last executing test programs: 19.725160083s ago: executing program 0 (id=328): ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x8004b706, 0x0) 19.686620315s ago: executing program 0 (id=329): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2b}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x0) 19.648133548s ago: executing program 0 (id=331): socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32=r2], 0x50}, 0x1, 0xba01}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 19.513256807s ago: executing program 0 (id=332): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001400)}, 0x0) 19.508607647s ago: executing program 0 (id=334): unshare(0x62040200) socket(0x2, 0x80805, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0xfffd}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x32658aeb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700100000004000000060ec97000fc83c00fe8000000000000000000000000000aaff0200"/53], 0xffe) 19.200149498s ago: executing program 0 (id=350): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10508, 0x8000000, 0xfdffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0xf0, 0x0, 0x4, 0x0, 0x20000000000000, 0x100, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xa0a, 0x8}, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000880)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r0, @ANYBLOB="ac1414bb008000000000000038000000000000000000000007000000070e43aa5889c23ef593ae6bcd1844187c8073b5c9e00000000600000003000000080000000900001400000000000000000000000100000005000000000000001400000000000000000000000700000001000000000000001400000000000000000000000100000003000000000000001c000000000000000000000008"], 0xc0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x7, 0x0, 0x0, 0x0, 0xa112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8554, 0x3, 0x0, 0x1, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_devices(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="f7ff2a3a2a060059"], 0x8) socketpair(0x26, 0x6, 0x5, &(0x7f0000000680)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)={'b', ' *:* ', 'w\x00'}, 0x31) 2.474892512s ago: executing program 2 (id=892): socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800", @ANYRES32=r2], 0x50}, 0x1, 0xba01}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 2.430568405s ago: executing program 2 (id=893): sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020002000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}, 0x1, 0x0, 0x0, 0x4001}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000880)={@local, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4, 0x6, 0x0, @remote, @private}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x2cc}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x60}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}}, 0x0) 1.758904131s ago: executing program 2 (id=916): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="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", 0x118}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941d9d022b25a4b9632856295fee3a314f6c1", 0xf5}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000001080)="63c3b174ab06077f6ee67ac1310d86586b13d2c9e203a9da866b81e20e9fe5c43219396d489c1459ce9cd14fa3b43a0b9b6004118a35444790d70af5c873561aad55af7f9f8551103f694e2a22346ca675898ce02a665ecc07e153e3949b954c1d74b105c14411925a8ae24778d4111d2d9743", 0x73}, {&(0x7f00000003c0)="03d54d843173f8be883a57d9e39cc6c79c415ac50f3e1e9c9373002a5b1918", 0x1f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf", 0x2c}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae992", 0xd2}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19645f7a1dcf1449fd34eecae5f52fba1e89d6d34b39297bbbc258c2ea547d47f2d89ad6e36e737691a1c6bdd164b2a85cbaaf648c910559f53581c60bd6c80f90c75f664e5b285c738881560f8ae89a4943141ac45fb6995cece6a2e0e62bd79213527a11c34a6e89ca41ead3e2589301279d9b0832d0b5a6ebe2cf0cbfa40ab9", 0xc6}], 0x3}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000011c0)}, {&(0x7f00000014c0)="23004e4ee760d48ddc6b7a1ebfc6e0276028840fb20d5233e81c802684e8ac1dc195296ffaaeace75a07a652ee918f67beb970cd36769470f7acb5cd5becfa3839cec05a81f9488931e0a9ba9a246f45fee8b5240bd1e078539b56973bfbbee5a100668daf66ef25121ca65db1d172", 0x6f}, {&(0x7f0000001540)="b3da23cbcecb0b0107a496fbe0bad3f402cb8be3b5ffdb88f6bbf4b6230a", 0x1e}], 0x3}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.526370157s ago: executing program 1 (id=927): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x0, 0x0, 0x0, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) 1.452304972s ago: executing program 1 (id=931): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0x3a, 0x4, 0x338, 0xffffffff, 0x110, 0x0, 0x1a8, 0x110, 0xffffffff, 0x110, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@empty, @private, 0x0, 0x0, 'vlan0\x00', 'vlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000001000010400f924153cae64c75dfcff090000000000000000", @ANYBLOB="0000000000000000140012800c0001006d61637674"], 0x34}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuset'}, {0x0, 'net_cls'}]}, 0x11) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00'}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r3, 0x0, 0x0, 0x20048004, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000800)={0x20, r6, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x4000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r7) sendmsg$nl_generic(r7, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) recvmmsg(r7, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f0000000840)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r9}, &(0x7f0000000600), &(0x7f0000000640)=r8}, 0x1c) 1.382060366s ago: executing program 1 (id=936): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001600)=""/4098, 0x1002}, {&(0x7f0000000140)=""/4092, 