Warning: Permanently added '10.128.0.99' (ED25519) to the list of known hosts. 2024/04/22 09:45:42 fuzzer started 2024/04/22 09:45:43 dialing manager at 10.128.0.163:30015 [ 25.975924][ T28] audit: type=1400 audit(1713779143.095:82): avc: denied { node_bind } for pid=3077 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.997158][ T28] audit: type=1400 audit(1713779143.125:83): avc: denied { name_bind } for pid=3077 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 27.001680][ T28] audit: type=1400 audit(1713779144.125:84): avc: denied { mounton } for pid=3084 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.004176][ T3084] cgroup: Unknown subsys name 'net' [ 27.024488][ T28] audit: type=1400 audit(1713779144.125:85): avc: denied { mount } for pid=3084 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.051884][ T28] audit: type=1400 audit(1713779144.155:86): avc: denied { unmount } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.187511][ T3084] cgroup: Unknown subsys name 'rlimit' [ 27.307641][ T28] audit: type=1400 audit(1713779144.435:87): avc: denied { mounton } for pid=3084 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.333332][ T28] audit: type=1400 audit(1713779144.435:88): avc: denied { mount } for pid=3084 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.348319][ T3085] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.356852][ T28] audit: type=1400 audit(1713779144.435:89): avc: denied { create } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.385781][ T28] audit: type=1400 audit(1713779144.435:90): avc: denied { write } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/04/22 09:45:44 code coverage: enabled 2024/04/22 09:45:44 comparison tracing: enabled 2024/04/22 09:45:44 extra coverage: enabled 2024/04/22 09:45:44 delay kcov mmap: enabled 2024/04/22 09:45:44 setuid sandbox: enabled 2024/04/22 09:45:44 namespace sandbox: enabled 2024/04/22 09:45:44 Android sandbox: enabled 2024/04/22 09:45:44 fault injection: enabled 2024/04/22 09:45:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/22 09:45:44 net packet injection: enabled 2024/04/22 09:45:44 net device setup: enabled 2024/04/22 09:45:44 concurrency sanitizer: enabled 2024/04/22 09:45:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/22 09:45:44 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/22 09:45:44 USB emulation: /dev/raw-gadget does not exist 2024/04/22 09:45:44 hci packet injection: /dev/vhci does not exist 2024/04/22 09:45:44 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/22 09:45:44 802.15.4 emulation: enabled 2024/04/22 09:45:44 swap file: enabled 2024/04/22 09:45:44 suppressing KCSAN reports in functions: '__xa_clear_mark' 'exit_mm' 'jbd2_journal_dirty_metadata' '__mark_inode_dirty' 'd_instantiate_new' 'ext4_free_inodes_count' 'dentry_unlink_inode' 'generic_fillattr' '__mod_memcg_lruvec_state' '__mod_memcg_state' 'do_select' 'pcpu_alloc' 'do_sys_poll' 'mas_replace_node' [ 27.406238][ T28] audit: type=1400 audit(1713779144.435:91): avc: denied { read } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.424625][ T3084] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/22 09:45:44 starting 5 executor processes [ 28.071319][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 28.111607][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 28.199429][ T3099] chnl_net:caif_netlink_parms(): no params data found [ 28.212749][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.219911][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.227137][ T3098] bridge_slave_0: entered allmulticast mode [ 28.233525][ T3098] bridge_slave_0: entered promiscuous mode [ 28.240299][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.247440][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.254687][ T3098] bridge_slave_1: entered allmulticast mode [ 28.261292][ T3098] bridge_slave_1: entered promiscuous mode [ 28.296781][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.303857][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.311064][ T3095] bridge_slave_0: entered allmulticast mode [ 28.317432][ T3095] bridge_slave_0: entered promiscuous mode [ 28.323975][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.331205][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.338529][ T3095] bridge_slave_1: entered allmulticast mode [ 28.344837][ T3095] bridge_slave_1: entered promiscuous mode [ 28.364740][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.383523][ T3108] chnl_net:caif_netlink_parms(): no params data found [ 28.393377][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.403594][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.413578][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.456117][ T3098] team0: Port device team_slave_0 added [ 28.474916][ T3095] team0: Port device team_slave_0 added [ 28.481660][ T3095] team0: Port device team_slave_1 added [ 28.492538][ T3098] team0: Port device team_slave_1 added [ 28.522574][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.529643][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.555792][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.574039][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.581093][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.607951][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.618748][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.625834][ T3099] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.632966][ T3099] bridge_slave_0: entered allmulticast mode [ 28.639731][ T3099] bridge_slave_0: entered promiscuous mode [ 28.646394][ T3099] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.653494][ T3099] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.660800][ T3099] bridge_slave_1: entered allmulticast mode [ 28.667398][ T3099] bridge_slave_1: entered promiscuous mode [ 28.673865][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 28.682683][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.689696][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.715751][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.731569][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.738562][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.764593][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.806517][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.816997][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.841325][ T3108] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.848436][ T3108] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.855629][ T3108] bridge_slave_0: entered allmulticast mode [ 28.861989][ T3108] bridge_slave_0: entered promiscuous mode [ 28.893435][ T3098] hsr_slave_0: entered promiscuous mode [ 28.899411][ T3098] hsr_slave_1: entered promiscuous mode [ 28.905517][ T3108] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.912727][ T3108] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.919917][ T3108] bridge_slave_1: entered allmulticast mode [ 28.926356][ T3108] bridge_slave_1: entered promiscuous mode [ 28.934642][ T3095] hsr_slave_0: entered promiscuous mode [ 28.940886][ T3095] hsr_slave_1: entered promiscuous mode [ 28.946749][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.954299][ T3095] Cannot create hsr debugfs directory [ 28.963715][ T3099] team0: Port device team_slave_0 added [ 28.970456][ T3099] team0: Port device team_slave_1 added [ 29.005997][ T3108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.017776][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.024728][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.051555][ T3099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.062734][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.069824][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.095785][ T3099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.117341][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.124436][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.131964][ T3123] bridge_slave_0: entered allmulticast mode [ 29.138533][ T3123] bridge_slave_0: entered promiscuous mode [ 29.146399][ T3108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.174878][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.182038][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.189297][ T3123] bridge_slave_1: entered allmulticast mode [ 29.195924][ T3123] bridge_slave_1: entered promiscuous mode [ 29.216432][ T3108] team0: Port device team_slave_0 added [ 29.225188][ T3108] team0: Port device team_slave_1 added [ 29.259443][ T3108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.266531][ T3108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.292599][ T3108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.304799][ T3108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.311875][ T3108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.337903][ T3108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.349947][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.360441][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.378423][ T3099] hsr_slave_0: entered promiscuous mode [ 29.384488][ T3099] hsr_slave_1: entered promiscuous mode [ 29.390379][ T3099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.397966][ T3099] Cannot create hsr debugfs directory [ 29.424052][ T3123] team0: Port device team_slave_0 added [ 29.450157][ T3123] team0: Port device team_slave_1 added [ 29.479962][ T3108] hsr_slave_0: entered promiscuous mode [ 29.486200][ T3108] hsr_slave_1: entered promiscuous mode [ 29.492094][ T3108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.499693][ T3108] Cannot create hsr debugfs directory [ 29.505438][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.512577][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.539093][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.555650][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.562621][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.588681][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.635783][ T3123] hsr_slave_0: entered promiscuous mode [ 29.641956][ T3123] hsr_slave_1: entered promiscuous mode [ 29.647917][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.655491][ T3123] Cannot create hsr debugfs directory [ 29.677377][ T3098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.686280][ T3098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.699294][ T3098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.709079][ T3098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.746912][ T3095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.760641][ T3095] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.769196][ T3095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.779606][ T3095] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.814357][ T3099] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.845005][ T3099] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.853493][ T3099] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.863496][ T3099] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.883327][ T3108] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.892912][ T3108] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.910680][ T3108] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.920582][ T3108] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.951525][ T3123] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.960548][ T3123] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.977773][ T3123] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.990100][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.000212][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.007542][ T3123] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.041576][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.050725][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.057882][ T3123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.065207][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.072321][ T3123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.081963][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.090107][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.102250][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.118689][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.125804][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.134441][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.141631][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.154467][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.165025][ T3099] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.177043][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.184136][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.211443][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.218570][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.228028][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.235142][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.257960][ T3108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.272343][ T3098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.282987][ T3098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.295086][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.302266][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.340853][ T3095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.351342][ T3095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.368026][ T3108] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.403697][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.410907][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.425199][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.432513][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.454808][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.485353][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.497582][ T3099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.512449][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.545638][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.598164][ T3176] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.605304][ T3176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.614749][ T3176] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.621988][ T3176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.641762][ T3123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.652456][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.729881][ T3108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.739104][ T3098] veth0_vlan: entered promiscuous mode [ 30.768410][ T3095] veth0_vlan: entered promiscuous mode [ 30.777626][ T3098] veth1_vlan: entered promiscuous mode [ 30.783603][ T3099] veth0_vlan: entered promiscuous mode [ 30.794855][ T3095] veth1_vlan: entered promiscuous mode [ 30.812753][ T3099] veth1_vlan: entered promiscuous mode [ 30.821659][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.843496][ T3098] veth0_macvtap: entered promiscuous mode [ 30.856667][ T3098] veth1_macvtap: entered promiscuous mode [ 30.871504][ T3099] veth0_macvtap: entered promiscuous mode [ 30.895345][ T3095] veth0_macvtap: entered promiscuous mode [ 30.907756][ T3095] veth1_macvtap: entered promiscuous mode [ 30.915054][ T3099] veth1_macvtap: entered promiscuous mode [ 30.932255][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.949846][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.960409][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.971340][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.984743][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.995368][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.005648][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.016209][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.027000][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.035251][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.043572][ T3108] veth0_vlan: entered promiscuous mode [ 31.050985][ T3099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.061539][ T3099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.072211][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.085302][ T3099] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.097617][ T3099] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.106382][ T3099] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.115073][ T3099] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.126850][ T3098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.135703][ T3098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.144435][ T3098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.153183][ T3098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.168968][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.179514][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.189371][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.199830][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.210429][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.224853][ T3108] veth1_vlan: entered promiscuous mode [ 31.247430][ T28] kauditd_printk_skb: 19 callbacks suppressed [ 31.247499][ T28] audit: type=1400 audit(1713779148.375:111): avc: denied { mounton } for pid=3099 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.248167][ T3095] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.285591][ T3095] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in6=@local}, @in6=@mcast2, {@in6=@dev, @in=@multicast2}, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x4000000}}, 0x128}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000540)={0x0, 0x0}, 0x20) [ 31.294362][ T3095] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.303110][ T3095] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.327367][ T28] audit: type=1400 audit(1713779148.455:112): avc: denied { read write } for pid=3099 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x97, &(0x7f00000001c0)=""/151}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) [ 31.358088][ T28] audit: type=1400 audit(1713779148.455:113): avc: denied { open } for pid=3099 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.368749][ T3108] veth0_macvtap: entered promiscuous mode [ 31.382473][ T28] audit: type=1400 audit(1713779148.455:114): avc: denied { ioctl } for pid=3099 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fspick(0xffffffffffffffff, 0x0, 0x0) executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) [ 31.430917][ T28] audit: type=1400 audit(1713779148.555:115): avc: denied { prog_load } for pid=3240 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.450497][ T28] audit: type=1400 audit(1713779148.555:116): avc: denied { bpf } for pid=3240 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.474175][ T3123] veth0_vlan: entered promiscuous mode [ 31.483098][ T3123] veth1_vlan: entered promiscuous mode [ 31.503530][ T3123] veth0_macvtap: entered promiscuous mode [ 31.523345][ T3108] veth1_macvtap: entered promiscuous mode executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000010c000380080002"], 0x38}}, 0x0) [ 31.529501][ T28] audit: type=1400 audit(1713779148.555:117): avc: denied { perfmon } for pid=3240 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.534303][ T3247] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.550918][ T28] audit: type=1400 audit(1713779148.595:118): avc: denied { prog_run } for pid=3240 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.557165][ T28] audit: type=1400 audit(1713779148.655:119): avc: denied { create } for pid=3244 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.568315][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.602397][ T28] audit: type=1400 audit(1713779148.725:120): avc: denied { getopt } for pid=3244 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x0, @private2}, @in6={0xa, 0x4e21, 0x0, @private0}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x90) [ 31.612831][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.642317][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.652873][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.662749][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.673242][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000040)=0xb0) executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, 0x0) executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) ptrace(0x11, r0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r0, 0x0, 0x4004) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r5, 0x3e8c4ddb697c9f8f, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000100)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c001280080001007369740069c0028008000c008000000014000b00fc020000000000000000000000c5464801e86351", @ANYRES32=r8, @ANYBLOB], 0x54}, 0x1, 0x8}, 0x0) [ 31.686365][ T3108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.698940][ T3123] veth1_macvtap: entered promiscuous mode [ 31.714055][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.724607][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000640)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in6=@local}, @in6=@mcast2, {@in6=@dev, @in=@multicast2}, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x4000000}}, 0x128}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000540)={0x0, 0x0}, 0x20) [ 31.734585][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.745706][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.755698][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.766305][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x2}, {0x25}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 31.785445][ T3108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.813180][ T3108] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.822046][ T3108] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) [ 31.830827][ T3108] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.839805][ T3108] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.887854][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.898473][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.908310][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.918912][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) [ 31.928806][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.939243][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.949132][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.959654][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fspick(0xffffffffffffffff, 0x0, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000010c000380080002"], 0x38}}, 0x0) executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x0, @private2}, @in6={0xa, 0x4e21, 0x0, @private0}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x90) [ 32.182765][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.194563][ T3266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.203896][ T3266] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000040)=0xb0) [ 32.264091][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.274656][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.285097][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.295971][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, 0x0) [ 32.305992][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.316500][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.326455][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.337659][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.350453][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) [ 32.359317][ T3123] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.368220][ T3123] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.377375][ T3123] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.386716][ T3123] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 4: r0 = memfd_create(&(0x7f0000000000)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xf) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/204, 0xfffffdef}], 0x1, 0x810, 0x0) executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fspick(0xffffffffffffffff, 0x0, 0x0) executing program 2: unshare(0x28000600) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x0, @private2}, @in6={0xa, 0x4e21, 0x0, @private0}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x90) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000010c000380080002"], 0x38}}, 0x0) executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000040)=0xb0) executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, 0x0) executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) sendfile(r1, r1, 0x0, 0x401) executing program 4: r0 = memfd_create(&(0x7f0000000000)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xf) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/204, 0xfffffdef}], 0x1, 0x810, 0x0) executing program 0: unshare(0x28000600) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) fspick(0xffffffffffffffff, 0x0, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000010c000380080002"], 0x38}}, 0x0) executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000040)=0xb0) executing program 3: perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x0, @private2}, @in6={0xa, 0x4e21, 0x0, @private0}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}}, 0x90) executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b4b, 0x4000000000001) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB], &(0x7f0000000b80)='GPL\x00'}, 0x90) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000001c0)={0x0, 0x7}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./bus\x00', 0x0, &(0x7f0000000200), 0x11, 0x547, &(0x7f0000001140)="$eJzs3c9vG0UbAOB3naS/0q/JJzgAp0ggtVKp0zQFioREuVNRCTgXy3GjKna2ip2qiSqVHjjDoZw4cUacOCMh/gcuSJy4oNIKVUiFm9E669Rt7NZNnbqwzyNtOrOz9vj17jua9dhqAIU1l/0pRbwcEV8kETM9bZORN85tHXfv7rXqX3evVZNotz/8I4kk39c9Psn/nc4rL0XEj59FHC/t7Le5sblSqddra3l9vtW4PN/c2DxxqVFZri3XVhfPLL5xemHh1OkzI4u1fL1y4PaXH9y+ufbriY8/v3c0ibNxOG/rjWNU5mIuf0+m4uxDbQuj7mzMknG/AHZlIs/zqcjGgJmYyLMe+O+7HhFtoKAS+Q8F1Z0HZPe/3W28M5Jn6857WzdAO+Of3PpsJGba2b3RoT+TB+6Msvvd2RH0n/Vx9vj537Mt9uhzCIB+Pr0REScnJ3eOf0k+/u3eySGOebgP4x88Oz9k85/X+81/SnluHuj8fXj+M90nd3fj8flfujWCbgbK5n/v9J3/bi9azU7ktf915nxTycVL9Vo2th2JiGMxtT+rD1zPyR548O2ZQc29879sy/rvzgXzJ7g1uf/BxyxVWpWnDHvbnRsRr/Sd/ybb5z/pc/6zsM4P2ceRF978eVDb4+PfW+2vI472Pf/3V7SSR69Pzneuh/nuVbHT4sTgNZVxx5+d/0OPjn826V2vbT55H699O/3ToLbdXv/7ko865X35vquVVmttIWJf8v7O/afuP7Zb7x6fxX/s1UePf/2u/4MR8cmQ8X+/+M0vu49/b2XxLz3R+X/ywlfpd+8O6n+483+6UzqW7xlm/Bv2BT7NewcAAAAAAADPm1JEHI6kVN4ul0rl8tb3O16MQ6V62mwdv5iury5F57eyszFV6q50z/R8H2Ih/z5st36qp96+Xq8tRsT/I+LmxMFOe7ma1pfGHTwAAAAAAAAAAAAAAAAAAAA8J6YH/P4/89vEuF8dsOf8l99QXPIfikv+Q3HJfygu+Q/FJf+huOQ/FJf8h+KS/1Bc8h8AAAAAAAAAAAAAAAAAAAAAAAAAAABG6vy5c9nW/vvutWpWX7qysb6SXjmxVGuulBvr1XI1XbtcXk7T5XqtXE0bj3u+eppefitW16/Ot2rN1nxzY/NCI11fbV241Kgs1y7Upp5JVAAAAAAAAAAAAAAAAAAAAPDv0tzYXKnU67U1BQUFhe3CuEcmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjvnwAAAP//qAUYIQ==") socket$nl_generic(0x10, 0x3, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) ptrace(0x11, r0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r0, 0x0, 0x4004) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r5, 0x3e8c4ddb697c9f8f, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000100)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c001280080001007369740069c0028008000c008000000014000b00fc020000000000000000000000c5464801e86351", @ANYRES32=r8, @ANYBLOB], 0x54}, 0x1, 0x8}, 0x0) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0xdd02}], 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000000000000000000700b6e400000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) executing program 1: r0 = memfd_create(&(0x7f0000000000)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xf) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/204, 0xfffffdef}], 0x1, 0x810, 0x0) executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x2}, {0x25}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x2}, {0x25}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 32.861995][ T3332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.871352][ T3332] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5459, 0xfffffffffffffffd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 32.974525][ T3324] loop4: detected capacity change from 0 to 1024 [ 33.120151][ T3324] EXT4-fs error (device loop4): __ext4_fill_super:5468: inode #2: comm syz-executor.4: casefold flag without casefold feature executing program 1: unshare(0x28000600) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioprio_set$pid(0x2, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}) io_uring_enter(r0, 0x54, 0x0, 0x0, 0x0, 0x0) executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xffffffffffffff69, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00000002800200121f", 0x2e}], 0x1}, 0x0) [ 33.121201][ T3324] EXT4-fs (loop4): get root inode failed [ 33.121213][ T3324] EXT4-fs (loop4): mount failed [ 33.304761][ T3347] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 33.313606][ T3347] geneve1: entered promiscuous mode [ 33.332859][ T3347] bond0: (slave geneve1): Enslaving as an active interface with an up link executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0xdd02}], 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000000000000000000700b6e400000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) executing