last executing test programs: 20.610527812s ago: executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20.553645611s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x421, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r4 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x100801700) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64902, 0x0) pwritev2(r5, &(0x7f00000000c0)=[{&(0x7f0000000080)='`', 0x1}], 0x1, 0x0, 0x0, 0x8) 20.468419324s ago: executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000d40)=[{r2}], 0x1, &(0x7f0000000dc0)={0x0, 0x3938700}, 0x0, 0x0) 20.297581581s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0xbb, 0x0, &(0x7f0000000080)) 20.266162525s ago: executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a303964060d19fd2b9d036310adcafec392d399df721f166afa3ece9375e2c9a3a9dcf7186f0547fb04cd85f288440b36a36d1f2da48616045c008b1009f4198f2b8042df55aa0ca54990e7a714efe496f87c250b81dbb48db2fc504a391c6e45af6e8442aa31e62aa88ec8d09caae05783a0376f8e277ce4a4285fd6ada822970558418335805a2bf1196e2e8e1591083eeca249963c79686ce3094a6d937859cbe114d8f63d3f0fb6398faf00d57110d8f92b4af136f1b6ad7af98aa710db35de4879a95eb936b5277d1f4d99d7b82808599cc2510dcc7caf33507ee34b9605b83df3d1f248f3ec7d355be8a654dd1751bc17c4f80819f64a72658af8343a68b991f4c311e38dcd3e123832f014dc835c123682d3f619c3abc09ec1df351e28589c02730dd459930b"], 0x3b) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x700) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x50, 0x0, @empty}, r2}}, 0x30) socket$pppl2tp(0x18, 0x1, 0x1) kexec_load(0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) msgget$private(0x0, 0x0) 20.208491164s ago: executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000022850000000e0000003f0001000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ptrace(0x10, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000680)='kfree\x00', r2}, 0x10) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4204, r4, 0x2, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) rt_sigaction(0x3f, &(0x7f0000000180)={&(0x7f0000000080)="c482b5a890040000000fa9f0116a2ad9f3362e3e2e420f60fbf047864e54c44379083ffc40c6c7b464d8cec4016d5c6100", 0x0, &(0x7f0000000140)="420fb026c42280f569ca660f13aadebf000041e01c6690c4e27d246e600fbf790f660f38254100c482ad3eba018f02206766f30f1ec3", {[0x5d]}}, &(0x7f0000000280)={&(0x7f00000001c0)="f345a736e00fc4a26d2f2580be0000c4a16012a8fc000000f30f1eff650fea9aba26000040800200c421796e413a47c0570007c42279189ce30d000000", 0x0, &(0x7f0000000240)="c4619572f6fec422ddbd730f3e0f578000000080ddd18f4978e1d58193520b23d8cf2e5326c4411a10c6c402719fccc4e269adf2f2413cb5"}, 0x8, &(0x7f00000002c0)) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) dup2(r0, r5) 1.889185649s ago: executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='gadgetfs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4080000000000006110600000000000a6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2}, 0x48) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/3\x00') pread64(r1, &(0x7f0000000300)=""/246, 0xf6, 0x0) 1.852876454s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000080000000060a010400000000000000000100000008000b400000000058000480440001800b000100657874686472000034000280080001400000000c08000340000000000800034000000000080006400000000208000440000000220500020003000000100001800a0001006c696d697400000009000100"], 0xf4}}, 0x0) 1.847836915s ago: executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r1 = memfd_create(&(0x7f0000000000)='secer\x03\x00\x00\x00selin\x8cB\xabl\xa6e\x15ux\x00\xab', 0x0) pwrite64(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x2000, 0x2000, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x0, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) 1.835789537s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="b4050000fdff7f006110000000000000c60000000000000095000000000000009f33ef60916e6e911689a9396e7f889b817fd98cd824598949714ffaac8a6f770600dccae0f21f3ca90022d182054d54d53cd2b6db714e4beb5447000001eecd163199e28f7a674d5926000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2fe88afc50027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000fe0000b347abe6352a080f8140e5fd10747b6ecdb34533e1f10f35540546bf636ef897ed9bbe5026450200000000eb9e140000c8f7a187eaf60f3a17f0f046a307a403c17e9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb133e8833fed288a8eb3f591402503c2bbea4e16328dda19ecbc2b2f1065639d52090edcd03fcfe9b8603ef9a4f0855b0df0d9a39f0585d1c6c1c47a01d8eb71132744a2cf9f4db08ff74bcaa80d9f541b364ec4ebcdd11f553dc8a32458907ab99d738b2583203177a778b83f08f0f8c723e86ba548bd408e38db59f3a6e2d26416bb70a05969bd902e98690226ac9ad2dbe5692b58fd1d3f4b9358f988b8de97ed67dc242fba01d1d35ccb45df4a56aa410b3d52a86f653826c2871fe80031f8b63edbbc4553e0bb4de0dc090f5a529c8417ed8df02aa5366ca50a4a7c0fede698e353167bdd9e30a07dc0bdae73d156969722617f419d552f059aa4bf0ad4eefa3e5c7730499dafcf8da73093989565bc5d34f14d577be013c37dc81f67a5e3e53a402b325406011f3cca0b72dc7c2e38"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8ad8ff00000000bca2000000000000a6020000f8ffffffb70300000800008ab7040000000000008500000033000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x40000, 0x0}, 0x0) 1.831468957s ago: executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000200)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x9}, {0x6, 0x0, 0x0, 0x7ffffffb}]}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000f40)={{r2}, &(0x7f0000000ec0), &(0x7f0000000f00)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}}) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x0, 0xb00, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xa0}}, 0x0) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) r8 = dup(r7) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f00000002c0)={0x8, &(0x7f00000001c0)=[{0x9, 0xff, 0x2, 0x4}, {0x7, 0x1, 0x20, 0x1f}, {0x4, 0x0, 0x9, 0x7}, {0x4faa, 0x1f, 0x5, 0x7}, {0x4, 0x0, 0x80, 0x8}, {0x4, 0x5, 0x0, 0x7}, {0x3f, 0x6, 0x1, 0x6}, {0x8, 0x7f, 0x7f, 0x6}]}, 0x10) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x130}}, 0x0) 1.81462416s ago: executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) (async) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x2, 0x618, 0x210, 0x210, 0xf8, 0x0, 0x210, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'veth0_to_hsr\x00', 'geneve0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@private2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'tftp-20000\x00'}}, @common=@ah={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'veth0_to_bond\x00', 'caif0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000003c0)="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", 0x106) socket(0x840000000002, 0x3, 0x100) (async) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) (async) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x80045519, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) (async) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) (async) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x1) sendmsg$sock(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="c7", 0x1}], 0x1}, 0x4000) (async) sendmsg$sock(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="c7", 0x1}], 0x1}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x40}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x2a0404b, &(0x7f0000001580)=ANY=[@ANYRES16=0x0, @ANYRES16, @ANYRESDEC, @ANYRES8, @ANYRES64], 0x41, 0x304, &(0x7f0000001880)="$eJzs3M9rE1sUwPGTNG3SlDZZPB6v7/HoRTe6Gdq4V4K0IAaU2og/QJg2Ew0Zk5CJlRSxceXWf8PQZTdS0PoHdOPOlRtx043gpqA1ksykSdpJG1ObtOT7gXJP594zP3In4czAzPadV4/TSUtL6gXxBpR4RUqyKxKuRo6lcRHxiEdqzYi9MGA3Jbk49u3j/0pEorHY7LxSc9GFSxGl1MTU26fP1s5tFsZur09s+GUr/GD7a+Tz1t9bk9s/Fx6lLJWyVCZbULpazH4q6IumoRIpK60pddM0dMtQqYxl5O3+bMHZrORyRaVnEuPBXN6wLKVniiptFFUhqwr5otIf6qmM0jRNjQdlcOxM1Zrc7+bFy/PzerTLjS51mYc/bvPQ3ny+/uV5X2ntiZdPbp8AAMBpVa///c31/05r/e9xWm9z/e8oSala/9+6e+96B/X/xkib+j97oP53ri+kpT9pZqn/uxU4uCheHuq+/scZkR8VKa9J4xv94v7adC2g/gcAAAAAAAAAAAAAAAAAAAAA4CzYqVRClUolVG29YsfVP7/zwEj9/37vJ05G8/zbc+2rzjrzPyCaHtwLiJgvl+PLcbu1+6NJSYkphkxLSH7UzgeHHc9di816VE1Y3pmrTv7qcnyoNX9GQhJ2z5+x81Vr/rAEm/MjEpK/3PMjrvkjcuF8U74mIfmwJFkxJVE7rxv5z2eUunojti9/VBIuT8wBAAAAAHAWaWqP6/W7prXrt/M7uT8w7Xp97pN/ff09dgAAAAAABoVVXEnrpmnkjwxeOxlHDv7iDOx4zccNhjs9Cn/na35TCzzt1hzY++ie/NPDI20E9XcyHzp41BnU0uXcnlnt/T4fO5jqy9Z91ZO+aUmw7eCJIbcP/LDA77yVubpkt7JvzOX1/74XV65MHjHLJxT09GcIAAAAQA80iv5+7wkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIOrF68T6/cxAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKfFrwAAAP//CgoTZA==") bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="0182c200000050a245d5cde0080045000028000000000002907800000000ffffffff0d00907800010007000001ff00000f3c000000ea32c89996cf4e97ad9616ad5550857fc039ae6cc01d37d0e5f8e75d4ea2c131dad5e07aec6c8cbc978c881a55a85ca0e00fc00698ab9ebd22eb0350c0aa30164739eec3d8468e81cb4649976c26965420a1085781c5fd"], 0x0) (async) syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="0182c200000050a245d5cde0080045000028000000000002907800000000ffffffff0d00907800010007000001ff00000f3c000000ea32c89996cf4e97ad9616ad5550857fc039ae6cc01d37d0e5f8e75d4ea2c131dad5e07aec6c8cbc978c881a55a85ca0e00fc00698ab9ebd22eb0350c0aa30164739eec3d8468e81cb4649976c26965420a1085781c5fd"], 0x0) 1.699357598s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='netlink_extack\x00'}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00'}, 0x10) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 950.703963ms ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0xbb, 0x0, &(0x7f0000000080)) 917.072929ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000047000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a876d839240d29c035055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d7"], 0x0}, 0x90) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) r4 = dup2(r1, r1) write$tun(r4, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES8], 0x46) recvmmsg(r4, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 901.717541ms ago: executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000d40)=[{r2}], 0x1, &(0x7f0000000dc0)={0x0, 0x3938700}, 0x0, 0x0) 827.775422ms ago: executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r0, 0x1c}, 0xfffffc8b) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000015c0)=""/4121, 0x1019}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/112, 0x70}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f0000000080)=""/53, 0x35}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f0000002600)=""/4097, 0x1001}], 0x7}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) clock_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000002c0)={0x7, 0x5, 0x80, 0x0, 0x6, 0x8, 0x7, 0x5}, &(0x7f0000000300)={0x7, 0x9, 0x0, 0xfffffffffffffffe, 0x7, 0x5, 0x7, 0x1f}, &(0x7f00000005c0)={0x2, 0x2, 0x7, 0xffffffff, 0x1, 0x7, 0x1, 0x7}, &(0x7f0000000600)={0x77359400}, &(0x7f0000000680)={&(0x7f0000000640)={[0x2]}, 0x8}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c0000001000ffff00"/20, @ANYRES32=r6, @ANYBLOB="00000000000000002c001280110001006272696467655f736c6176650000000014000580"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 795.627078ms ago: executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = socket(0x2a, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) dup2(r0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x0, 0x0, 0x2}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x180c406, &(0x7f00000005c0)=ANY=[], 0xff, 0x2bc, &(0x7f0000000180)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)="f5", 0x1}], 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) openat$cgroup(r5, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r3, r6, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x19, &(0x7f0000000080), 0x8) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000040)) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) 587.762839ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000300)={0x0, 0x700, &(0x7f00000002c0)={&(0x7f00000004c0)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) 537.320417ms ago: executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r1 = memfd_create(&(0x7f0000000000)='secer\x03\x00\x00\x00selin\x8cB\xabl\xa6e\x15ux\x00\xab', 0x0) pwrite64(r1, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x2000, 0x2000, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x0, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) 512.441321ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_FORBID_SUSPEND(r1, 0x5523) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f0000000a00)=[{&(0x7f0000000080)="ff48", 0xffff802a}], 0x1, 0x8000000, 0x3f) mq_timedreceive(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x77359400}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10, r3, 0xa9d7e000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) r4 = syz_pidfd_open(0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xfb, 0xd6, 0x0, 0x3, "6682f5ef14c544ea3dfa9b3dda2c2440", "3bb76861ef4f6627acc6f715848f2818e98c00982bc189838cce6fd68bf8a2c32028b92507a532acf380421784e0d760f73c8af5cd840e585539388a81ccff68267283bd467aca486e453b362a02672c7bd6a544deeb9dddf5b031e43d2fbaffd12435d73c5b94946870382f37f72ae7a4a87effa5e2b3e9972de2a1ab21558a4be282a9f20f02a30eb479584bcfaa6257fa871ab07beaaabd56151ed3ccab5752902a244c90037d862aac857c500add3c16b6b7fe96553480c9532415171f2e9f"}, 0xd6, 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000100)) 368.824653ms ago: executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setstatus(r1, 0x4, 0x2c00) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) setsockopt(r1, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x2a, 0x0, &(0x7f0000000240)) 329.038349ms ago: executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x99e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 286.169115ms ago: executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(r4, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x100, 0x0) sched_setscheduler(r3, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x11000) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r7, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd6000000000142f00fe"], 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 189.450381ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x100010e, &(0x7f0000000280)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@jqfmt_vfsold}, {@noload}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@abort}, {@auto_da_alloc}]}, 0x2, 