0xffc}, {0x0}, {&(0x7f0000001140)=""/181, 0xb5}, {&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000001240)=""/118, 0x76}], 0x6}, 0x0) 1.361140338s ago: executing program 1 (id=937): socket$kcm(0x11, 0x2, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000340)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e086dd200000006006000aac14140ce0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 1.150173952s ago: executing program 3 (id=951): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x4, 0x0, 0x2, 0x0, 0x70bd25, 0x25dfdbff}, 0x10}}, 0x0) 869.805132ms ago: executing program 2 (id=957): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x620) 869.371142ms ago: executing program 2 (id=958): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0x3a, 0x4, 0x338, 0xffffffff, 0x110, 0x0, 0x1a8, 0x110, 0xffffffff, 0x110, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@empty, @private, 0x0, 0x0, 'vlan0\x00', 'vlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000001000010400f924153cae64c75dfcff090000000000000000", @ANYBLOB="0000000000000000140012800c0001006d61637674"], 0x34}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuset'}, {0x0, 'net_cls'}]}, 0x11) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00'}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r3, 0x0, 0x0, 0x20048004, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000800)={0x20, r6, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}}, 0x4000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r7) sendmsg$nl_generic(r7, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) recvmmsg(r7, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f0000000840)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r9}, &(0x7f0000000600), &(0x7f0000000640)=r8}, 0x1c) 510.872856ms ago: executing program 1 (id=960): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x39, 0x1b, 0x7, 0x0, 0x0, @void, @value}, 0x6f) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000010240), 0x5a) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004001000000000000002000000030000000000000000000006040000000000fdb5e340b56be16d849abb38940123f82d92e2292e29dba4a0f6011face4eff2dadf162d42e741a92ca8a1af8861d8109d630180ecd5650eb570b61ee751515bfa03e44ad951ea7502f509d1c40eabc72fd7"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r3, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r4, &(0x7f0000000300), &(0x7f00000005c0)=""/255}, 0x20) 460.628369ms ago: executing program 1 (id=963): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="150000000400000004000000080000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000059fdb30d0000"], 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001740)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2a813, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r6, 0x0) ioctl$int_in(r5, 0x5452, 0x0) write$binfmt_misc(r5, &(0x7f0000000200)={'syz1'}, 0x4) read(r4, &(0x7f00000000c0)=""/250, 0xfa) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r3, &(0x7f00000000c0)="2d550b8819df71128701a37aa5c1341e40e04aa7ad71fe92edb39006bd78c878a5f285d5c9041a7fd6355ceba13ca64f91bd78c570b1421b46a3f1c352bca162b753d0089db9e7ceb6e409e2b734bc27a6305403930194d6d19fe74c3298aca2fae18fb88515341eddbf77fcc0fcbe640280da6a34f3674b509cb4cc341a071427a8a7329308d9e7a4", &(0x7f0000000180)=""/171}, 0x20) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f0000000540)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) 405.624613ms ago: executing program 4 (id=965): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001600)=""/4098, 0x1002}, {&(0x7f0000003540)=""/4093, 0xffd}, {&(0x7f0000001140)=""/181, 0xb5}, {&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000001240)=""/118, 0x76}], 0x5}, 0x0) 385.035434ms ago: executing program 4 (id=966): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfffffdef) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 350.303656ms ago: executing program 4 (id=967): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 289.718001ms ago: executing program 4 (id=968): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="52e345fa394419a856287739216e84ff4ebbce6fb7333b4eaa8fde73d8652c933b9c3f584c358f46b5cc3331f864c90aa355ac0a883cfd8cc6db453ffd4403fc8c420ddfe73011343bddd02ef41d7dad419aa61dbd3f25f1cfebfdcc4113acd76ca08108281bbd0998e84a016b3aa0a404339f32ebc1e1a826de879c3d1447c1fea438ca7bd934022d62b3add318031d5b2c0fc1af70d81e901f2339f3fc7d487309846ef29127e1c7bdf35e59e6d68fa5dc75d5d2198cea9fd9b15662921dc86dc00a456435d42d5766a3a02c5d1664", 0xd0}, {&(0x7f00000003c0)="e8f1fefcdd97b70ccb22b31d99ce6f7e4d8127a71275fa1ad6e0d71f2c5321af7a60157b850fc5a1dac38034934e6a22cefe5661e4e82a802dd21d22084e3b767edf6608c5e684bc49ae", 0x4a}], 0x2}}], 0x1, 0x20000810) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 253.529503ms ago: executing program 3 (id=969): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003300)=@mangle={'mangle\x00', 0xc061, 0x6, 0x5f8, 0x318, 0x318, 0x0, 0x120, 0x408, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xf8, 0x120, 0x0, {0x0, 0x3a010000}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @private2, [], [], 'vlan0\x00', 'pimreg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'vlan0\x00'}}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'pim6reg1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r1 = socket$isdn(0x22, 0x2, 0x22) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000b16c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000180)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000bc7c0)={0x0, 0x0, "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", "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"}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000020000006d0500000200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) readv(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r6}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r4, 