441][ T27] audit: type=1400 audit(1695865459.379:140): avc: denied { write } for pid=3471 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 01:44:19 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) [ 31.071221][ T3186] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 31.084181][ T3186] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 31.116207][ T916] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 31.129681][ T916] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 01:44:19 executing program 5: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:44:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x37, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}, @IFLA_XDP={0x4}]}, 0x3c}}, 0x0) 01:44:19 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v3={0x1000000, [], 0xee01}, 0x14, 0x0) 01:44:19 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v3={0x1000000, [], 0xee01}, 0x14, 0x0) 01:44:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) [ 31.197320][ T916] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 31.200825][ T3191] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 31.207620][ T3511] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 31.214300][ T3191] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 [ 31.234199][ T916] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 01:44:19 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) 01:44:19 executing program 3: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:44:19 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8a"}}, 0x119) writev(r0, &(0x7f0000000500)=[{&(0x7f0000004100)="01000000", 0x4}, {&(0x7f0000000180)='\n\x00\x00\x00', 0x4}], 0x2) [ 31.262201][ T3182] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 31.274952][ T3182] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 [ 31.278621][ T3511] syz-executor.1 (3511) used greatest stack depth: 11512 bytes left [ 31.332081][ T3182] hid-generic 0000:0000:0000.0006: item fetching failed at offset 0/1 [ 31.337020][ T3190] hid-generic 0000:0000:0000.0007: item fetching failed at offset 0/1 [ 31.354387][ T3182] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 [ 31.370741][ T3190] hid-generic: probe of 0000:0000:0000.0007 failed with error -22 01:44:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x37, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}, @IFLA_XDP={0x4}]}, 0x3c}}, 0x0) 01:44:20 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v3={0x1000000, [], 0xee01}, 0x14, 0x0) 01:44:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 01:44:20 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:44:20 executing program 5: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:44:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 01:44:20 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v3={0x1000000, [], 0xee01}, 0x14, 0x0) 01:44:20 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:44:20 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:44:20 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 31.660313][ T3534] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:44:20 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:44:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x37, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}, @IFLA_XDP={0x4}]}, 0x3c}}, 0x0) 01:44:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 01:44:20 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:44:20 executing program 3: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:44:20 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 31.995416][ T3553] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:44:21 executing program 5: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:44:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 01:44:21 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012163, 0x0) 01:44:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x37, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}, @IFLA_XDP={0x4}]}, 0x3c}}, 0x0) 01:44:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r1, 0x21ec8f0e8c118007, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfeff0000}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 01:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016802c00018028000c00feffffffaaaaaaaaaabb000000000000000000000000000000000000001600000000000008001b"], 0x58}}, 0x0) 01:44:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r1, 0x21ec8f0e8c118007, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfeff0000}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) [ 32.767408][ T3562] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:44:21 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012163, 0x0) 