program 1: r0 = memfd_create(&(0x7f0000000000)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xf) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff1f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/204, 0xfffffdef}], 0x1, 0x810, 0x0) [ 33.362231][ T3347] syz-executor.1 (3347) used greatest stack depth: 10992 bytes left executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5459, 0xfffffffffffffffd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) executing program 4: unshare(0x28000600) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5459, 0xfffffffffffffffd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioprio_set$pid(0x2, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}) io_uring_enter(r0, 0x54, 0x0, 0x0, 0x0, 0x0) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0xdd02}], 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000000000000000000700b6e400000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x8, 0x3, 0x590, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x4c0, 0xffffffff, 0xffffffff, 0x4c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000000000)=@abs={0x1}, 0x3) bind$unix(0xffffffffffffffff, &(0x7f00000005c0)=@abs={0x1}, 0x6e) pread64(r4, &(0x7f0000000200)=""/169, 0xa9, 0x100000001) sendmsg$NL80211_CMD_FLUSH_PMKSA(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x78}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x20008084) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r6, &(0x7f0000000000), 0x100000008) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7], 0x0, 0x3, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8913, &(0x7f0000000140)='lo:\x96o8t\xd0\xe2-\xf1\xf1\xad\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\a\x00\b\x00\x00\xdb\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcb\xb8\xea8Uw\x92`\"2\x81d\xdfUx\x89\xc50x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x99, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xc4, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@getstats={0x1c, 0x5e, 0x300, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x2}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4044811) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/pids.max\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) syz_pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl$Q_SETQUOTA(0x0, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000001dc0)={0xffbfffff000, 0x400000000}) r4 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r4, 0x0) read(r3, &(0x7f0000000200)=""/1, 0x1) [ 33.673086][ T3373] loop1: detected capacity change from 0 to 1024 [ 33.697178][ T3373] EXT4-fs error (device loop1): __ext4_fill_super:5468: inode #2: comm syz-executor.1: casefold flag without casefold feature executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5459, 0xfffffffffffffffd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}}, 0x1c}}, 0x0) [ 33.718961][ T3373] EXT4-fs (loop1): get root inode failed [ 33.724732][ T3373] EXT4-fs (loop1): mount failed executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000000)=""/149, 0x95) lseek(r3, 0x7ff, 0x1) getdents64(r3, 0x0, 0x0) executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2400000000000000290000003200000081"], 0x28}}], 0x2, 0x0) executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5459, 0xfffffffffffffffd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0xfffffffffffffe5e, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r0, r0, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="580000001500192340834b80040d8c560a117436c379020000000000030058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000008000300090c100000000000224e0000", 0x58}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200), 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x99, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xc4, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@getstats={0x1c, 0x5e, 0x300, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x2}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4044811) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/pids.max\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) syz_pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl$Q_SETQUOTA(0x0, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000001dc0)={0xffbfffff000, 0x400000000}) r4 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r4, 0x0) read(r3, &(0x7f0000000200)=""/1, 0x1) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x5, 0x5d3bf4aa}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)={0x0, 0x3, '\x00', [@ra, @pad1, @hao={0xc9, 0x10, @remote}]}, 0x28) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5459, 0xfffffffffffffffd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xffffffffffffff69, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00000002800200121f", 0x2e}], 0x1}, 0x0) executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000000)=""/149, 0x95) lseek(r3, 0x7ff, 0x1) getdents64(r3, 0x0, 0x0) executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000800)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af2502"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x3, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f019"}, {0x21, 0x7, "b8a3e100908f61640000000200fe80ffff00000000000000ff0bc0fe00000000008879e66485201a0015c883747357a027450004000000"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 34.037196][ T3400] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 34.047397][ T3400] geneve1: entered promiscuous mode executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="02", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7d, &(0x7f0000000080), &(0x7f0000000040)=0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x1, '\x00', 0x0, r2, 0x1, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000002000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x2b8, 0x25c, 0x148, 0x7, 0x2b0, 0x3a8, 0x3a8, 0x2b0, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x128, 0x148, 0xa010000, {}, [@common=@unspec=@quota={{0x38}}, @common=@dst={{0x48}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @local, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@frag={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0xfffffffffffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c00edfbad000040010000beb7331966042f66aed3154139e3aba7cb157364bb"], 0x30, 0x48014}, 0x0) [ 34.079586][ T3400] bond0: (slave geneve1): Enslaving as an active interface with an up link executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x20}]}}}]}, 0x3c}}, 0x0) executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x4, 0x1003, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x7, "c01fe752555dae7d9724719eacf5ec43"}}}]}, 0x48}}, 0x0) executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)={0x0, 0x3, '\x00', [@ra, @pad1, @hao={0xc9, 0x10, @remote}]}, 0x28) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) executing program 3: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x122}}, 0x0) executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) [ 34.175015][ T3406] xt_CT: You must specify a L4 protocol and not use inversions on it [ 34.193778][ T3408] (unnamed net_device) (uninitialized): option use_carrier: invalid value (32) executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000000)=""/149, 