0x444, &(0x7f0000000780)="$eJzs28tvG0UYAPBv101LXySU8ugDCBRExCNp0gI9cAGBxAEkJC7lGJK0KnUb1ASJVhEEhMoRVeKOOCLxF3CCCwJOSFzhjipVKBcKJ6O1d2PHsdMkdbIF/37S1jO7s535PDv27E4cQN8azv5JIvZFxG8RMdjIriww3Hi5ubQw9ffSwlQStdpbfyb1cn8tLUwVRYvz9uaZkTQi/TSJIx3qnbt85fxktTpzKc+PzV94b2zu8pVnz12YPDtzdubixKlTJ0+Mv/D8xHM9ifOerK2HP5w9eui1t6+9MXX62js/fZMU8bfF0SPDax18olbrcXXl2t+STnaU2BA2pBIRWXcN1Mf/YFSi2XmD8eonXU9Mt6mBwJap5bocXqwB/2NJlN0CoBzFF312/1ts2zf7KN+Nlxo3QFncN/MtFqO+s7jFGWi7v+2l4Yg4vfjPl9kWW/McAgBghe+y+c8zneZ/adzfUu7ufG1oKF9LORAR99Z2xcGIuC+iXvaBiHhwg/W3L5Ksnv+k1zcV2Dpl878X87Wt5flfo96iyFAlz+2vxz+QnDlXnTmevycjMbAry4+vUcf3r/z6ebdjrfO/bMvqL+aCeTuu79i18pzpyfnJ24m51Y2PIw7v6BR/srwSkETEoYg4vMk6zj319dFux24d/xp6sM5U+yriyUb/L0Zb/IVk7fXJsbuiOnN8rLgqVvv5l6tvdqv/tuLvgaz/93S8/pfjH0pa12vnNl7H1d8/63pPM7qp67+5Y2f++sHk/Pyl8YidyeuNRrfun2ieW+SL8ln8I8c6j/8D0XwnjkREdhE/FBEPR8Qjed89GhGPRcSxNeL/8eXH3+127E7o/+m2/h9aWaSt/5uJndG+p3Oicv6Hb1f+j83k+j7/TtZTI/me9Xz+raddm7uaAQAA4L8njYh9kaSjy+k0HR1t/A3/wdiTVmfn5p8+M/v+xenGbwSGYiAtnnQNtjwPHc9v64v8RFv+RP7c+IvK7np+dGq2Ol128NDn9nYZ/5k/KmW3Dthyfq8F/cv4h/5l/EP/Mv6hf3UY/7vLaAew/Tp9/39UQjuA7dc2/i37QR9x/w/9y/iH/tU6/pMS2wFsq7ndcesfyUtIrEpEekc0ozeJZItHwb6yA9x4ouxPJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgN74NwAA//+HM+n4") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0xa4}, {}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000000c0)=0x3) write$cgroup_int(r2, &(0x7f0000000180)=0x6, 0x12) 85.947007ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffffffffff2e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1c15e33101f29d, 0x900000000000000) 68.817699ms ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000080000000060a010400000000000000000100000008000b400000000058000480440001800b000100657874686472000034000280080001400000000c08000340000000000800034000000000080006400000000208000440000000220500020003000000100001800a0001006c696d697400000009000100"], 0xf4}}, 0x0) 40.897573ms ago: executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x2}]}, 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000180), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22.375556ms ago: executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r1 = memfd_create(&(0x7f0000000000)='secer\x03\x00\x00\x00selin\x8cB\xabl\xa6e\x15ux\x00\xab', 0x0) pwrite64(r1, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x2000, 0x2000, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x0, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) 0s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="686964652c6d61703d61636f726e2c6d61703d6e6f726d616c2c636865636b3d7374726963742c6d61703d6f66662c6d61703d61636f726e2c007af603d2944f56fa9f5a70db6f305c8f85968185821f3d716b0582e82c67b7cb68cfd8efd7f8d70ffcb67d29"], 0x1, 0xd7c, &(0x7f0000001bc0)="$eJzs3U1sXOdaB/D/mdjJ1Cmt26ZpWpV2SBqUG0JqO21C1C6u44/UxYkr20Etd3GbNk5l1U2qpkBbWBTpAptb8Q0CdpVAERK0qEIqVwKVHbBggRCVuumG2y0WCygSIuicGX8k9VcS2+Mb/37WeM6cec5539dnPM95z5w5b/hRdu3atep2i4/P/flmVpat59Tglx9+/EF5+9X3szM78nTxaVJP0kg6kuxLOgcGx8fOrLKi15OXk3yWFEl2pXm/Ji+n+M3cvfD4sxR/UpbLxrvGttbu1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGxFxcBgT09vkdGRs+debCyvGgJ8hefn1veDatTv4gerlpsU5S31+txQ3/vunh8xvLin/L0/e5pr21MNSJ563tu9t/uZBzpqc8uvUKFNceXd914/PzMz9Va7K9Imp4fOjkyMjZzpPz3UGJkYa5w8frznyeeGJxrDI6NDEy9NTA6daQyMD/VPjo03Dg18q9F78uSxxtDRl8bOnT092D86NDfzxE/39fQcbzx/9IWh/vGJsbNPPn90YuC5kdHRkbOnq5jy6TLmRPlC/NmRycbkUP+ZRuPi9MzUsdUqWQb1riWob7Wgvp6+vt7evr7e40+ffPpET0/HN2b03CDfiGj/i5b22pD3cbgVtVb+z2hGcjbn8mIaS/4MZDDjGcuZZZ5vmcv/B58cWrHcxfn/0easR7sX8v/9qfL/3uba9i6X/5epy+b9XMm7eS+v53xmMpOpvNX2Gm3uz+kM5WxGMpGxjORM+qs5jdacRk7meI6nJ9/NcxnORBoZzkhGM5SJvJSJTGaoekUNZDxD6c9kxjKeRg5lIN9KI705mZM5lkaGcjQvZSzncjanM5j+ai0XM1393Y+tUMf5oN61BPWtECT/c/s26q0cbtq1ufwPAGwfp4b65X8A2GbOToz39Mn/ALCtTOr/AwAAAAAAAAAAAAAAAAAAAAAAAAAAwHorUst4kp//99li8ciU9WrA/2UX21lUS9ZSNMfyTf34sRMDw73Dgz09PT29J088vSm1n3dfxiYm+xsDl994862pK1emLjTOXZp+9fKFqTWv4XaXv0nPdn+1a/fe7mdOlg8OvzZ1afrK5ek3zr+2YQUCwCIdqeWrJI9/NFv8RCuX5/C5weHG6M81Ri5dvLwotjY3TMBt5spV9i022s5NLU1uB2AL6kwtv5bk7f+eLfaXOb61D1D7qWpgwHZXb1nVcYci+TRyLADcrJ2pZSzJhfv+sjiQZEfugP59vdwnqBpxbnC4asjM9PlLb6c6hrGjGdV940Jzxz62+L5Ed/Ltsq47jdkIwK3blVr+Kskb99bzRPV5AABwp6unluZ5f7PFwXZXBgAAAAAAAAAAAAAAAAAAAAAAAAAAAO4QRWp5MMlTfztb9Cyaf5vj//cf35TazzP+PwDchI7U8l+t8f97jf+//uR2ALagztTy+63x//uM/w8A28LO1PLd1vj/x4z/v/X3JYz/D8A62JVa/r41/v9Txv8HgG2hnlqa5/3NFk+3uzIAAAAAAAAAAAAAAAAAAAAAAAAAAABwh7grtfwwyRfP/2I1rszicekXjzBz9yrDzZRPH21Nr2VMvs7WWIO1ovxZxwYBAKuqp5Znq6nZor/dlQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC2tFpq+eckxeezRYok7yeNNO972l05AGBjFLX8MMmP/+tsmf3zbPdXu3bv7X7mZJId2VHtEhSL48cmJvsbA5ffePOtqStXpi40zl2afvXyham1FlcfGBwfO7MRDVmTnRtc/523XcN6uU+2yOGqwucGh6tKz0yfv/R2ObtW7LjtogDYvuqp5X+rqdmiaHdlAIBN0VnU8mNJXvmfq/P9zo5mn7+j+aindq3lT/cs9E3rrZ2FuX2GueMGD6wwveT+xeHXpi5NX7k8/cb511brhNdb5er5AsDtKYpa/iHJ6Vf2VXm1SNc3j0G34v4jyYnfbrTi0lXGzR3w3lUl9/rF6Zmpo69enrlQxv9Okn/8s0db8bWdZXxrpyKdC/E9ZexHST7/67nYVLG7WrH1hdjeMvZEkvOfXB9bb8XetRDbV8buTzLzu9fH3tWK7VqIPbaxf2UA2FrK/v8vJfnDI1fnc/NK/f+5Pvxk636j+/+dixaqt8rtXK/GA8A2VfaR/6nV/+9cpf//L0k++r9HW3HNvnRX6/ndi/rzm98KAOBmlP3/F8p8/kdX54/lt/r/rW72Qv//e90LffgLrfuN7v/vuqH/X5b70Ho1HgC2qTL/n0rS99LV+c/b15L/5/r9G53/6zfk/7LcfevVeADYpsr8/50kEy9cnT+Hbi35/9CB1vKtxxuV/++6If+X5T68bq0HgO2pzP/fT/LLL16dPy9+K+X/riXy/2Pr1noA2J7K/N+f5Iu/uDp/TH8t+f+R1rcDNvr4/+4b8n9Z7oF1az0AbE9F9hTNzNyZB6up4ZHRIafwAwAAwJ2kGt9nz9zh/uLBFPr/AAAAcKcpsrf1+X9XHmpOXcx0ZjJl+H8AAAC4U1Sf/+9tDueXFA+l0P8HAACAO83+6vv/1XcAqsv/1vNedbmejlp1bKAoVo8ojmRfM2Jfa1SgC62I5vGFomt4ZHTo6MDY6DO9+cnqKgPVNw2WXFtn9fWDw3m4GfVw65pEXdevsV5G9R59pjeH80gz8pHmFQkPHFoisq8Z+Xgz8vEVIo+VkQBwp9u/Sj5eS/4/nCeaEU80rwrY8cgSmbVHZgWArWJ/df5/dQ7Asvl/lYjiqVX6//fPn1JwNK/mcmZyIUeqbxtUZxwsudauRachHFnlaMBCbG+OrHI8YCG2L0dWOSKwEHts07cLAGyk/avk4bXk/yOr9P+7nFIIAFvKlXffe/38zMzUWxs40e42AgDXk6UBAAAAAAAAAAAAAAAAAAAAAAAAAABg/W3G9f9NmDDxozbR7ncmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAO0OR7Fhqfi3ZlaQnyZObX6uN8367K9Bmxdf5Ou/knnbXAwAAAAAAAAAAAAAAAAAAAAAAAAAAAADgTtO6/n8tzfvdzVnpqCUHk7yc5DvtruN6+rrdFWizRdf/L7d5rhXpaG72FJ0Dg+NjZ8rNX439UPvyw48/KG+3Uk65grKE6waXaJWw/FL3VUt1DU5def3ty282Bk9VlTw1OTw6eOb0+LcXAvcWnySNNG9z5ur7Kwf/7reWaPknZUvXVu5wVe7gN8t9aKmlVy53JdMzU31lSZNDL07+wqXpdxY9dX/xcHLgUHLo+pJeK2/LtPDhdK5UWjFb/HpxT/4gL1fbv/xrFNeKchPdW7X/rovTM1NHX708c2GZOnUXZfsvJPW11+mh6v1kSdWrrtZZltpTBZW/9qy8vpUtWmPvMm24r9iXpOum2rBv+TZkDX/3Vo2OLVOjB4rHbnpLP7ZKiUvXc7b4ongu/5bvLRr/o1Zu/4NZy39nGVNFLnqlLBtZa0ZWLe9bcZ3L/leyAb6fV/Iz89u/tuj9v7WtNuf9aFGJm/R/UWWkPTdkpNa7z3LLtOq5pxm1TD0fLA4kHY/c1DvKgZXfUTbs//+Pi0P5z7xv/B8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDrK5IdS82vJQeTdCe5t3zcSK6tR3m1rmI9VnPL3m9r6e1XfJ2v807uaXc9AAAAAAAAAFgfpwa//PDjD8pb9Xn8jjxRfJrUm5/0dyTpLn6vc2BwfOzMKivqTF5O8tkt1KFcLncvPP6sfLTvFlYEAKxJLbX8RpLi89nib4rmiXGNNO972l05AGBD/H8AAAD//6Ha/OA=") (async) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/16, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000008300750000000000000000005509010000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) r3 = epoll_create1(0x0) (async) r4 = io_uring_setup(0x39e5, &(0x7f00000002c0)={0x0, 0x0, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000000c0)={0x30000000}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000200), 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x1ed03000) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x1, 0x40, 0xffff, 0x9, {{0x6, 0x4, 0x0, 0x4, 0x18, 0x66, 0x0, 0x39, 0x2f, 0x0, @empty, @private=0xa010100, {[@end]}}}}}) (async) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x17, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r9, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x39, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r10, 0x4) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0xffffffffffffffff, 0x401, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x14, 0x29, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfd8}, {}, {}, [@call={0x85, 0x0, 0x0, 0x28}, @jmp={0x5, 0x0, 0x5, 0x6, 0x2, 0x2}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0x0, 0x8, 0x8, 0xffffffffffffffe0, 0xfffffffffffffffb}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000300)='GPL\x00', 0x0, 0xee, &(0x7f00000005c0)=""/238, 0x40f00, 0xc, '\x00', r7, 0xf, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x0, 0x6, 0x9, 0x1ff}, 0x10, r10, r2, 0x3, &(0x7f0000000780)=[r1, r1, r1, r1, r0, r11, r1, r1], &(0x7f00000007c0)=[{0x2, 0x1, 0xb, 0x6}, {0x1, 0x4, 0x8001, 0x9}, {0x4, 0x5, 0xf, 0x9}], 0x10, 0x80}, 0x90) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 108.312317][ T29] audit: type=1326 audit(1716958022.431:28388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7732 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 108.312339][ T29] audit: type=1326 audit(1716958022.431:28389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7732 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 108.418283][ T7739] veth1_vlan: entered allmulticast mode [ 108.425503][ T7740] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.434927][ T7740] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.445624][ T7739] team0: Port device macvlan2 added [ 108.487342][ T7746] loop4: detected capacity change from 0 to 128 [ 108.638724][ T7756] loop1: detected capacity change from 0 to 512 [ 108.768480][ T7760] veth0_vlan: left promiscuous mode [ 108.774899][ T7760] veth0_vlan: entered promiscuous mode [ 109.117219][ T7782] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.126694][ T7782] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.234001][ T7793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.382349][ T7804] veth0_vlan: entered allmulticast mode [ 109.444356][ T7809] veth0_vlan: left promiscuous mode [ 109.450788][ T7809] veth0_vlan: entered promiscuous mode [ 109.500705][ T7814] IPVS: sync thread started: state = BACKUP, mcast_ifn = netdevsim0, syncid = 0, id = 0 [ 109.503041][ T7811] loop4: detected capacity change from 0 to 2048 [ 109.512575][ T7813] IPVS: stopping backup sync thread 7814 ... [ 109.913639][ T7847] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 109.948952][ T7847] loop2: detected capacity change from 0 to 8192 [ 110.108296][ T7851] veth0_vlan: left promiscuous mode [ 110.114469][ T7851] veth0_vlan: entered promiscuous mode [ 110.613730][ T7906] veth0_vlan: left promiscuous mode [ 110.619699][ T7906] veth0_vlan: entered promiscuous mode [ 111.138676][ T7937] loop1: detected capacity change from 0 to 164 [ 111.159767][ T7937] Unable to read rock-ridge attributes [ 111.436761][ T952] IPVS: starting estimator thread 0... [ 111.450805][ T7951] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7951 comm=syz-executor.2 [ 111.546999][ T7954] IPVS: using max 2832 ests per chain, 141600 per kthread [ 111.593839][ T7959] veth0_vlan: left promiscuous mode [ 111.599590][ T7959] veth0_vlan: entered promiscuous mode [ 111.632273][ T7960] veth0_vlan: left promiscuous mode [ 111.638445][ T7960] veth0_vlan: entered promiscuous mode [ 111.991210][ T7983] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.081250][ T7989] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7989 comm=syz-executor.4 [ 112.209996][ T8008] veth0_vlan: left promiscuous mode [ 112.217452][ T8008] veth0_vlan: entered promiscuous mode [ 112.263343][ T8017] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.345109][ T8024] loop2: detected capacity change from 0 to 8192 [ 112.424775][ T8023] delete_channel: no stack [ 112.556849][ T8034] veth0_vlan: left promiscuous mode [ 112.563214][ T8034] veth0_vlan: entered promiscuous mode [ 112.634124][ T8038] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8038 comm=syz-executor.4 [ 112.662436][ T8040] __nla_validate_parse: 1 callbacks suppressed [ 112.669741][ T8040] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.764084][ T8048] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.933361][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 112.933376][ T29] audit: type=1400 audit(1716958027.122:28603): avc: denied { map } for pid=8056 comm="syz-executor.4" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 112.998261][ T8057] loop4: detected capacity change from 0 to 8192 [ 113.057262][ T8075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.147487][ T8078] veth0_vlan: left promiscuous mode [ 113.182340][ T8078] veth0_vlan: entered promiscuous mode [ 113.187946][ T29] audit: type=1400 audit(1716958027.282:28604): avc: denied { mounton } for pid=8077 comm="syz-executor.0" path="/root/syzkaller-testdir3786465046/syzkaller.WVBNHH/209/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 113.215560][ T29] audit: type=1400 audit(1716958027.282:28605): avc: denied { create } for pid=8077 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_dnrt_socket permissive=1 [ 113.242369][ T8083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.383026][ T8089] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8089 comm=syz-executor.0 [ 113.441041][ T29] audit: type=1400 audit(1716958027.624:28606): avc: denied { read } for pid=8107 comm="syz-executor.2" name="mISDNtimer" dev="devtmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.464829][ T29] audit: type=1400 audit(1716958027.624:28607): avc: denied { open } for pid=8107 comm="syz-executor.2" path="/dev/mISDNtimer" dev="devtmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.465198][ T8108] loop2: detected capacity change from 0 to 256 [ 113.488792][ T29] audit: type=1400 audit(1716958027.624:28608): avc: denied { ioctl } for pid=8107 comm="syz-executor.2" path="/dev/mISDNtimer" dev="devtmpfs" ino=223 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.571079][ T8113] loop4: detected capacity change from 0 to 1024 [ 113.586202][ T8115] loop2: detected capacity change from 0 to 164 [ 113.594153][ T8115] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 113.602971][ T29] audit: type=1400 audit(1716958027.794:28609): avc: denied { mount } for pid=8114 comm="syz-executor.2" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 113.763251][ T8115] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 113.784575][ T8122] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.797760][ T8115] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.807094][ T8115] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.874422][ T29] audit: type=1400 audit(1716958028.055:28610): avc: denied { unmount } for pid=7411 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 113.874452][ T8126] loop4: detected capacity change from 0 to 512 [ 113.904046][ T8126] EXT4-fs: Ignoring removed nobh option [ 114.076061][ T8132] veth0_vlan: left promiscuous mode [ 114.077384][ T8132] veth0_vlan: entered promiscuous mode [ 114.155957][ T29] audit: type=1400 audit(1716958028.336:28611): avc: denied { create } for pid=8136 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 114.213295][ T8135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8135 comm=syz-executor.4 [ 114.351754][ T8144] dccp_invalid_packet: P.Data Offset(0) too small [ 114.358464][ T8144] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.453479][ T8162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.554230][ T8177] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.696964][ T29] audit: type=1326 audit(1716958028.888:28612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8189 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x0 [ 114.743662][ T8192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19216 sclass=netlink_route_socket pid=8192 comm=syz-executor.0 [ 114.774460][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.840105][ T8217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.690918][ T8277] loop4: detected capacity change from 0 to 128 [ 115.753911][ T8279] sit0: entered allmulticast mode [ 115.762726][ T8279] sit0: entered