01:44:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1258a", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}]}}}}}, 0x0) 01:44:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r1, 0x21ec8f0e8c118007, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfeff0000}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) [ 32.812654][ T3571] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:44:21 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012163, 0x0) 01:44:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1258a", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}]}}}}}, 0x0) 01:44:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x3c, r1, 0x21ec8f0e8c118007, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfeff0000}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 01:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016802c00018028000c00feffffffaaaaaaaaaabb000000000000000000000000000000000000001600000000000008001b"], 0x58}}, 0x0) 01:44:21 executing program 3: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:44:21 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012163, 0x0) 01:44:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1258a", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}]}}}}}, 0x0) 01:44:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {0x1c}, {0x6}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:44:21 executing program 4: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 01:44:21 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$nfs4(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000040)={[{'context=\x12\xf1AF\xbb\x9a\xae\xe4\xb47\xf6\xd9\x8f\xe3\xe3B\xf2\xa1.\xdbC8\xc3\xb09\x91\xd5\f\xe9G\xda\x93bEk\xf9\x1fc{\'\\\xd5x\x88\x85\xf5.\x8e\"\"p\xc9\t\x1dE\xbat\xcc\"^\xf05\xbf:\x9d \am\x17\x17\xebC\x84`m\x7fXIi3;\x06\xd8\xa3\r\xe3\xe4hy[\x86\x1d\xd2\xe0*\xd6\x0f\fB\xee\x7f\x01\x81\xae1\xa4\tj\xb3\xcb\xdfR\xf9\xf8\xb5\xa7\xf9\xf3\xee\x87\xbel\x0fx\x18f[x\xe5'}]}) 01:44:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b1258a", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}]}}}}}, 0x0) 01:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016802c00018028000c00feffffffaaaaaaaaaabb000000000000000000000000000000000000001600000000000008001b"], 0x58}}, 0x0) [ 33.145852][ T3593] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:44:21 executing program 4: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 01:44:21 executing program 1: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 01:44:21 executing program 4: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 01:44:21 executing program 1: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) [ 33.207322][ T3604] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 33.210414][ T3603] SELinux: security_context_str_to_sid (AF7ُB.C8ð9 GړbEkc{'\x.p Et^5: mC`mXIi3;أhy[* B1 jRlxf[x,) failed with errno=-22 01:44:21 executing program 4: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 01:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016802c00018028000c00feffffffaaaaaaaaaabb000000000000000000000000000000000000001600000000000008001b"], 0x58}}, 0x0) 01:44:21 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$nfs4(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000040)={[{'context=\x12\xf1AF\xbb\x9a\xae\xe4\xb47\xf6\xd9\x8f\xe3\xe3B\xf2\xa1.\xdbC8\xc3\xb09\x91\xd5\f\xe9G\xda\x93bEk\xf9\x1fc{\'\\\xd5x\x88\x85\xf5.\x8e\"\"p\xc9\t\x1dE\xbat\xcc\"^\xf05\xbf:\x9d \am\x17\x17\xebC\x84`m\x7fXIi3;\x06\xd8\xa3\r\xe3\xe4hy[\x86\x1d\xd2\xe0*\xd6\x0f\fB\xee\x7f\x01\x81\xae1\xa4\tj\xb3\xcb\xdfR\xf9\xf8\xb5\xa7\xf9\xf3\xee\x87\xbel\x0fx\x18f[x\xe5'}]}) [ 33.477869][ T3618] SELinux: security_context_str_to_sid (AF7ُB.C8ð9 GړbEkc{'\x.p Et^5: mC`mXIi3;أhy[* B1 jRlxf[x,) failed with errno=-22 [ 33.491037][ T3617] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:44:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {0x1c}, {0x6}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:44:22 executing program 1: setregid(0xffffffffffffffff, 0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 01:44:22 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r1, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) r2 = dup(r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@euid_lt}]}}) 01:44:22 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$nfs4(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000040)={[{'context=\x12\xf1AF\xbb\x9a\xae\xe4\xb47\xf6\xd9\x8f\xe3\xe3B\xf2\xa1.\xdbC8\xc3\xb09\x91\xd5\f\xe9G\xda\x93bEk\xf9\x1fc{\'\\\xd5x\x88\x85\xf5.