0x20, &(0x7f00000000c0)={&(0x7f0000000380)=""/254, 0xfe, 0x0, &(0x7f0000000480)=""/178, 0xb2}}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) 240.003034ms ago: executing program 4 (id=970): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="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", 0x118}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941d9d022b25a4b9632856295fee3a314f6c1", 0xf5}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000001080)="63c3b174ab06077f6ee67ac1310d86586b13d2c9e203a9da866b81e20e9fe5c43219396d489c1459ce9cd14fa3b43a0b9b6004118a35444790d70af5c873561aad55af7f9f8551103f694e2a22346ca675898ce02a665ecc07e153e3949b954c1d74b105c14411925a8ae24778d4111d2d9743", 0x73}, {&(0x7f00000003c0)="03d54d843173f8be883a57d9e39cc6c79c415ac50f3e1e9c9373002a5b1918", 0x1f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf", 0x2c}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae992", 0xd2}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19645f7a1dcf1449fd34eecae5f52fba1e89d6d34b39297bbbc258c2ea547d47f2d89ad6e36e737691a1c6bdd164b2a85cbaaf648c910559f53581c60bd6c80f90c75f664e5b285c738881560f8ae89a4943141ac45fb6995cece6a2e0e62bd79213527a11c34a6e89ca41ead3e2589301279d9b0832d0b5a6ebe2cf0cbfa40ab9", 0xc6}], 0x3}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e36", 0x6b}, {&(0x7f00000014c0)="23004e4ee760d48ddc6b7a1ebfc6e0276028840fb20d5233e81c802684e8ac1dc195296ffaaeace75a07a652ee918f67beb970cd36769470f7acb5cd5becfa3839cec05a81f9488931e0a9ba9a246f45fee8b5240bd1e078539b56973bfbbee5a100668daf66ef25121ca65db1d172", 0x6f}, {&(0x7f0000001540)="b3da23cbcecb0b0107a496fbe0bad3f402cb8be3b5ffdb88f6bbf4b6230a", 0x1e}], 0x3}}], 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 210.228656ms ago: executing program 4 (id=971): syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) recvfrom(r3, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x500, 0x0, 0x0) 88.182224ms ago: executing program 3 (id=972): r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="79fb5f54f1f41954d4d4ee2b", 0xc}, {0x0}], 0x2}, 0x40004) 33.562298ms ago: executing program 3 (id=973): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20004854, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x620) 33.223058ms ago: executing program 3 (id=974): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x4008092) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x68b}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0xc4}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 5.55774ms ago: executing program 3 (id=975): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001600)=""/4098, 0x1002}, {&(0x7f0000003540)=""/4093, 0xffd}, {&(0x7f0000001140)=""/181, 0xb5}, {&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000001240)=""/118, 0x76}], 0x5}, 0x0) 0s ago: executing program 2 (id=976): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000120001032cbd700000000000000000004e234e240be50000feffffff00000000000000009e3ff2c1a91200"/56, @ANYRES32=0x0, @ANYBLOB="000000000000000000100000040000000800030011"], 0x54}}, 0x0) kernel console output (not intermixed with test programs): [ 18.707567][ T29] audit: type=1400 audit(1726509783.235:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.146' (ED25519) to the list of known hosts. [ 22.118839][ T29] audit: type=1400 audit(1726509786.635:82): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.119811][ T3249] cgroup: Unknown subsys name 'net' [ 22.141546][ T29] audit: type=1400 audit(1726509786.635:83): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.168910][ T29] audit: type=1400 audit(1726509786.675:84): avc: denied { unmount } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.306053][ T3249] cgroup: Unknown subsys name 'rlimit' [ 22.428315][ T29] audit: type=1400 audit(1726509786.945:85): avc: denied { setattr } for pid=3249 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.451749][ T29] audit: type=1400 audit(1726509786.945:86): avc: denied { create } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.472283][ T29] audit: type=1400 audit(1726509786.945:87): avc: denied { write } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.480205][ T3251] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.492870][ T29] audit: type=1400 audit(1726509786.945:88): avc: denied { read } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.521821][ T29] audit: type=1400 audit(1726509786.945:89): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.546612][ T29] audit: type=1400 audit(1726509786.945:90): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.569924][ T29] audit: type=1400 audit(1726509787.025:91): avc: denied { relabelto } for pid=3251 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.584969][ T3249] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.667887][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 23.723611][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 23.754150][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 23.787949][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.795089][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.802276][ T3266] bridge_slave_0: entered allmulticast mode [ 23.808666][ T3266] bridge_slave_0: entered promiscuous mode [ 23.817732][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.824807][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.831857][ T3266] bridge_slave_1: entered allmulticast mode [ 23.838347][ T3266] bridge_slave_1: entered promiscuous mode [ 23.850548][ T3258] chnl_net:caif_netlink_parms(): no params data found [ 23.872329][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 23.885861][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.897913][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.904993][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.912378][ T3259] bridge_slave_0: entered allmulticast mode [ 23.918638][ T3259] bridge_slave_0: entered promiscuous mode [ 23.927395][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.934522][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.941667][ T3259] bridge_slave_1: entered allmulticast mode [ 23.947998][ T3259] bridge_slave_1: entered promiscuous mode [ 23.964003][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.999121][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.027352][ T3266] team0: Port device team_slave_0 added [ 24.038310][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.049852][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.056947][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.064257][ T3263] bridge_slave_0: entered allmulticast mode [ 24.070750][ T3263] bridge_slave_0: entered promiscuous mode [ 24.077297][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.084397][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.091680][ T3263] bridge_slave_1: entered allmulticast mode [ 24.098544][ T3263] bridge_slave_1: entered promiscuous mode [ 24.105234][ T3266] team0: Port device team_slave_1 added [ 24.111283][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.118647][ T3258] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.125793][ T3258] bridge_slave_0: entered allmulticast mode [ 24.132220][ T3258] bridge_slave_0: entered promiscuous mode [ 24.158075][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.165234][ T3258] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.172384][ T3258] bridge_slave_1: entered allmulticast mode [ 24.178853][ T3258] bridge_slave_1: entered promiscuous mode [ 24.189687][ T3259] team0: Port device team_slave_0 added [ 24.209388][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.216372][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.242367][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.258126][ T3259] team0: Port device team_slave_1 added [ 24.264792][ T3258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.278054][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.285188][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.292349][ T3265] bridge_slave_0: entered allmulticast mode [ 24.298835][ T3265] bridge_slave_0: entered promiscuous mode [ 24.306337][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.315671][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.322776][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.348986][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.369986][ T3258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.379281][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.386261][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.412149][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.423034][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.430129][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.437463][ T3265] bridge_slave_1: entered allmulticast mode [ 24.443808][ T3265] bridge_slave_1: entered promiscuous mode [ 24.450695][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.471037][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.478103][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.504319][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.529882][ T3258] team0: Port device team_slave_0 added [ 24.538333][ T3258] team0: Port device team_slave_1 added [ 24.549778][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.576958][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.587671][ T3266] hsr_slave_0: entered promiscuous mode [ 24.593757][ T3266] hsr_slave_1: entered promiscuous mode [ 24.600592][ T3263] team0: Port device team_slave_0 added [ 24.614934][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.621882][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.647839][ T3258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.667281][ T3263] team0: Port device team_slave_1 added [ 24.673557][ T3265] team0: Port device team_slave_0 added [ 24.681283][ T3259] hsr_slave_0: entered promiscuous mode [ 24.687254][ T3259] hsr_slave_1: entered promiscuous mode [ 24.693058][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.700655][ T3259] Cannot create hsr debugfs directory [ 24.706652][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.713601][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.739670][ T3258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.757804][ T3265] team0: Port device team_slave_1 added [ 24.790323][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.797370][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.823278][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.854856][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.861803][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.887838][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.899120][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.906133][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.932190][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.948915][ T3258] hsr_slave_0: entered promiscuous mode [ 24.955020][ T3258] hsr_slave_1: entered promiscuous mode [ 24.961185][ T3258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.968774][ T3258] Cannot create hsr debugfs directory [ 24.979754][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.986973][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.013077][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.076196][ T3263] hsr_slave_0: entered promiscuous mode [ 25.082184][ T3263] hsr_slave_1: entered promiscuous mode [ 25.088250][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.095858][ T3263] Cannot create hsr debugfs directory [ 25.111863][ T3265] hsr_slave_0: entered promiscuous