promiscuous mode [ 116.035274][ T8297] wireguard0: entered promiscuous mode [ 116.040800][ T8297] wireguard0: entered allmulticast mode [ 116.062922][ T8305] loop4: detected capacity change from 0 to 128 [ 116.142822][ T8321] 9pnet_fd: Insufficient options for proto=fd [ 116.147490][ T8313] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 116.171017][ T8319] 9pnet_fd: Insufficient options for proto=fd [ 116.270887][ T8338] bond0: entered promiscuous mode [ 116.274799][ T8335] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 116.275947][ T8338] bond_slave_0: entered promiscuous mode [ 116.289146][ T8338] bond_slave_1: entered promiscuous mode [ 116.294890][ T8338] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 116.457880][ T8371] loop1: detected capacity change from 0 to 736 [ 116.477440][ T8371] rock: directory entry would overflow storage [ 116.483756][ T8371] rock: sig=0x3b10, size=4, remaining=3 [ 116.578149][ T8386] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.668039][ T8407] loop1: detected capacity change from 0 to 512 [ 116.719844][ T8409] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 116.784308][ T8423] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.920430][ T8442] loop2: detected capacity change from 0 to 512 [ 117.173350][ T8455] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.200933][ T8458] team_slave_0: entered promiscuous mode [ 117.206673][ T8458] team_slave_1: entered promiscuous mode [ 117.213712][ T8458] team_slave_0: left promiscuous mode [ 117.219112][ T8458] team_slave_1: left promiscuous mode [ 117.410694][ T8465] veth0_vlan: left promiscuous mode [ 117.420816][ T8465] veth0_vlan: entered promiscuous mode [ 117.547864][ T8471] loop1: detected capacity change from 0 to 512 [ 117.699757][ T8485] xt_ecn: cannot match TCP bits for non-tcp packets [ 117.721409][ T8488] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.833428][ T8496] loop1: detected capacity change from 0 to 512 [ 117.928353][ T8514] __nla_validate_parse: 10 callbacks suppressed [ 117.928368][ T8514] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.944440][ T8514] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.080546][ T8527] veth0_vlan: left promiscuous mode [ 118.090697][ T8527] veth0_vlan: entered promiscuous mode [ 118.211163][ T8534] loop2: detected capacity change from 0 to 512 [ 118.219237][ T8534] EXT4-fs: Ignoring removed nobh option [ 118.360442][ T8546] loop4: detected capacity change from 0 to 256 [ 118.394601][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 118.394635][ T29] audit: type=1400 audit(1716958032.599:28676): avc: denied { map } for pid=8549 comm="syz-executor.0" path="socket:[27834]" dev="sockfs" ino=27834 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 118.446282][ T29] audit: type=1400 audit(1716958032.649:28677): avc: denied { map } for pid=8543 comm="syz-executor.4" path="/root/syzkaller-testdir4101808463/syzkaller.ZaN0Pz/136" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 118.510162][ T29] audit: type=1400 audit(1716958032.709:28678): avc: denied { read } for pid=8552 comm="syz-executor.4" name="/" dev="configfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 118.535225][ T29] audit: type=1400 audit(1716958032.709:28679): avc: denied { open } for pid=8552 comm="syz-executor.4" path="/sys/kernel/config" dev="configfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 118.584969][ T8559] lo: Caught tx_queue_len zero misconfig [ 118.642561][ T8556] loop2: detected capacity change from 0 to 8192 [ 118.712733][ T8556] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.743080][ T8556] loop2: detected capacity change from 0 to 512 [ 118.804662][ T8556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.874234][ T29] audit: type=1400 audit(1716958033.080:28680): avc: denied { bind } for pid=8571 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 118.895944][ T8572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.124633][ T8583] veth0_vlan: left promiscuous mode [ 119.178939][ T8583] veth0_vlan: entered promiscuous mode [ 119.592145][ T8593] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.621767][ T8595] loop1: detected capacity change from 0 to 128 [ 119.632881][ T8593] bridge0: port 3(netdevsim2) entered disabled state [ 119.641624][ T8593] netdevsim netdevsim0 netdevsim2 (unregistering): left allmulticast mode [ 119.650149][ T8593] netdevsim netdevsim0 netdevsim2 (unregistering): left promiscuous mode [ 119.658825][ T8593] bridge0: port 3(netdevsim2) entered disabled state [ 119.667979][ T8593] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.701433][ T8597] loop2: detected capacity change from 0 to 512 [ 119.734599][ T8593] bond0: (slave netdevsim1): Releasing backup interface [ 119.743753][ T8593] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.795883][ T8593] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.836510][ T8593] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.847778][ T8593] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.858968][ T8593] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.870052][ T8593] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.901938][ T8604] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.944094][ T8603] loop2: detected capacity change from 0 to 1024 [ 120.040885][ T8609] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8609 comm=syz-executor.2 [ 120.178688][ T8624] bridge0: port 3(vlan2) entered blocking state [ 120.185159][ T8624] bridge0: port 3(vlan2) entered disabled state [ 120.191786][ T8624] vlan2: entered allmulticast mode [ 120.197595][ T8624] vlan2: left allmulticast mode [ 120.225720][ T8626] loop2: detected capacity change from 0 to 512 [ 120.309969][ T29] audit: type=1326 audit(1716958034.514:28681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c9ba7ee9 code=0x7ffc0000 [ 120.334257][ T29] audit: type=1326 audit(1716958034.514:28682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c9ba7ee9 code=0x7ffc0000 [ 120.358418][ T29] audit: type=1326 audit(1716958034.514:28683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f69c9ba7ee9 code=0x7ffc0000 [ 120.383113][ T29] audit: type=1326 audit(1716958034.514:28684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c9ba7ee9 code=0x7ffc0000 [ 120.407241][ T29] audit: type=1326 audit(1716958034.514:28685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=145 compat=0 ip=0x7f69c9ba7ee9 code=0x7ffc0000 [ 120.513770][ T8644] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8644 comm=syz-executor.2 [ 120.742690][ T8653] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.752153][ T8653] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.963147][ T8660] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.031038][ T8660] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.089613][ T8660] bond0: (slave netdevsim1): Releasing backup interface [ 121.097251][ T8660] netdevsim netdevsim1 netdevsim1 (unregistering): left promiscuous mode [ 121.106962][ T8660] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.158593][ T8660] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.214451][ T8660] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.225515][ T8660] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.236897][ T8660] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.249141][ T8660] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.284724][ T8665] IPv6: Can't replace route, no match found [ 121.293532][ T8665] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.330197][ T8667] loop4: detected capacity change from 0 to 128 [ 121.380856][ T8667] block device autoloading is deprecated and will be removed. [ 121.415117][ T8671] loop4: detected capacity change from 0 to 128 [ 121.511728][ T8673] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8673 comm=syz-executor.4 [ 121.559899][ T8677] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.693973][ T8688] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 121.791623][ T4768] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.918746][ T4768] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.951697][ T8708] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8708 comm=syz-executor.1 [ 121.960820][ T8709] loop4: detected capacity change from 0 to 512 [ 121.989924][ T4768] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.040099][ T4768] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.109137][ T8702] chnl_net:caif_netlink_parms(): no params data found [ 122.152214][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.159450][ T8702] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.167225][ T8702] bridge_slave_0: entered allmulticast mode [ 122.173731][ T8702] bridge_slave_0: entered promiscuous mode [ 122.183253][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.190425][ T8702] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.197674][ T8702] bridge_slave_1: entered allmulticast mode [ 122.204070][ T8702] bridge_slave_1: entered promiscuous mode [ 122.212149][ T4768] bridge_slave_1: left allmulticast mode [ 122.217922][ T4768] bridge_slave_1: left promiscuous mode [ 122.223689][ T4768] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.232149][ T4768] bridge_slave_0: left allmulticast mode [ 122.238397][ T4768] bridge_slave_0: left promiscuous mode [ 122.240147][ T8727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.244089][ T4768] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.338411][ T4768] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.349807][ T4768] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.360490][ T4768] bond0 (unregistering): Released all slaves [ 122.383657][ T8702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.394754][ T8702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.413786][ T8702] team0: Port device team_slave_0 added [ 122.420660][ T8702] team0: Port device team_slave_1 added [ 122.437053][ T8702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.444143][ T8702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.470804][ T8702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.487070][ T4768] hsr_slave_0: left promiscuous mode [ 122.493060][ T4768] hsr_slave_1: left promiscuous mode [ 122.499069][ T4768] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.506537][ T4768] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.514308][ T4768] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.521720][ T4768] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.530704][ T4768] veth1_macvtap: left promiscuous mode [ 122.536203][ T4768] veth0_macvtap: left promiscuous mode [ 122.541742][ T4768] veth1_vlan: left promiscuous mode [ 122.547062][ T4768] veth0_vlan: left promiscuous mode [ 122.628226][ T4768] team0 (unregistering): Port device team_slave_1 removed [ 122.638588][ T4768] team0 (unregistering): Port device team_slave_0 removed [ 122.676635][ T8702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.683616][ T8702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.710262][ T8702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.722413][ T8739] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.751650][ T8702] hsr_slave_0: entered promiscuous mode [ 122.757936][ T8702] hsr_slave_1: entered promiscuous mode [ 122.765045][ T8702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.773565][ T8702] Cannot create hsr debugfs directory [ 122.778119][ T8743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8743 comm=syz-executor.1 [ 122.792961][ T8739] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.826046][ T8746] loop4: detected capacity change from 0 to 256 [ 122.836890][ T8739] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.852887][ T8747] team0: entered promiscuous mode [ 122.857984][ T8747] team_slave_0: entered promiscuous mode [ 122.863837][ T8747] team_slave_1: entered promiscuous mode [ 122.925302][ T8739] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.086974][ T8702] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 123.095974][ T8702] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 123.104961][ T8702] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 123.113813][ T8702] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 123.148929][ T8702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.160406][ T8702] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.175110][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.182208][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.191372][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.198457][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.225219][ T8702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.276965][ T8702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.337241][ T8702] veth0_vlan: entered promiscuous mode [ 123.346839][ T8702] veth1_vlan: entered promiscuous mode [ 123.359331][ T8702] veth0_macvtap: entered promiscuous mode [ 123.370680][ T8702] veth1_macvtap: entered promiscuous mode [ 123.381438][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.392064][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.402901][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.413363][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.423459][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.434262][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.444103][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.454867][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.465771][ T8702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.475420][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.486158][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.496700][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.507226][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.517458][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.528390][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.538234][ T8702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.549166][ T8702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.560208][ T8702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.570135][ T8702] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.579204][ T8702] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.588240][ T8702] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.596932][ T8702] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.610917][ T8742] team0: left promiscuous mode [ 123.616149][ T8742] team_slave_0: left promiscuous mode [ 123.621701][ T8742] team_slave_1: left promiscuous mode [ 123.687427][ T8767] loop3: detected capacity change from 0 to 2048 [ 123.696295][ T8767] EXT4-fs: Ignoring removed oldalloc option [ 123.769904][ T8767] loop3: detected capacity change from 0 to 512 [ 123.969695][ T8788] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8788 comm=syz-executor.3 [ 124.018783][ T8791] loop3: detected capacity change from 0 to 512 [ 124.797654][ T8805] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.943308][ T8820] loop3: detected capacity change from 0 to 512 [ 124.997928][ T8823] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 125.032095][ T8824] loop3: detected capacity change from 0 to 8192 [ 125.113021][ T8831] loop3: detected capacity change from 0 to 512 [ 125.365988][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 125.366001][ T29] audit: type=1326 audit(1716958039.574:28711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.400029][ T29] audit: type=1326 audit(1716958039.574:28712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.424646][ T29] audit: type=1326 audit(1716958039.574:28713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.448792][ T29] audit: type=1326 audit(1716958039.594:28714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.473933][ T29] audit: type=1326 audit(1716958039.594:28715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.494082][ T8841] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 125.498091][ T29] audit: type=1326 audit(1716958039.594:28716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.532652][ T29] audit: type=1326 audit(1716958039.594:28717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.557592][ T29] audit: type=1326 audit(1716958039.594:28718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.582158][ T29] audit: type=1326 audit(1716958039.594:28719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.606327][ T29] audit: type=1326 audit(1716958039.594:28720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f854f0e2ee9 code=0x7ffc0000 [ 125.693737][ T8849] loop4: detected capacity change from 0 to 512 [ 125.763894][ T8739] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.775251][ T8739] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.786361][ T8739] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.797621][ T8739] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.946055][ T8880] syzkaller0: entered promiscuous mode [ 126.131413][ T8889] loop4: detected capacity change from 0 to 512 [ 126.304614][ T8894] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.370813][ T8894] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.409423][ T8894] bond0: (slave netdevsim1): Releasing backup interface [ 126.418230][ T8894] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.471191][ T8894] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.522553][ T8894] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.533922][ T8894] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.544505][ T8894] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.555094][ T8894] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.026487][ T8910] loop1: detected capacity change from 0 to 8192 [ 127.078870][ T8912] ucma_write: process 457 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 127.093016][ T8912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8912 comm=syz-executor.4 [ 127.128089][ T8910] loop1: detected capacity change from 0 to 128 [ 127.208555][ T8922] loop1: detected capacity change from 0 to 512 [ 127.718873][ T8933] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.000193][ T8939] loop4: detected capacity change from 0 to 512 [ 128.237414][ T8959] loop1: detected capacity change from 0 to 512 [ 128.527275][ T8975] loop4: detected capacity change from 0 to 512 [ 128.656047][ T8979] loop4: detected capacity change from 0 to 128 [ 128.749859][ T8986] devtmpfs: Unknown parameter 'nr_ino' [ 128.830865][ T8990] loop4: detected capacity change from 0 to 512 [ 129.243306][ T9001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=320 sclass=netlink_route_socket pid=9001 comm=syz-executor.1 [ 129.274321][ T9005] loop1: detected capacity change from 0 to 256 [ 129.294527][ T9003] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #536871104 [ 129.307403][ T9005] 9pnet_fd: Insufficient options for proto=fd [ 129.325506][ T9005] loop1: detected capacity change from 0 to 256 [ 129.432351][ T9021] loop3: detected capacity change from 0 to 512 [ 129.533220][ T9026] loop3: detected capacity change from 0 to 1024 [ 129.541245][ T9026] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 129.551957][ T9026] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 129.564151][ T9026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.583981][ T8702] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.636220][ T4755] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.735891][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.745161][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.780141][ T9043] macvlan2: entered promiscuous mode [ 129.788151][ T4755] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.821253][ T9047] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.833778][ T4755] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.895077][ T4755] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.936884][ T9050] syzkaller0: entered promiscuous mode [ 130.054608][ T4755] bridge_slave_1: left allmulticast mode [ 130.060290][ T4755] bridge_slave_1: left promiscuous mode [ 130.067003][ T4755] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.089668][ T4755] bridge_slave_0: left allmulticast mode [ 130.095389][ T4755] bridge_slave_0: left promiscuous mode [ 130.101223][ T4755] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.205615][ T4755] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.216558][ T4755] bond_slave_0: left promiscuous mode [ 130.224897][ T4755] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.234609][ T4755] bond_slave_1: left promiscuous mode [ 130.241470][ T4755] bond0 (unregistering): Released all slaves [ 130.251300][ T4755] bond1 (unregistering): Released all slaves [ 130.381189][ T4755] hsr_slave_0: left promiscuous mode [ 130.391020][ T4755] hsr_slave_1: left promiscuous mode [ 130.400037][ T4755] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.407547][ T4755] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.417811][ T4755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.425351][ T4755] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.439655][ T4755] veth1_macvtap: left promiscuous mode [ 130.445454][ T4755] veth0_macvtap: left promiscuous mode [ 130.451050][ T4755] veth1_vlan: left promiscuous mode [ 130.489698][ T9081] loop3: detected capacity change from 0 to 256 [ 130.594404][ T4755] team0 (unregistering): Port device team_slave_1 removed [ 130.608560][ T4755] team0 (unregistering): Port device team_slave_0 removed [ 130.723336][ T9049] chnl_net:caif_netlink_parms(): no params data found [ 130.763480][ T9105] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 130.817422][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.824660][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.846153][ T9049] bridge_slave_0: entered allmulticast mode [ 130.858175][ T9049] bridge_slave_0: entered promiscuous mode [ 130.872093][ T9110] veth0_vlan: entered allmulticast mode [ 130.899808][ T9095] loop4: detected capacity change from 0 to 8192 [ 130.914241][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.921515][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.941301][ T9049] bridge_slave_1: entered allmulticast mode [ 130.950085][ T9049] bridge_slave_1: entered promiscuous mode [ 130.958855][ T9111] veth0_vlan: left promiscuous mode [ 130.965601][ T9111] veth0_vlan: entered promiscuous mode [ 131.007859][ T9049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.018337][ T9049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.059853][ T9049] team0: Port device team_slave_0 added [ 131.081940][ T9049] team0: Port device team_slave_1 added [ 131.110588][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.117667][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.143838][ T9049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.193782][ T9115] syzkaller0: entered promiscuous mode [ 131.201411][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.208439][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.234448][ T9049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.278922][ T9049] hsr_slave_0: entered promiscuous mode [ 131.285047][ T9049] hsr_slave_1: entered promiscuous mode [ 131.291525][ T9049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.299139][ T9049] Cannot create hsr debugfs directory [ 131.427989][ T9126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.437269][ T9126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.508810][ T9132] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 131.533470][ T9132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.607464][ T9049] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.618759][ T9139] loop3: detected capacity change from 0 to 256 [ 131.621043][ T9049] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.635010][ T9049] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.643665][ T9049] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.705319][ T9049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.749659][ T9049] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.762524][ T9148] veth0_vlan: left promiscuous mode [ 131.768891][ T9148] veth0_vlan: entered promiscuous mode [ 131.787957][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.795116][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.813930][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.821096][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.829841][ T9150] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 131.839578][ T9150] hsr0: entered promiscuous mode [ 131.851877][ T9150] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 131.864023][ T9150] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 131.884064][ T9150] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 131.896625][ T9150] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 131.996277][ T9049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.117171][ T9049] veth0_vlan: entered promiscuous mode [ 132.136610][ T9049] veth1_vlan: entered promiscuous mode [ 132.156476][ T9049] veth0_macvtap: entered promiscuous mode [ 132.165300][ T9049] veth1_macvtap: entered promiscuous mode [ 132.196642][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.207219][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.217076][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.228680][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.239815][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.251331][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.261237][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.271824][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.287619][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.295930][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.306395][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.317567][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.328163][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.338047][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.349479][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.359363][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.370276][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.389306][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.429917][ T9186] veth0_vlan: left promiscuous mode [ 132.435780][ T9186] veth0_vlan: entered promiscuous mode [ 132.446283][ T9049] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.455125][ T9049] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.463924][ T9049] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.472736][ T9049] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.524943][ T9188] loop3: detected capacity change from 0 to 512 [ 132.642165][ T9204] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 132.683606][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 132.683619][ T29] audit: type=1400 audit(1716958046.904:28808): avc: denied { write } for pid=9206 comm="syz-executor.3" name="task" dev="proc" ino=31713 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 132.721411][ T29] audit: type=1400 audit(1716958046.944:28809): avc: denied { add_name } for pid=9206 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 132.742786][ T29] audit: type=1400 audit(1716958046.944:28810): avc: denied { create } for pid=9206 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 132.763183][ T29] audit: type=1400 audit(1716958046.944:28811): avc: denied { associate } for pid=9206 comm="syz-executor.3" name="bus" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 132.803364][ T9228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.813737][ T9228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.873171][ T9232] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.961340][ T9242] bridge0: port 2(bridge_slave_1) entered listening state [ 133.084825][ T9237] loop1: detected capacity change from 0 to 2048 [ 133.141779][ T9237] loop1: p1 < > p4 [ 133.161072][ T9237] loop1: p4 size 8388608 extends beyond EOD, truncated [ 133.184169][ T9254] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20000 [ 133.405804][ T9266] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.415841][ T29] audit: type=1400 audit(1716958047.625:28812): avc: denied { nlmsg_read } for pid=9265 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 133.535657][ T9274] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9274 comm=syz-executor.3 [ 133.577566][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.585152][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.593211][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.600678][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.608877][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.616291][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.624151][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.631608][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.639003][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.646385][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.653794][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.661229][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.668644][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.676070][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.683564][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.690973][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.698744][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.706411][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.713842][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.721281][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.728688][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.736159][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.743561][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.751571][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.759002][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.766433][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.773907][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.781406][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.788810][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.796185][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.803692][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.811092][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.818490][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.825937][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.833421][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.840841][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.848233][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.855613][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.863021][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.870434][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.877993][ T24] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 133.886314][ T24] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 133.995981][ T9302] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 134.010623][ T9302] batman_adv: batadv0: Adding interface: gretap1 [ 134.016981][ T9302] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.046706][ T9302] batman_adv: batadv0: Interface activated: gretap1 [ 134.083223][ T29] audit: type=1326 audit(1716958048.306:28813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9303 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 134.108378][ T29] audit: type=1326 audit(1716958048.306:28814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9303 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 134.132706][ T29] audit: type=1326 audit(1716958048.306:28815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9303 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 134.156908][ T29] audit: type=1326 audit(1716958048.306:28816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9303 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 134.182038][ T29] audit: type=1326 audit(1716958048.306:28817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9303 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 134.306753][ T9317] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9317 comm=syz-executor.4 [ 134.341016][ T9328] veth0_vlan: entered allmulticast mode [ 134.392272][ T9328] veth0_vlan: left promiscuous mode [ 134.398491][ T9328] veth0_vlan: entered promiscuous mode [ 134.421775][ T9335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.563497][ T9354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 134.657608][ T9362] veth0_vlan: left promiscuous mode [ 134.664267][ T9362] veth0_vlan: entered promiscuous mode [ 134.740071][ T9365] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9365 comm=syz-executor.3 [ 134.757077][ T9371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.776633][ T9371] xfrm1: entered promiscuous mode [ 134.782789][ T9371] xfrm1: entered allmulticast mode [ 135.066332][ T9392] loop1: detected capacity change from 0 to 1024 [ 135.090390][ T9392] EXT4-fs: Ignoring removed orlov option [ 135.096117][ T9392] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.781637][ T9401] loop3: detected capacity change from 0 to 512 [ 135.989299][ T9405] loop1: detected capacity change from 0 to 2048 [ 136.036427][ T9405] loop1: p1 < > p4 [ 136.040860][ T9405] loop1: p4 size 8388608 extends beyond EOD, truncated [ 136.098361][ T9410] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9410 comm=syz-executor.3 [ 136.221656][ T9419] loop4: detected capacity change from 0 to 512 [ 136.290839][ T9419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9419 comm=syz-executor.4 [ 136.349888][ T9429] loop1: detected capacity change from 0 to 512 [ 136.378127][ T9431] loop4: detected capacity change from 0 to 512 [ 136.515983][ T9436] veth0_vlan: left promiscuous mode [ 136.522506][ T9436] veth0_vlan: entered promiscuous mode [ 136.577796][ T9433] loop1: detected capacity change from 0 to 8192 [ 136.599371][ T9443] __nla_validate_parse: 7 callbacks suppressed [ 136.599389][ T9443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.721108][ T9445] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9445 comm=syz-executor.4 [ 136.961455][ T9461] loop4: detected capacity change from 0 to 512 [ 137.198852][ T9466] veth0_vlan: left promiscuous mode [ 137.206254][ T9466] veth0_vlan: entered promiscuous mode [ 137.476762][ T9486] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.520199][ T9488] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.662211][ T9496] veth0_vlan: left promiscuous mode [ 137.668909][ T9496] veth0_vlan: entered promiscuous mode [ 137.705796][ T9498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.804180][ T9510] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 137.837703][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 137.837717][ T29] audit: type=1400 audit(1716958052.069:28917): avc: denied { nlmsg_write } for pid=9511 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 137.866976][ T9514] x_tables: ip_tables: osf match: only valid for protocol 6 [ 137.942171][ T9520] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.024103][ T9524] loop3: detected capacity change from 0 to 512 [ 138.056320][ T9524] ext4: Unknown parameter '¿¢' [ 138.106280][ T9524] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 138.241456][ T9536] loop3: detected capacity change from 0 to 512 [ 138.402047][ T9540] loop1: detected capacity change from 0 to 512 [ 138.696167][ T9566] pim6reg1: entered promiscuous mode [ 138.701509][ T9566] pim6reg1: entered allmulticast mode [ 138.706945][ C1] bridge0: port 2(bridge_slave_1) entered learning state [ 138.810203][ T9571] loop1: detected capacity change from 0 to 512 [ 138.918361][ T9571] loop1: detected capacity change from 0 to 128 [ 139.127725][ T29] audit: type=1326 audit(1716958053.360:28918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9596 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x0 [ 139.210325][ T9606] loop3: detected capacity change from 0 to 1024 [ 139.219564][ T9606] ext4: Unknown parameter '' [ 139.233709][ T29] audit: type=1326 audit(1716958053.460:28919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9596 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x0 [ 139.326250][ T9620] loop3: detected capacity change from 0 to 512 [ 139.333683][ T9621] 9pnet_fd: Insufficient options for proto=fd [ 139.341784][ T29] audit: type=1326 audit(1716958053.570:28920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9596 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x0 [ 139.444855][ T9624] loop4: detected capacity change from 0 to 256 [ 139.979949][ T29] audit: type=1400 audit(1716958054.210:28921): avc: denied { connect } for pid=9625 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 140.002108][ T9626] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.179916][ T29] audit: type=1400 audit(1716958054.410:28922): avc: denied { getopt } for pid=9635 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 140.210906][ T9636] loop1: detected capacity change from 0 to 128 [ 140.234049][ T9639] xt_TCPMSS: Only works on TCP SYN packets [ 140.288344][ T29] audit: type=1400 audit(1716958054.520:28923): avc: denied { ioctl } for pid=9642 comm="syz-executor.3" path="socket:[33550]" dev="sockfs" ino=33550 ioctlcmd=0x89ea scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 140.555680][ T9663] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.045427][ T3180] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 141.052966][ T3180] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 141.065731][ T29] audit: type=1400 audit(1716958055.301:28924): avc: denied { listen } for pid=9666 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 141.086723][ T3180] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 141.166412][ T9676] netlink: 14568 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.503612][ T9703] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.553755][ T9703] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.795827][ T9709] ref_ctr_offset mismatch. inode: 0x7b1 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 141.856042][ T9713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.117090][ T9726] loop1: detected capacity change from 0 to 512 [ 142.191913][ T9728] loop1: detected capacity change from 0 to 1024 [ 142.199837][ T9728] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 142.232621][ T9728] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 142.254698][ T9728] EXT4-fs (loop1): invalid journal inode [ 142.260361][ T9728] EXT4-fs (loop1): can't get journal size [ 142.281854][ T9728] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.374089][ T9739] loop3: detected capacity change from 0 to 512 [ 142.374795][ T9049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.433202][ T9737] ref_ctr_offset mismatch. inode: 0x7a5 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 142.434058][ T9745] loop1: detected capacity change from 0 to 512 [ 142.474763][ T9747] openvswitch: netlink: IPv4 tun info is not correct [ 142.523059][ T9749] loop4: detected capacity change from 0 to 1764 [ 142.698749][ T29] audit: type=1326 audit(1716958056.922:28925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9773 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 142.722843][ T29] audit: type=1326 audit(1716958056.922:28926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9773 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 142.766200][ T9777] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.830566][ T9784] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 142.908488][ T9788] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.039459][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 143.039474][ T29] audit: type=1326 audit(1716958057.262:28962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9793 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 143.069859][ T29] audit: type=1326 audit(1716958057.262:28963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9793 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 143.106502][ T29] audit: type=1326 audit(1716958057.322:28964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9793 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 143.130587][ T29] audit: type=1326 audit(1716958057.322:28965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9793 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 143.433979][ T9833] loop3: detected capacity change from 0 to 128 [ 143.450762][ T29] audit: type=1400 audit(1716958057.672:28966): avc: denied { mount } for pid=9829 comm="syz-executor.4" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 143.472820][ T29] audit: type=1326 audit(1716958057.672:28967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 143.496915][ T29] audit: type=1326 audit(1716958057.672:28968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 143.500419][ T9835] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 143.521038][ T29] audit: type=1326 audit(1716958057.672:28969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 143.521070][ T29] audit: type=1326 audit(1716958057.672:28970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 143.521096][ T29] audit: type=1326 audit(1716958057.672:28971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf7dbc8ee9 code=0x7ffc0000 [ 143.561952][ T9834] loop1: detected capacity change from 0 to 8192 [ 143.655705][ T9837] loop3: detected capacity change from 0 to 512 [ 143.708319][ T9842] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.948827][ T9854] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.958691][ T9854] bridge_slave_1: left allmulticast mode [ 143.964516][ T9854] bridge_slave_1: left promiscuous mode [ 143.970163][ T9854] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.979768][ T9854] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 143.988138][ T9854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.140800][ T9863] loop3: detected capacity change from 0 to 512 [ 144.289128][ T9866] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.319481][ T9868] loop1: detected capacity change from 0 to 1024 [ 144.374076][ T9868] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.385113][ T9868] tmpfs: Bad value for 'mpol' [ 144.425366][ T9870] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 144.727739][ T9888] loop1: detected capacity change from 0 to 256 [ 144.757645][ T9890] syzkaller0: entered promiscuous mode [ 144.763277][ T9890] syzkaller0: entered allmulticast mode [ 144.773247][ T9891] loop1: detected capacity change from 0 to 256 [ 144.918618][ T9898] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.024726][ T9902] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 145.029168][ T9907] loop3: detected capacity change from 0 to 512 [ 145.252850][ T9924] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.292368][ T9926] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.352184][ T9932] loop1: detected capacity change from 0 to 512 [ 145.546781][ T9942] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 145.883226][ T9944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.251270][ C1] Illegal XDP return value 16128 on prog (id 659) dev veth1_to_team, expect packet loss! [ 146.284024][ T9956] loop3: detected capacity change from 0 to 512 [ 146.579026][ T9978] loop1: detected capacity change from 0 to 1764 [ 146.707147][ T9996] loop4: detected capacity change from 0 to 512 [ 146.718449][ T9962] chnl_net:caif_netlink_parms(): no params data found [ 146.857100][ T9962] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.864330][ T9962] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.886526][ T9962] bridge_slave_0: entered allmulticast mode [ 146.896131][ T9962] bridge_slave_0: entered promiscuous mode [ 146.910504][ T9962] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.917646][ T9962] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.925923][ T9962] bridge_slave_1: entered allmulticast mode [ 146.929366][T10013] loop1: detected capacity change from 0 to 2048 [ 146.932726][ T9962] bridge_slave_1: entered promiscuous mode [ 146.964896][ T9962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.975931][ T9962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.990660][T10013] tc_dump_action: action bad kind [ 147.017992][ T9962] team0: Port device team_slave_0 added [ 147.034043][ T9962] team0: Port device team_slave_1 added [ 147.074560][ T9962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.081674][ T9962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.108711][ T9962] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.121945][ T9962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.128935][ T9962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.156074][ T9962] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.187715][ T9962] hsr_slave_0: entered promiscuous mode [ 147.188205][T10026] loop3: detected capacity change from 0 to 512 [ 147.200067][ T9962] hsr_slave_1: entered promiscuous mode [ 147.205952][ T9962] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.215873][ T9962] Cannot create hsr debugfs directory [ 147.224908][T10021] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 147.366022][ T9962] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.423544][ T9962] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.510687][ T9962] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.563489][ T9962] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.655107][ T9962] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.692062][ T9962] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.727315][ T9962] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.752844][T10055] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.753961][ T9962] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.934432][T10064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.950040][T10064] xfrm1: entered allmulticast mode [ 147.963483][ T9962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.990008][ T9962] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.004193][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.011420][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.036553][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.043672][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.119956][ T9962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.188636][ T29] kauditd_printk_skb: 7698 callbacks suppressed [ 148.188648][ T29] audit: type=1326 audit(1716958062.414:36670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 148.265531][ T9962] veth0_vlan: entered promiscuous mode [ 148.271232][ T29] audit: type=1326 audit(1716958062.424:36671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 148.295489][ T29] audit: type=1326 audit(1716958062.424:36672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 148.319683][ T29] audit: type=1326 audit(1716958062.424:36673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 148.343934][ T29] audit: type=1326 audit(1716958062.424:36674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 148.368027][ T29] audit: type=1326 audit(1716958062.475:36675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 148.383554][ T9962] veth1_vlan: entered promiscuous mode [ 148.392476][ T29] audit: type=1326 audit(1716958062.475:36676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9af9bb0667 code=0x7ffc0000 [ 148.416635][ T9962] veth0_macvtap: entered promiscuous mode [ 148.422317][ T29] audit: type=1326 audit(1716958062.475:36677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9af9b76329 code=0x7ffc0000 [ 148.452331][ T29] audit: type=1326 audit(1716958062.475:36678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9af9bb0667 code=0x7ffc0000 [ 148.476368][ T29] audit: type=1326 audit(1716958062.475:36679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9af9b76329 code=0x7ffc0000 [ 148.485517][ T9962] veth1_macvtap: entered promiscuous mode [ 148.559847][T10076] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 148.575563][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.586078][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.596927][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.607377][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.617292][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.628777][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.638771][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.649698][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.660007][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.670441][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.684607][ T9962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.685126][ T3179] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 148.694622][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.709746][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.720679][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.731176][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.741189][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.752773][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.762614][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.773057][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.783970][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.792797][ T3179] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 148.794415][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.837850][ T9962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.863284][ T9962] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.873085][ T9962] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.881821][ T9962] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.890619][ T9962] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.009782][T10102] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.243165][T10124] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 149.330018][T10133] sctp: [Deprecated]: syz-executor.3 (pid 10133) Use of struct sctp_assoc_value in delayed_ack socket option. [ 149.330018][T10133] Use struct sctp_sack_info instead [ 149.444829][T10143] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=32539 sclass=netlink_xfrm_socket pid=10143 comm=syz-executor.4 [ 149.476107][T10130] loop2: detected capacity change from 0 to 1764 [ 149.711964][T10153] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.723686][T10158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.783761][T10158] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.881620][T10169] veth0_vlan: entered allmulticast mode [ 149.885657][T10172] loop3: detected capacity change from 0 to 1764 [ 149.895174][T10172] /dev/loop3: Can't open blockdev [ 150.088813][T10184] dccp_invalid_packet: P.Data Offset(172) too large [ 150.134377][T10184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.143719][T10184] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 150.157429][T10187] loop4: detected capacity change from 0 to 512 [ 150.292471][T10197] x_tables: duplicate underflow at hook 3 [ 150.489729][T10218] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 150.608011][T10217] loop1: detected capacity change from 0 to 128 [ 150.621588][T10182] loop3: detected capacity change from 0 to 65536 [ 150.820412][T10231] loop1: detected capacity change from 0 to 1024 [ 150.834447][T10179] pimreg: entered allmulticast mode [ 150.841411][T10179] pimreg: left allmulticast mode [ 150.853550][T10231] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 150.871459][T10231] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 150.887310][T10231] EXT4-fs (loop1): invalid journal inode [ 150.893642][T10231] EXT4-fs (loop1): can't get journal size [ 150.905272][T10231] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 150.949661][ T9049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.007355][T10244] loop3: detected capacity change from 0 to 512 [ 151.060720][T10244] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 151.086648][T10244] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 65570)! [ 151.097062][T10244] EXT4-fs (loop3): group descriptors corrupted! [ 151.319380][T10258] loop1: detected capacity change from 0 to 128 [ 151.411674][T10264] dccp_v4_rcv: dropped packet with invalid checksum [ 151.443704][T10265] loop2: detected capacity change from 0 to 1024 [ 151.905756][T10277] loop2: detected capacity change from 0 to 512 [ 152.285787][T10285] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 152.296356][ T4765] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.450092][ T4765] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.539808][ T4765] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.562453][T10294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.668652][ T4765] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.678077][T10297] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 152.920925][ T4765] bridge_slave_1: left allmulticast mode [ 152.926581][ T4765] bridge_slave_1: left promiscuous mode [ 152.933302][ T4765] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.002343][ T4765] bridge_slave_0: left allmulticast mode [ 153.008043][ T4765] bridge_slave_0: left promiscuous mode [ 153.013664][ T4765] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.130554][T10310] loop4: detected capacity change from 0 to 512 [ 153.231634][ T4765] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.258779][ T4765] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.284271][ T4765] bond0 (unregistering): Released all slaves [ 153.389182][ T4765] hsr_slave_0: left promiscuous mode [ 153.395186][ T4765] hsr_slave_1: left promiscuous mode [ 153.404847][ T4765] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.412617][ T4765] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.450462][ T4765] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.458268][ T4765] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.488243][ T4765] veth1_macvtap: left promiscuous mode [ 153.493735][ T4765] veth0_macvtap: left promiscuous mode [ 153.500421][ T4765] veth1_vlan: left promiscuous mode [ 153.505705][ T4765] veth0_vlan: left promiscuous mode [ 153.600348][T10275] loop1: detected capacity change from 0 to 65536 [ 153.746058][ T4765] team0 (unregistering): Port device team_slave_1 removed [ 153.772214][ T4765] team0 (unregistering): Port device team_slave_0 removed [ 153.822324][T10328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.878478][T10273] pimreg: entered allmulticast mode [ 153.889059][T10273] pimreg: left allmulticast mode [ 153.967733][T10330] ebtables: ebtables: counters copy to user failed while replacing table [ 154.005026][T10313] chnl_net:caif_netlink_parms(): no params data found [ 154.026109][T10342] loop1: detected capacity change from 0 to 132 [ 154.045300][T10348] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10348 comm=syz-executor.4 [ 154.080608][T10344] usb usb9: check_ctrlrecip: process 10344 (syz-executor.2) requesting ep 01 but needs 81 [ 154.090564][T10344] usb usb9: usbfs: process 10344 (syz-executor.2) did not claim interface 0 before use [ 154.150998][T10313] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.158610][T10313] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.167302][T10313] bridge_slave_0: entered allmulticast mode [ 154.176290][T10313] bridge_slave_0: entered promiscuous mode [ 154.187827][ T4765] IPVS: stop unused estimator thread 0... [ 154.196205][T10313] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.203343][T10313] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.221845][T10313] bridge_slave_1: entered allmulticast mode [ 154.229496][T10313] bridge_slave_1: entered promiscuous mode [ 154.240180][T10361] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.253880][T10360] xt_l2tp: missing protocol rule (udp|l2tpip) [ 154.278862][T10313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.289651][T10365] loop2: detected capacity change from 0 to 512 [ 154.298495][T10313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.319117][ T29] kauditd_printk_skb: 1117 callbacks suppressed [ 154.319131][ T29] audit: type=1326 audit(1716958068.556:37797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.350679][T10363] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 154.356950][ T29] audit: type=1326 audit(1716958068.556:37798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.383345][ T29] audit: type=1326 audit(1716958068.556:37799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.407518][ T29] audit: type=1326 audit(1716958068.556:37800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.436397][ T29] audit: type=1326 audit(1716958068.606:37801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10362 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.462726][T10313] team0: Port device team_slave_0 added [ 154.471628][T10313] team0: Port device team_slave_1 added [ 154.494308][T10313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.501347][T10313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.527974][T10313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.539718][T10373] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 154.556489][T10313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.563534][T10313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.589602][T10313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.608003][T10376] loop3: detected capacity change from 0 to 512 [ 154.621885][T10313] hsr_slave_0: entered promiscuous mode [ 154.628304][T10313] hsr_slave_1: entered promiscuous mode [ 154.634225][T10313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.643336][T10313] Cannot create hsr debugfs directory [ 154.650198][T10376] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 154.666269][T10376] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 154.678421][T10376] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 154.692920][T10376] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 154.750854][T10376] can0: slcan on ttyS3. [ 154.816485][T10376] can0 (unregistered): slcan off ttyS3. [ 154.822453][T10376] Falling back ldisc for ttyS3. [ 154.863602][ T29] audit: type=1326 audit(1716958069.097:37802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.889524][ T29] audit: type=1326 audit(1716958069.097:37803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.914384][ T29] audit: type=1326 audit(1716958069.097:37804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.938597][ T29] audit: type=1326 audit(1716958069.097:37805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.963460][ T29] audit: type=1326 audit(1716958069.097:37806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9af9bb2ee9 code=0x7ffc0000 [ 154.984895][T10396] loop4: detected capacity change from 0 to 256 [ 155.038579][T10404] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 155.112200][T10313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.123131][T10313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.132146][T10313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.143364][T10421] loop1: detected capacity change from 0 to 2048 [ 155.151827][T10313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.198815][T10313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.206263][T10421] GPT:first_usable_lbas don't match. [ 155.211810][T10421] GPT:34 != 290 [ 155.215307][T10421] GPT: Use GNU Parted to correct GPT errors. [ 155.221381][T10421] loop1: p1 p2 p3 [ 155.234863][T10313] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.252124][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.259222][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.263925][T10427] loop3: detected capacity change from 0 to 1024 [ 155.276675][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.283733][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.302906][T10313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.313309][T10313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.340413][T10434] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 