\x8e\"\"p\xc9\t\x1dE\xbat\xcc\"^\xf05\xbf:\x9d \am\x17\x17\xebC\x84`m\x7fXIi3;\x06\xd8\xa3\r\xe3\xe4hy[\x86\x1d\xd2\xe0*\xd6\x0f\fB\xee\x7f\x01\x81\xae1\xa4\tj\xb3\xcb\xdfR\xf9\xf8\xb5\xa7\xf9\xf3\xee\x87\xbel\x0fx\x18f[x\xe5'}]}) 01:44:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x10b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2d, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:44:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 01:44:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {0x1c}, {0x6}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:44:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x10b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2d, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:44:22 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$nfs4(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000040)={[{'context=\x12\xf1AF\xbb\x9a\xae\xe4\xb47\xf6\xd9\x8f\xe3\xe3B\xf2\xa1.\xdbC8\xc3\xb09\x91\xd5\f\xe9G\xda\x93bEk\xf9\x1fc{\'\\\xd5x\x88\x85\xf5.\x8e\"\"p\xc9\t\x1dE\xbat\xcc\"^\xf05\xbf:\x9d \am\x17\x17\xebC\x84`m\x7fXIi3;\x06\xd8\xa3\r\xe3\xe4hy[\x86\x1d\xd2\xe0*\xd6\x0f\fB\xee\x7f\x01\x81\xae1\xa4\tj\xb3\xcb\xdfR\xf9\xf8\xb5\xa7\xf9\xf3\xee\x87\xbel\x0fx\x18f[x\xe5'}]}) 01:44:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 34.039832][ T3626] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.052071][ T3629] SELinux: security_context_str_to_sid (AF7ُB.C8ð9 GړbEkc{'\x.p Et^5: mC`mXIi3;أhy[* B1 jRlxf[x,) failed with errno=-22 [ 34.063019][ T3626] syz-executor.4 (3626) used greatest stack depth: 10776 bytes left 01:44:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x10b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2d, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 01:44:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 34.095998][ T3633] SELinux: security_context_str_to_sid (AF7ُB.C8ð9 GړbEkc{'\x.p Et^5: mC`mXIi3;أhy[* B1 jRlxf[x,) failed with errno=-22 [ 34.118925][ T3638] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.159251][ T3643] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 01:44:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000003, &(0x7f0000000000), 0x1, 0x4c9, &(0x7f0000000a40)="$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") 01:44:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r3, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 34.891931][ T3646] loop0: detected capacity change from 0 to 512 [ 34.900125][ T3646] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 13824 [ 56.374705][ C0] ================================================================== [ 56.382903][ C0] BUG: KCSAN: data-race in tick_sched_timer / tick_sched_timer [ 56.391341][ C0] [ 56.393925][ C0] write to 0xffffffff85f16b00 of 4 bytes by interrupt on cpu 1: [ 56.401561][ C0] tick_sched_timer+0x2ad/0x2c0 [ 56.406415][ C0] __hrtimer_run_queues+0x217/0x700 [ 56.411800][ C0] hrtimer_interrupt+0x20d/0x7b0 [ 56.416730][ C0] __sysvec_apic_timer_interrupt+0x52/0x190 [ 56.422609][ C0] sysvec_apic_timer_interrupt+0x68/0x80 [ 56.428231][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 56.434194][ C0] acpi_safe_halt+0x20/0x30 [ 56.438690][ C0] acpi_idle_do_entry+0x19/0x30 [ 56.443712][ C0] acpi_idle_enter+0x96/0xb0 [ 56.448487][ C0] cpuidle_enter_state+0xc6/0x260 [ 56.453504][ C0] cpuidle_enter+0x40/0x60 [ 56.458081][ C0] do_idle+0x194/0x230 [ 56.462493][ C0] cpu_startup_entry+0x24/0x30 [ 56.467253][ C0] start_secondary+0x82/0x90 [ 56.472618][ C0] secondary_startup_64_no_verify+0x167/0x16b [ 56.478684][ C0] [ 56.481036][ C0] read to 0xffffffff85f16b00 of 4 bytes by interrupt on cpu 0: [ 56.488742][ C0] tick_sched_timer+0x3d/0x2c0 [ 56.493773][ C0] __hrtimer_run_queues+0x217/0x700 [ 56.499590][ C0] hrtimer_interrupt+0x20d/0x7b0 [ 56.504843][ C0] __sysvec_apic_timer_interrupt+0x52/0x190 [ 56.511007][ C0] sysvec_apic_timer_interrupt+0x68/0x80 [ 56.516752][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 56.522959][ C0] acpi_safe_halt+0x20/0x30 [ 56.527534][ C0] acpi_idle_do_entry+0x19/0x30 [ 56.532379][ C0] acpi_idle_enter+0x96/0xb0 [ 56.536965][ C0] cpuidle_enter_state+0xc6/0x260 [ 56.541989][ C0] cpuidle_enter+0x40/0x60 [ 56.546484][ C0] do_idle+0x194/0x230 [ 56.550552][ C0] cpu_startup_entry+0x24/0x30 [ 56.555407][ C0] rest_init+0xf3/0x100 [ 56.559656][ C0] arch_call_rest_init+0x9/0x10 [ 56.564509][ C0] start_kernel+0x57d/0x5d0 [ 56.569007][ C0] x86_64_start_reservations+0x2a/0x30 [ 56.574550][ C0] x86_64_start_kernel+0x94/0xa0 [ 56.579480][ C0] secondary_startup_64_no_verify+0x167/0x16b [ 56.585548][ C0] [ 56.587877][ C0] value changed: 0xffffffff -> 0x00000001 [ 56.593665][ C0] [ 56.596334][ C0] Reported by Kernel Concurrency Sanitizer on: [ 56.602482][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.6.0-rc3-syzkaller-00044-g633b47cb009d #0 [ 56.612183][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 56.622240][ C0] ==================================================================