0x95) lseek(r3, 0x7ff, 0x1) getdents64(r3, 0x0, 0x0) executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xffffffffffffff69, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00000002800200121f", 0x2e}], 0x1}, 0x0) executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="02", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7d, &(0x7f0000000080), &(0x7f0000000040)=0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x1, '\x00', 0x0, r2, 0x1, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000002000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x2b8, 0x25c, 0x148, 0x7, 0x2b0, 0x3a8, 0x3a8, 0x2b0, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x128, 0x148, 0xa010000, {}, [@common=@unspec=@quota={{0x38}}, @common=@dst={{0x48}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @local, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@frag={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0xfffffffffffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c00edfbad000040010000beb7331966042f66aed3154139e3aba7cb157364bb"], 0x30, 0x48014}, 0x0) [ 34.280065][ T3418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="02", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7d, &(0x7f0000000080), &(0x7f0000000040)=0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x1, '\x00', 0x0, r2, 0x1, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000002000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x2b8, 0x25c, 0x148, 0x7, 0x2b0, 0x3a8, 0x3a8, 0x2b0, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x128, 0x148, 0xa010000, {}, [@common=@unspec=@quota={{0x38}}, @common=@dst={{0x48}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @local, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@frag={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700"}, 0x48, 0xfffffffffffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c00edfbad000040010000beb7331966042f66aed3154139e3aba7cb157364bb"], 0x30, 0x48014}, 0x0) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000400), 0x4) [ 34.324781][ T3423] netlink: 'syz-executor.3': attribute type 10 has an invalid length. executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005e002176820c06092f76d580804c92b51d1211"], 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1e3381, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[], 0xff2e) write$binfmt_script(r1, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$lock(r2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005e002176820c06092f76d580804c92b51d1211"], 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1e3381, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[], 0xff2e) write$binfmt_script(r1, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$lock(r2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 34.428745][ T3427] xt_CT: You must specify a L4 protocol and not use inversions on it [ 34.439138][ T3428] xt_CT: You must specify a L4 protocol and not use inversions on it [ 34.539442][ T49] ================================================================== [ 34.547597][ T49] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 34.556415][ T49] [ 34.558745][ T49] read-write to 0xffff888100068eb0 of 8 bytes by task 10 on cpu 0: [ 34.566730][ T49] process_scheduled_works+0x492/0x990 [ 34.572208][ T49] worker_thread+0x526/0x730 [ 34.576824][ T49] kthread+0x1d1/0x210 [ 34.581031][ T49] ret_from_fork+0x4b/0x60 [ 34.585465][ T49] ret_from_fork_asm+0x1a/0x30 [ 34.590253][ T49] [ 34.592764][ T49] read-write to 0xffff888100068eb0 of 8 bytes by task 49 on cpu 1: [ 34.600850][ T49] process_scheduled_works+0x492/0x990 [ 34.606325][ T49] worker_thread+0x526/0x730 [ 34.610939][ T49] kthread+0x1d1/0x210 [ 34.615029][ T49] ret_from_fork+0x4b/0x60 [ 34.619461][ T49] ret_from_fork_asm+0x1a/0x30 [ 34.624246][ T49] [ 34.626580][ T49] value changed: 0x0000000000000a85 -> 0x0000000000000a88 [ 34.633701][ T49] [ 34.636033][ T49] Reported by Kernel Concurrency Sanitizer on: [ 34.642363][ T49] CPU: 1 PID: 49 Comm: kworker/u8:3 Not tainted 6.9.0-rc5-syzkaller #0 [ 34.650618][ T49] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 34.660689][ T49] Workqueue: events_unbound flush_to_ldisc [ 34.666526][ T49] ================================================================== [ 34.692624][ T3439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 35.199124][ T3445] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 35.206653][ T3449] Invalid ELF header len 1 [ 35.208502][ T3445] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 35.286330][ T3454] loop2: detected capacity change from 0 to 512 [ 35.307567][ T3457] loop3: detected capacity change from 0 to 1024 [ 35.327855][ T3454] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 35.337214][ T3454] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 35.348798][ T3454] EXT4-fs (loop2): 1 truncate cleaned up [ 35.354485][ T3454] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.366670][ T3457] EXT4-fs error (device loop3): __ext4_fill_super:5468: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 35.391839][ T3454] ======================================================= [ 35.391839][ T3454] WARNING: The mand mount option has been deprecated and [ 35.391839][ T3454] and is ignored by this kernel. Remove the mand [ 35.391839][ T3454] option from the mount to silence this warning. [ 35.391839][ T3454] ======================================================= [ 35.431500][ T3457] EXT4-fs (loop3): get root inode failed [ 35.437358][ T3457] EXT4-fs (loop3): mount failed [ 35.460347][ T3454] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 35.524071][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.631448][ T3481] loop1: detected capacity change from 0 to 512 [ 35.650400][ T3479] loop4: detected capacity change from 0 to 1024 [ 35.693890][ T3479] EXT4-fs error (device loop4): __ext4_fill_super:5468: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 35.712072][ T3481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.759669][ T3481] ext4 filesystem being mounted at /root/syzkaller-testdir1866005800/syzkaller.Hv23xY/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.777951][ T3479] EXT4-fs (loop4): get root inode failed [ 35.783699][ T3479] EXT4-fs (loop4): mount failed [ 35.847618][ T3481] syz-executor.1 (3481) used greatest stack depth: 10480 bytes left [ 35.870843][ T3492] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 35.900877][ T3095] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.912746][ T3492] team_slave_0: entered promiscuous mode [ 35.918478][ T3492] team_slave_1: entered promiscuous mode [ 35.948155][ T3492] team_slave_0: left promiscuous mode [ 35.953664][ T3492] team_slave_1: left promiscuous mode [ 36.029404][ T3500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.059432][ T3500] ip6gretap0: entered promiscuous mode [ 36.075490][ T3500] batadv_slave_0: entered promiscuous mode [ 36.139520][ T3508] loop4: detected capacity change from 0 to 512 [ 36.170329][ T3508] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 36.193017][ T3508] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 36.211254][ T3508] EXT4-fs (loop4): 1 truncate cleaned up [ 36.217089][ T3508] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.257189][ T3517] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.293771][ T3508] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 36.304753][ T3517] team_slave_0: entered promiscuous mode [ 36.310470][ T3517] team_slave_1: entered promiscuous mode [ 36.324480][ T3517] team_slave_0: left promiscuous mode [ 36.329938][ T3517] team_slave_1: left promiscuous mode [ 36.366700][ T3123] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.394369][ T28] kauditd_printk_skb: 75 callbacks suppressed [ 36.394386][ T28] audit: type=1400 audit(1713779153.515:196): avc: denied { write } for pid=3522 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 36.537873][ T3537] loop4: detected capacity change from 0 to 512 [ 36.546376][ T3536] loop2: detected capacity change from 0 to 512 [ 36.548851][ T3539] loop1: detected capacity change from 0 to 512 [ 36.566757][ T3537] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.579971][ T3537] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.594124][ T3539] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.611693][ T3539] EXT4-fs (loop1): 1 truncate cleaned up [ 36.612644][ T3537] EXT4-fs (loop4): 1 truncate cleaned up [ 36.617468][ T3539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.623094][ T3537] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.623777][ T3536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.671612][ T3536] ext4 filesystem being mounted at /root/syzkaller-testdir2741763770/syzkaller.b88KuB/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.688958][ T28] audit: type=1400 audit(1713779153.805:197): avc: denied { write } for pid=3535 comm="syz-executor.4" path="/root/syzkaller-testdir3524314074/syzkaller.YiqL6V/14/bus/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.709635][ T3545] team_slave_0: entered promiscuous mode [ 36.737884][ T28] audit: type=1400 audit(1713779153.805:198): avc: denied { create } for pid=3535 comm="syz-executor.4" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 36.743308][ T3545] team_slave_1: entered promiscuous mode [ 36.792892][ T28] audit: type=1400 audit(1713779153.805:199): avc: denied { remove_name } for pid=3535 comm="syz-executor.4" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 36.816124][ T28] audit: type=1400 audit(1713779153.805:200): avc: denied { rename } for pid=3535 comm="syz-executor.4" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 36.856921][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.866537][ T3545] team_slave_0: left promiscuous mode [ 36.871979][ T3545] team_slave_1: left promiscuous mode [ 37.071534][ T3123] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.084163][ T3095] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.555316][ T28] audit: type=1400 audit(1713779154.675:201): avc: denied { mount } for pid=3562 comm="syz-executor.3" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 37.560710][ T3565] loop4: detected capacity change from 0 to 512 [ 37.588686][ T3561] __nla_validate_parse: 2 callbacks suppressed [ 37.588702][ T3561] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.590992][ T3568] loop2: detected capacity change from 0 to 512 [ 37.608055][ T3567] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 37.626460][ T3561] team_slave_0: entered promiscuous mode [ 37.632247][ T3561] team_slave_1: entered promiscuous mode [ 37.633827][ T3568] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.645632][ T28] audit: type=1400 audit(1713779154.735:202): avc: denied { read } for pid=3563 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.655172][ T3565] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz-executor.4: Invalid inode bitmap blk 4 in block_group 0 [ 37.671578][ T28] audit: type=1400 audit(1713779154.735:203): avc: denied { open } for pid=3563 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.690920][ T3568] EXT4-fs (loop2): 1 truncate cleaned up [ 37.709175][ T28] audit: type=1400 audit(1713779154.755:204): avc: denied { ioctl } for pid=3563 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 37.714653][ T3568] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.755225][ T3565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.755310][ T3561] team_slave_0: left promiscuous mode [ 37.772789][ T3561] team_slave_1: left promiscuous mode [ 37.798159][ T3123] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.808922][ T28] audit: type=1400 audit(1713779154.925:205): avc: denied { unmount } for pid=3098 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 37.890500][ T3581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 37.917617][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.082187][ T3604] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 38.121642][ T3604] team_slave_0: entered promiscuous mode [ 38.127375][ T3604] team_slave_1: entered promiscuous mode [ 38.135077][ T3604] team_slave_0: left promiscuous mode [ 38.140521][ T3604] team_slave_1: left promiscuous mode [ 38.342454][ T3636] SET target dimension over the limit! [ 38.661555][ T3667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.778240][ T3677] SET target dimension over the limit! [ 39.697051][ T3699] loop3: detected capacity change from 0 to 256 [ 39.709546][ T3699] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.777882][ T3715] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 39.841706][ T3725] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 39.849900][ T3725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 39.951940][ T3741] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 40.088484][ T3759] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 40.096684][ T3759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.181727][ T3768] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 40.190134][ T3768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.314688][ T3795] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 40.542089][ T3832] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 40.560540][ T3835] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 40.591759][ C0] hrtimer: interrupt took 38697 ns [ 40.736658][ T3850] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 40.866663][ T3871] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 40.902398][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.991601][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.078059][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.129940][ T3901] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 41.155323][ T55] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.239143][ T3855] chnl_net:caif_netlink_parms(): no params data found [ 41.334870][ T3855] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.342151][ T3855] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.373115][ T3855] bridge_slave_0: entered allmulticast mode [ 41.379792][ T3855] bridge_slave_0: entered promiscuous mode [ 41.386923][ T3855] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.394019][ T3855] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.401356][ T3855] bridge_slave_1: entered allmulticast mode [ 41.408062][ T3855] bridge_slave_1: entered promiscuous mode [ 41.435498][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 41.435515][ T28] audit: type=1400 audit(1713779158.555:241): avc: denied { search } for pid=2823 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.469878][ T28] audit: type=1400 