155.401490][T10313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.415496][T10447] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.437579][T10449] loop3: detected capacity change from 0 to 512 [ 155.445380][T10449] journal_path: Lookup failure for './bus' [ 155.451476][T10449] EXT4-fs: error: could not find journal device path [ 155.478884][T10456] loop4: detected capacity change from 0 to 512 [ 155.499641][T10313] veth0_vlan: entered promiscuous mode [ 155.510740][T10313] veth1_vlan: entered promiscuous mode [ 155.533240][T10313] veth0_macvtap: entered promiscuous mode [ 155.541860][T10313] veth1_macvtap: entered promiscuous mode [ 155.553298][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.564408][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.574400][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.584995][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.595602][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.606497][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.616917][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.627625][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.637659][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.648610][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.661609][T10313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.672365][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.683316][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.693184][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.703655][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.713970][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.724587][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.734423][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.745263][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.755106][T10313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.765553][T10313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.778211][T10313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.789162][T10313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.798016][T10313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.806854][T10313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.815526][T10313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.931174][T10490] loop1: detected capacity change from 0 to 1764 [ 156.017103][T10506] usb usb8: usbfs: process 10506 (syz-executor.3) did not claim interface 0 before use [ 156.106148][T10526] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 156.218269][T10542] 9pnet_fd: Insufficient options for proto=fd [ 156.451240][T10577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.614460][T10610] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 156.633841][T10607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10607 comm=syz-executor.4 [ 156.651115][T10610] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 156.679971][T10610] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 156.720442][ T4755] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.753948][T10618] can: request_module (can-proto-0) failed. [ 156.764529][ T4755] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.819848][ T4755] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.905491][ T4755] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.962992][ T4755] bridge_slave_1: left allmulticast mode [ 156.968722][ T4755] bridge_slave_1: left promiscuous mode [ 156.974533][ T4755] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.983419][ T4755] bridge_slave_0: left allmulticast mode [ 156.989243][ T4755] bridge_slave_0: left promiscuous mode [ 156.994984][ T4755] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.013382][T10654] loop4: detected capacity change from 0 to 512 [ 157.098875][ T4755] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.109084][ T4755] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.119119][ T4755] bond0 (unregistering): Released all slaves [ 157.130179][T10662] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 157.184867][T10627] chnl_net:caif_netlink_parms(): no params data found [ 157.212151][ T4755] hsr_slave_0: left promiscuous mode [ 157.218007][ T4755] hsr_slave_1: left promiscuous mode [ 157.223707][ T4755] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.231178][ T4755] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 157.238899][ T4755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 157.246698][ T4755] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 157.255464][ T4755] veth1_macvtap: left promiscuous mode [ 157.262866][ T4755] veth0_macvtap: left promiscuous mode [ 157.268388][ T4755] veth1_vlan: left promiscuous mode [ 157.289981][T10610] syz-executor.0 (10610) used greatest stack depth: 9896 bytes left [ 157.352532][ T4755] team0 (unregistering): Port device team_slave_1 removed [ 157.362723][ T4755] team0 (unregistering): Port device team_slave_0 removed [ 157.399162][T10671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.413775][T10674] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 157.420815][T10675] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 157.438981][T10681] loop2: detected capacity change from 0 to 512 [ 157.452130][T10627] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.459544][T10627] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.466881][T10627] bridge_slave_0: entered allmulticast mode [ 157.473331][T10627] bridge_slave_0: entered promiscuous mode [ 157.482644][T10627] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.490415][T10627] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.491353][T10683] can: request_module (can-proto-0) failed. [ 157.503696][T10627] bridge_slave_1: entered allmulticast mode [ 157.510193][T10627] bridge_slave_1: entered promiscuous mode [ 157.532117][T10627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.543904][T10627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.563028][T10627] team0: Port device team_slave_0 added [ 157.569645][T10627] team0: Port device team_slave_1 added [ 157.589202][T10627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.596200][T10627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.622669][T10627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.634139][T10627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.641185][T10627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.667759][T10627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.696736][T10627] hsr_slave_0: entered promiscuous mode [ 157.703017][T10627] hsr_slave_1: entered promiscuous mode [ 157.710736][T10627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.718949][T10627] Cannot create hsr debugfs directory [ 157.781637][T10703] 9pnet_fd: Insufficient options for proto=fd [ 157.806318][T10705] 9pnet_fd: Insufficient options for proto=fd [ 157.983957][T10627] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.993296][T10627] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.003286][T10627] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.011228][T10712] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.080447][T10627] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.115036][T10627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.129680][T10627] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.147787][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.154890][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.164044][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.171178][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.188342][T10627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.236529][T10627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.307381][T10627] veth0_vlan: entered promiscuous mode [ 158.315412][T10627] veth1_vlan: entered promiscuous mode [ 158.330763][T10627] veth0_macvtap: entered promiscuous mode [ 158.338252][T10627] veth1_macvtap: entered promiscuous mode [ 158.349130][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.360136][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.369959][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.380390][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.390514][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.400970][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.410811][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.422136][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.431968][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.442487][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.454297][T10627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.465524][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.476502][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.486396][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.496916][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.507083][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.517551][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.527414][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.538692][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.548526][T10627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.558973][T10627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.570471][T10627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.580962][T10627] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.589729][T10627] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.598459][T10627] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.607154][T10627] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.659416][T10732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.695465][T10736] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 158.717013][T10736] team0: Device macsec1 is already an upper device of the team interface [ 158.864170][T10754] dummy0: entered promiscuous mode [ 158.869662][T10754] vlan2: entered promiscuous mode [ 158.876725][T10754] dummy0: left promiscuous mode [ 159.160199][T10758] loop2: detected capacity change from 0 to 256 [ 159.406563][T10773] can: request_module (can-proto-0) failed. [ 159.652286][T10777] loop4: detected capacity change from 0 to 256 [ 159.680815][T10779] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 159.701187][T10779] team0: Device macsec1 is already an upper device of the team interface [ 159.729946][T10781] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 159.740575][T10781] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 159.933548][T10785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.952395][T10785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.178957][T10822] loop1: detected capacity change from 0 to 512 [ 160.239750][ T29] kauditd_printk_skb: 1263 callbacks suppressed [ 160.239766][ T29] audit: type=1326 audit(1716958074.478:39070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd4c6caee9 code=0x0 [ 160.310252][T10828] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 160.633463][T10845] loop4: detected capacity change from 0 to 1024 [ 160.796673][ T29] audit: type=1400 audit(1716958075.038:39071): avc: denied { execute } for pid=10850 comm="syz-executor.4" path=2F6D656D66643A736563657203202864656C6574656429 dev="tmpfs" ino=1270 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 160.883888][ T29] audit: type=1326 audit(1716958075.118:39072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 160.910920][ T29] audit: type=1326 audit(1716958075.118:39073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 160.935129][ T29] audit: type=1326 audit(1716958075.118:39074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 160.949780][T10858] can: request_module (can-proto-0) failed. [ 160.960057][ T29] audit: type=1326 audit(1716958075.148:39075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 160.990565][ T29] audit: type=1326 audit(1716958075.148:39076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 161.016387][ T29] audit: type=1326 audit(1716958075.148:39077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 161.041003][ T29] audit: type=1326 audit(1716958075.178:39078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 161.065780][ T29] audit: type=1326 audit(1716958075.178:39079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2a9eb8b667 code=0x7ffc0000 [ 161.107828][T10861] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 161.239254][T10878] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.251006][T10879] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.266173][T10882] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 161.319718][T10893] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 161.352870][T10888] can: request_module (can-proto-0) failed. [ 161.354888][T10895] loop4: detected capacity change from 0 to 1024 [ 161.366862][T10895] ext2: Unknown parameter 'obj_type' [ 161.401411][T10898] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 161.509465][T10909] loop4: detected capacity change from 0 to 128 [ 161.521185][T10911] loop1: detected capacity change from 0 to 1768 [ 161.596826][T10916] loop1: detected capacity change from 0 to 1764 [ 161.604870][T10916] iso9660: Bad value for 'mode' [ 161.627122][T10920] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 161.693282][T10924] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 161.724692][T10933] loop4: detected capacity change from 0 to 128 [ 161.865341][T10951] loop4: detected capacity change from 0 to 512 [ 161.871870][T10951] EXT4-fs: test_dummy_encryption option not supported [ 161.959071][T10961] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 162.055893][T10970] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 162.081454][T10975] tmpfs: Bad value for 'mpol' [ 162.165945][T10986] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.194779][T10992] loop2: detected capacity change from 0 to 512 [ 162.204077][T10992] EXT4-fs: Ignoring removed oldalloc option [ 162.204620][T10994] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 162.313557][T11011] tmpfs: Bad value for 'mpol' [ 162.359389][T11009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.416587][T11023] syz_tun: entered promiscuous mode [ 162.422926][T11023] batadv_slave_0: entered promiscuous mode [ 162.433935][T11025] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.454048][T11027] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 162.464596][T11029] syz_tun: entered promiscuous mode [ 162.470117][T11029] vlan2: entered promiscuous mode [ 162.479350][T11029] syz_tun: left promiscuous mode [ 162.526106][T11040] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.643889][T11055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.729724][T11068] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 162.745645][T11070] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 162.838696][T11082] loop4: detected capacity change from 0 to 512 [ 162.900199][T11084] /dev/md0: Can't lookup blockdev [ 162.917340][T11086] openvswitch: netlink: Tunnel attr 10 has unexpected len 0 expected 2 [ 162.945926][T11088] 9pnet_fd: Insufficient options for proto=fd [ 162.953274][T11088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.055940][T11104] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 163.189947][T11132] loop4: detected capacity change from 0 to 256 [ 163.202860][T11135] RDS: rds_bind could not find a transport for 0:0:800::500:400, load rds_tcp or rds_rdma? [ 163.205467][T11136] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 163.256672][T11140] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 164.328936][T11190] loop4: detected capacity change from 0 to 1024 [ 164.338107][T11190] ext3: Unknown parameter 'nouser_xattr' [ 164.430552][T11192] loop4: detected capacity change from 0 to 128 [ 164.733282][T11208] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 164.920382][T11234] loop4: detected capacity change from 0 to 256 [ 165.039715][T11245] __nla_validate_parse: 4 callbacks suppressed [ 165.039737][T11245] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.079130][T11259] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.164615][T11269] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 165.174427][T11269] loop4: detected capacity change from 0 to 256 [ 165.231062][T11277] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 165.240067][T11277] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 165.248254][T11279] loop4: detected capacity change from 0 to 256 [ 165.336338][T11281] loop4: detected capacity change from 0 to 256 [ 165.399013][T11295] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.401569][T11296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.417980][T11296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.509179][T11306] sctp: [Deprecated]: syz-executor.0 (pid 11306) Use of int in max_burst socket option. [ 165.509179][T11306] Use struct sctp_assoc_value instead [ 165.599030][T11315] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 165.608627][T11315] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 165.770951][T11327] loop1: detected capacity change from 0 to 128 [ 165.841100][T11330] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 165.963454][T11354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.001063][T11357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.033797][ T29] kauditd_printk_skb: 4988 callbacks suppressed [ 166.033811][ T29] audit: type=1400 audit(1716958080.269:44068): avc: denied { create } for pid=11360 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 166.067009][T11363] loop4: detected capacity change from 0 to 256 [ 166.176401][T11370] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 166.254698][T11386] loop1: detected capacity change from 0 to 1768 [ 166.337710][ T29] audit: type=1400 audit(1716958080.579:44069): avc: denied { mount } for pid=11395 comm="syz-executor.4" name="/" dev="gadgetfs" ino=40566 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 166.339594][T11396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.374083][T11396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.388603][T11396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.407013][T11402] net_ratelimit: 7 callbacks suppressed [ 166.407102][T11402] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 166.429996][ T29] audit: type=1400 audit(1716958080.669:44070): avc: denied { unmount } for pid=6704 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 166.484064][T11406] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 166.503127][ T29] audit: type=1326 audit(1716958080.739:44071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff677d30ee9 code=0x7ffc0000 [ 166.512086][T11413] loop4: detected capacity change from 0 to 256 [ 166.538674][ T29] audit: type=1326 audit(1716958080.769:44072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff677d30ee9 code=0x7ffc0000 [ 166.562907][ T29] audit: type=1326 audit(1716958080.769:44073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff677d30ee9 code=0x7ffc0000 [ 166.587164][ T29] audit: type=1326 audit(1716958080.769:44074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff677d30ee9 code=0x7ffc0000 [ 166.611322][ T29] audit: type=1326 audit(1716958080.779:44075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff677d30ee9 code=0x7ffc0000 [ 166.635451][ T29] audit: type=1326 audit(1716958080.779:44076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff677d30ee9 code=0x7ffc0000 [ 166.659564][ T29] audit: type=1326 audit(1716958080.779:44077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff677d2e667 code=0x7ffc0000 [ 166.702719][T11417] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.709982][T11417] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.721077][T11417] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.728184][T11417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.735496][T11417] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.742575][T11417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.753149][T11417] team0: Port device bridge0 added [ 167.113349][T11442] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 167.357339][T11470] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 167.380710][T11473] loop4: detected capacity change from 0 to 512 [ 167.989474][T11502] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 168.039196][T11512] loop1: detected capacity change from 0 to 512 [ 168.067340][T11512] loop1: detected capacity change from 0 to 512 [ 168.139318][T11524] loop1: detected capacity change from 0 to 256 [ 168.232034][T11534] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 168.253085][T11534] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.273117][T11534] bond0: (slave team0): Enslaving as an active interface with an up link [ 168.466187][T11567] loop2: detected capacity change from 0 to 512 [ 168.516237][T11561] loop1: detected capacity change from 0 to 8192 [ 168.564538][T11561] loop1: p1 p2 [ 168.568190][T11561] loop1: p1 start 16777472 is beyond EOD, truncated [ 168.575335][T11561] loop1: p2 size 16777216 extends beyond EOD, truncated [ 168.660632][T11580] loop4: detected capacity change from 0 to 512 [ 168.762188][T11580] loop4: detected capacity change from 0 to 8192 [ 168.831765][T11590] hsr_slave_1 (unregistering): left promiscuous mode [ 168.855506][T11592] syz_tun (unregistering): left promiscuous mode [ 168.894179][T11597] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 169.265100][T11624] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 169.332810][T11631] tmpfs: Bad value for 'mpol' [ 169.399156][T11641] tmpfs: Bad value for 'mpol' [ 169.499376][T11650] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 169.526136][T11653] loop4: detected capacity change from 0 to 512 [ 170.483514][T11683] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 170.580613][T11693] loop4: detected capacity change from 0 to 512 [ 170.607182][T11696] tmpfs: Bad value for 'mpol' [ 170.765854][T11708] loop2: detected capacity change from 0 to 512 [ 170.778845][T11708] EXT4-fs (loop2): write access unavailable, skipping orphan cleanup [ 170.793974][T11708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.807811][T11708] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #2: comm syz-executor.2: corrupted xattr block 255: invalid header [ 170.821734][T11708] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 170.830293][T11708] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.855824][T11715] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 170.936128][T11725] tmpfs: Bad value for 'mpol' [ 170.943639][T11727] __nla_validate_parse: 13 callbacks suppressed [ 170.943653][T11727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.963687][T11729] tmpfs: Bad value for 'mpol' [ 171.041378][T11736] loop2: detected capacity change from 0 to 1764 [ 171.048891][T11736] iso9660: Bad value for 'mode' [ 171.089085][T11741] loop1: detected capacity change from 0 to 4096 [ 171.131744][T11749] 9pnet_fd: p9_fd_create_tcp (11749): problem connecting socket to 127.0.0.1 [ 171.227955][T11754] tmpfs: Bad value for 'mpol' [ 171.340025][T11764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.564795][T11783] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 171.582962][T11786] loop1: detected capacity change from 0 to 512 [ 171.590642][T11783] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.603437][T11783] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.629146][T11790] tmpfs: Bad value for 'mpol' [ 171.641337][T11793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.834237][T11810] loop4: detected capacity change from 0 to 4096 [ 172.105593][T11820] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.197272][T11828] loop4: detected capacity change from 0 to 256 [ 172.576455][T11836] tmpfs: Bad value for 'mpol' [ 172.657506][T11844] loop1: detected capacity change from 0 to 256 [ 172.723349][T11844] loop1: detected capacity change from 0 to 512 [ 172.871125][T11858] loop2: detected capacity change from 0 to 512 [ 172.942395][T11864] tmpfs: Bad value for 'mpol' [ 173.071601][T11879] bridge0: entered promiscuous mode [ 173.078468][T11879] bridge0: left promiscuous mode [ 173.262524][T11893] tmpfs: Bad value for 'mpol' [ 173.384561][T11897] loop4: detected capacity change from 0 to 128 [ 173.641262][T11909] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.667864][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 173.667878][ T29] audit: type=1400 audit(1716958087.909:44282): avc: denied { map } for pid=11910 comm="syz-executor.0" path="socket:[42538]" dev="sockfs" ino=42538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.723214][ T29] audit: type=1400 audit(1716958087.959:44283): avc: denied { watch } for pid=11916 comm="syz-executor.2" path="/root/syzkaller-testdir383689800/syzkaller.sddyrx/112/file0" dev="gadgetfs" ino=42550 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 173.737927][T11921] tmpfs: Bad value for 'mpol' [ 173.934481][T11938] tipc: Enabling of bearer rejected, failed to enable media [ 174.060074][T11951] loop1: detected capacity change from 0 to 512 [ 174.187561][ T29] audit: type=1400 audit(1716958088.429:44284): avc: denied { setopt } for pid=11959 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 174.375454][T11995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10471 sclass=netlink_route_socket pid=11995 comm=syz-executor.2 [ 174.412250][T11998] loop4: detected capacity change from 0 to 128 [ 174.479370][T12003] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 174.488662][T12003] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 174.499293][T12003] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 174.509636][T12003] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 174.543490][T12006] loop2: detected capacity change from 0 to 512 [ 174.690649][ T29] audit: type=1400 audit(1716958088.929:44285): avc: denied { append } for pid=12008 comm="syz-executor.0" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.906627][T12029] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 174.920422][ T29] audit: type=1400 audit(1716958089.159:44286): avc: denied { shutdown } for pid=12028 comm="syz-executor.2" lport=33528 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 174.949323][ T29] audit: type=1400 audit(1716958089.189:44287): avc: denied { setattr } for pid=12025 comm="syz-executor.0" name="/" dev="9p" ino=4814658338818 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 174.950058][T12029] loop2: detected capacity change from 0 to 128 [ 174.983770][T12034] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.990737][T12029] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 175.092140][T12042] loop1: detected capacity change from 0 to 512 [ 175.156709][T12046] 9pnet_fd: Insufficient options for proto=fd [ 175.205029][T12050] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.214795][T12050] tipc: Enabling of bearer rejected, failed to enable media [ 175.287127][T12069] loop4: detected capacity change from 0 to 512 [ 175.759574][ T29] audit: type=1400 audit(1716958090.000:44288): avc: denied { unmount } for pid=10313 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 175.892956][T12040] 9pnet_fd: p9_fd_create_tcp (12040): problem connecting socket to 127.0.0.1 [ 175.976107][T12086] loop2: detected capacity change from 0 to 128 [ 176.005114][ T29] audit: type=1326 audit(1716958090.250:44289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12081 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 176.030372][ T29] audit: type=1326 audit(1716958090.250:44290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12081 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 176.055178][ T29] audit: type=1326 audit(1716958090.250:44291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12081 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a9eb8dee9 code=0x7ffc0000 [ 176.101263][T12085] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.299491][T12108] loop4: detected capacity change from 0 to 512 [ 176.367151][T12110] syz-executor.1 (12110) used greatest stack depth: 9416 bytes left [ 176.540681][T12117] loop4: detected capacity change from 0 to 512 [ 176.730891][T12082] ================================================================== [ 176.739043][T12082] BUG: KCSAN: data-race in pipe_release / pipe_wait_readable [ 176.746434][T12082] [ 176.748747][T12082] read-write to 0xffff8881337e136c of 4 bytes by task 12081 on cpu 1: [ 176.756893][T12082] pipe_release+0x164/0x1c0 [ 176.761406][T12082] __fput+0x2c2/0x660 [ 176.765379][T12082] __fput_sync+0x44/0x60 [ 176.769613][T12082] __se_sys_close+0x101/0x1b0 [ 176.774285][T12082] __x64_sys_close+0x1f/0x30 [ 176.778867][T12082] x64_sys_call+0x25f1/0x2d70 [ 176.783538][T12082] do_syscall_64+0xc9/0x1c0 [ 176.788040][T12082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.793944][T12082] [ 176.796254][T12082] read to 0xffff8881337e136c of 4 bytes by task 12082 on cpu 0: [ 176.803871][T12082] pipe_wait_readable+0x1ec/0x240 [ 176.808917][T12082] splice_from_pipe_next+0x24f/0x390 [ 176.814201][T12082] __splice_from_pipe+0xb0/0x4b0 [ 176.819139][T12082] __se_sys_vmsplice+0x265/0xdc0 [ 176.824076][T12082] __x64_sys_vmsplice+0x55/0x70 [ 176.828926][T12082] x64_sys_call+0xb5f/0x2d70 [ 176.833512][T12082] do_syscall_64+0xc9/0x1c0 [ 176.838018][T12082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.844005][T12082] [ 176.846314][T12082] value changed: 0x00000002 -> 0x00000001 [ 176.852042][T12082] [ 176.854354][T12082] Reported by Kernel Concurrency Sanitizer on: [ 176.860486][T12082] CPU: 0 PID: 12082 Comm: syz-executor.0 Not tainted 6.10.0-rc1-syzkaller-00021-ge0cce98fe279 #0 [ 176.870984][T12082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 2024/05/29 04:48:11 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 176.881027][T12082] ==================================================================