audit(1713779158.555:242): avc: denied { read } for pid=2823 comm="dhcpcd" name="n25" dev="tmpfs" ino=1467 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.491645][ T28] audit: type=1400 audit(1713779158.565:243): avc: denied { open } for pid=2823 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1467 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.537075][ T3855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.558607][ T3855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.570331][ T55] bridge_slave_1: left allmulticast mode [ 41.577137][ T55] bridge_slave_1: left promiscuous mode [ 41.583000][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.611935][ T3866] syz-executor.4 (3866) used greatest stack depth: 10424 bytes left [ 41.618765][ T28] audit: type=1400 audit(1713779158.595:244): avc: denied { getattr } for pid=2823 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1467 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.643637][ T28] audit: type=1400 audit(1713779158.705:245): avc: denied { read } for pid=3932 comm="syz-executor.1" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.666944][ T28] audit: type=1400 audit(1713779158.705:246): avc: denied { open } for pid=3932 comm="syz-executor.1" path="/dev/ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.690681][ T28] audit: type=1400 audit(1713779158.705:247): avc: denied { ioctl } for pid=3932 comm="syz-executor.1" path="/dev/ptp0" dev="devtmpfs" ino=220 ioctlcmd=0x3d02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.747236][ T55] bridge_slave_0: left allmulticast mode [ 41.752951][ T55] bridge_slave_0: left promiscuous mode [ 41.759699][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.800865][ T28] audit: type=1400 audit(1713779158.865:248): avc: denied { read } for pid=3945 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.824003][ T28] audit: type=1400 audit(1713779158.865:249): avc: denied { open } for pid=3945 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.848949][ T28] audit: type=1400 audit(1713779158.865:250): avc: denied { getattr } for pid=3945 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 42.013223][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.040079][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.058498][ T55] bond0 (unregistering): Released all slaves [ 42.094100][ T3855] team0: Port device team_slave_0 added [ 42.122770][ T3981] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 42.143527][ T3855] team0: Port device team_slave_1 added [ 42.148875][ T3983] loop4: detected capacity change from 0 to 764 [ 42.188360][ T55] hsr_slave_0: left promiscuous mode [ 42.208735][ T55] hsr_slave_1: left promiscuous mode [ 42.218989][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.227588][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.241662][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.250197][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.251249][ T3992] loop3: detected capacity change from 0 to 764 [ 42.269109][ T55] veth1_macvtap: left promiscuous mode [ 42.274637][ T55] veth0_macvtap: left promiscuous mode [ 42.280770][ T55] veth1_vlan: left promiscuous mode [ 42.286191][ T55] veth0_vlan: left promiscuous mode [ 42.394777][ T55] team0 (unregistering): Port device team_slave_1 removed [ 42.404749][ T55] team0 (unregistering): Port device team_slave_0 removed [ 42.458486][ T3855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.465483][ T3855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.491693][ T3855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.506944][ T3855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.513923][ T3855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.539992][ T3855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.587218][ T3855] hsr_slave_0: entered promiscuous mode [ 42.593486][ T3855] hsr_slave_1: entered promiscuous mode [ 42.606958][ T3855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.615281][ T3855] Cannot create hsr debugfs directory [ 42.618877][ T4017] 9pnet_fd: Insufficient options for proto=fd [ 42.666643][ T4017] loop1: detected capacity change from 0 to 2048 [ 42.701148][ T4017] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 42.753913][ T4039] loop0: detected capacity change from 0 to 764 [ 42.761843][ T4017] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 42.781026][ T4017] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.788386][ T4017] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.827009][ T4017] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.834173][ T4017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.841537][ T4017] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.848753][ T4017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.867249][ T4017] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 43.130155][ T3855] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.148875][ T3855] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.180801][ T3855] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.211178][ T3855] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.279571][ T3855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.351023][ T3855] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.367435][ T912] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.374538][ T912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.393061][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.400199][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.553910][ T3855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.681189][ T3855] veth0_vlan: entered promiscuous mode [ 43.702017][ T3855] veth1_vlan: entered promiscuous mode [ 43.732964][ T3855] veth0_macvtap: entered promiscuous mode [ 43.749245][ T4141] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 43.753192][ T3855] veth1_macvtap: entered promiscuous mode [ 43.787426][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.798080][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.808047][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.818504][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.828352][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.839743][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.850070][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.860598][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.883059][ T3855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.966185][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.976790][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.986670][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.997121][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.007046][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.017587][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.027484][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.038014][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.073547][ T3855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.102291][ T3855] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.111203][ T3855] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.119945][ T3855] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.128788][ T3855] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.363702][ T27] tipc: Subscription rejected, illegal request