mode [ 25.117950][ T3265] hsr_slave_1: entered promiscuous mode [ 25.123751][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.131304][ T3265] Cannot create hsr debugfs directory [ 25.199080][ T3266] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.209419][ T3266] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.237972][ T3266] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.266797][ T3266] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.308115][ T3259] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.328195][ T3259] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.347010][ T3259] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.358404][ T3259] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.366920][ T3263] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.375617][ T3263] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.388268][ T3263] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.397294][ T3263] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.412646][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.430031][ T3265] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.445196][ T3265] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.453674][ T3265] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.464124][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.476085][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.483246][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.491386][ T3265] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.518946][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.526037][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.536215][ T3258] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.554533][ T3258] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.563365][ T3258] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.582050][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.594298][ T3258] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.610007][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.632827][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.639984][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.648764][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.655851][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.691941][ T3259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.702404][ T3259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.730170][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.741447][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.769700][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.786864][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.810429][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.827642][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.834758][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.843407][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.851035][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.863280][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.870368][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.894037][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.905765][ T3258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.916522][ T3288] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.923754][ T3288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.937408][ T3258] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.957081][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.964176][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.973048][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.980174][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.015785][ T3265] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.026201][ T3265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.056689][ T3258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.101899][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.119271][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.158603][ T3259] veth0_vlan: entered promiscuous mode [ 26.176710][ T3258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.188944][ T3259] veth1_vlan: entered promiscuous mode [ 26.242463][ T3266] veth0_vlan: entered promiscuous mode [ 26.257092][ T3259] veth0_macvtap: entered promiscuous mode [ 26.271352][ T3265] veth0_vlan: entered promiscuous mode [ 26.282344][ T3259] veth1_macvtap: entered promiscuous mode [ 26.292915][ T3266] veth1_vlan: entered promiscuous mode [ 26.307156][ T3265] veth1_vlan: entered promiscuous mode [ 26.319766][ T3263] veth0_vlan: entered promiscuous mode [ 26.332047][ T3265] veth0_macvtap: entered promiscuous mode [ 26.341534][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.354990][ T3266] veth0_macvtap: entered promiscuous mode [ 26.362491][ T3265] veth1_macvtap: entered promiscuous mode [ 26.370671][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.379654][ T3266] veth1_macvtap: entered promiscuous mode [ 26.393557][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.404145][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.415327][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.424307][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.435235][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.446655][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.457569][ T3259] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.466338][ T3259] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.475197][ T3259] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.483885][ T3259] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.498785][ T3263] veth1_vlan: entered promiscuous mode [ 26.505684][ T3266] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.514509][ T3266] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.523304][ T3266] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.532067][ T3266] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.542562][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.553122][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.563064][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.573840][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.584477][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.593393][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.605217][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.615095][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.625788][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.637495][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.653829][ T3258] veth0_vlan: entered promiscuous mode [ 26.660631][ T3265] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.669388][ T3265] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.678479][ T3265] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.687289][ T3265] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.716060][ T3258] veth1_vlan: entered promiscuous mode [ 26.732195][ T3263] veth0_macvtap: entered promiscuous mode [ 26.768664][ T3263] veth1_macvtap: entered promiscuous mode [ 26.784003][ T3258] veth0_macvtap: entered promiscuous mode [ 26.806072][ T3258] veth1_macvtap: entered promiscuous mode [ 26.822340][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.832990][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.843034][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.853571][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.863611][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.874083][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.888432][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.900831][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.911423][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.921327][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.924789][ T3412] loop2: detected capacity change from 0 to 128 [ 26.932104][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.948637][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.959088][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.969035][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.979498][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.991058][ T3410] syz.4.5 uses obsolete (PF_INET,SOCK_PACKET) [ 26.999044][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.020419][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.030930][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.040774][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.051346][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.061179][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.071737][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.073661][ T3419] loop2: detected capacity change from 0 to 8192 [ 27.085052][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.096853][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.107571][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.117462][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.127950][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.137881][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.148329][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.158539][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.161823][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 27.161835][ T29] audit: type=1400 audit(1726509791.675:139): avc: denied { create } for pid=3420 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 27.169003][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.170818][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.175124][ T29] audit: type=1400 audit(1726509791.675:140): avc: denied { create } for pid=3420 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.196690][ T3258] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.240913][ T3258] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.249749][ T3258] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.258547][ T3258] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.273038][ T29] audit: type=1400 audit(1726509791.795:141): avc: denied { mounton } for pid=3418 comm="syz.2.11" path="/5/bus" dev="tmpfs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 27.286705][ T3263] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.303991][ T3263] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.312781][ T3263] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.321565][ T3263] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.325070][ T29] audit: type=1400 audit(1726509791.845:142): avc: denied { unmount } for pid=3265 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 27.335343][ T3421] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12'. [ 27.361985][ T3422] bridge0: port 3(syz_tun) entered blocking state [ 27.368590][ T3422] bridge0: port 3(syz_tun) entered disabled state [ 27.375416][ T3422] syz_tun: entered allmulticast mode [ 27.380914][ T29] audit: type=1400 audit(1726509791.895:143): avc: denied { create } for pid=3424 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 27.400291][ T29] audit: type=1400 audit(1726509791.895:144): avc: denied { shutdown } for pid=3424 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 27.407104][ T3422] syz_tun: entered promiscuous mode [ 27.419736][ T29] audit: type=1400 audit(1726509791.895:145): avc: denied { getopt } for pid=3424 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 27.444405][ T29] audit: type=1400 audit(1726509791.895:146): avc: denied { connect } for pid=3424 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 27.444424][ T3422] bridge0: port 3(syz_tun) entered blocking state [ 27.444461][ T3422] bridge0: port 3(syz_tun) entered forwarding state [ 27.463901][ T29] audit: type=1400 audit(1726509791.895:147): avc: denied { name_connect } for pid=3424 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 27.499671][ T3427] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14'. [ 27.508624][ T3427] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14'. [ 27.519139][ T3427] bridge0: port 3(syz_tun) entered blocking state [ 27.525751][ T3427] bridge0: port 3(syz_tun) entered disabled state [ 27.532447][ T3427] syz_tun: entered allmulticast mode [ 27.538571][ T3427] syz_tun: entered promiscuous mode [ 27.544003][ T3427] bridge0: port 3(syz_tun) entered blocking state [ 27.550493][ T3427] bridge0: port 3(syz_tun) entered forwarding state [ 27.563523][ T3429] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15'. [ 27.572421][ T3429] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15'. [ 27.668810][ T3440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 27.677766][ T3437] bridge0: port 3(syz_tun) entered disabled state [ 27.679512][ T29] audit: type=1400 audit(1726509792.185:148): avc: denied { read write } for pid=3438 comm="syz.3.4" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.706740][ T3437] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.715743][ T3440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 27.747020][ T3437] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.759981][ T3454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3454 comm=syz.0.23 [ 27.792352][ T3448] team_slave_0: entered allmulticast mode [ 27.810333][ T3454] netlink: 28 bytes leftover after parsing attributes in process `syz.0.23'. [ 27.829430][ T3457] loop2: detected capacity change from 0 to 8192 [ 27.916347][ T3460] ip6gre0: entered promiscuous mode [ 27.940629][ T3460] vlan2: entered promiscuous mode [ 27.945855][ T3460] vlan2: entered allmulticast mode [ 27.950970][ T3460] ip6gre0: entered allmulticast mode [ 28.004346][ T3470] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.017261][ T3466] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 28.026534][ T3466] FAT-fs (loop2): Filesystem has been set read-only [ 28.033267][ T3466] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 28.042137][ T3466] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 28.051018][ T3466] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 28.068795][ T3470] batadv0: entered promiscuous mode [ 28.075117][ T3470] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 28.083811][ T3470] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 28.100304][ T3484] netlink: 'syz.0.36': attribute type 10 has an invalid length. [ 28.108707][ T3484] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.115921][ T3484] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.130446][ T3484] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.137566][ T3484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.144889][ T3484] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.151971][ T3484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.165485][ T3484] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 28.178339][ T3486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.36'. [ 28.187567][ T3486] bridge_slave_1: left allmulticast mode [ 28.193206][ T3486] bridge_slave_1: left promiscuous mode [ 28.198912][ T3486] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.206698][ T3486] bridge_slave_0: left allmulticast mode [ 28.212515][ T3486] bridge_slave_0: left promiscuous mode [ 28.218407][ T3486] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.238553][ T3486] bond0: (slave bridge0): Releasing backup interface [ 28.286912][ T3488] netlink: 4 bytes leftover after parsing attributes in process `syz.4.37'. [ 28.337650][ T3488] bridge1: entered allmulticast mode [ 28.622303][ T3456] syz.2.25 (3456) used greatest stack depth: 11344 bytes left [ 28.629291][ T3517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3517 comm=syz.4.47 [ 28.647465][ T3517] netlink: 8 bytes leftover after parsing attributes in process `syz.4.47'. [ 28.703282][ T3517] bond_slave_0: entered promiscuous mode [ 28.725860][ T3517] vlan2: entered promiscuous mode [ 28.731033][ T3517] vlan2: entered allmulticast mode [ 28.736233][ T3517] bond_slave_0: entered allmulticast mode [ 28.822270][ T3541] Zero length message leads to an empty skb [ 28.833402][ T3544] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 28.844622][ T3544] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 28.868388][ T3548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 28.878369][ T3548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 28.880778][ T3550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 28.894734][ T3550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 28.921148][ T3484] syz.0.36 (3484) used greatest stack depth: 11272 bytes left [ 28.950837][ T3552] netlink: 4 bytes leftover after parsing attributes in process `syz.1.62'. [ 28.966523][ T3552] hsr_slave_1 (unregistering): left promiscuous mode [ 29.370838][ T3555] netlink: 'syz.3.63': attribute type 1 has an invalid length. [ 29.418145][ T3563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.426594][ T3562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.441264][ T3563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.450001][ T3562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.451023][ T3566] bridge0: port 3(syz_tun) entered disabled state [ 29.479971][ T3566] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.489553][ T3566] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.545293][ T3569] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.553896][ T3569] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.860522][ T3563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.869249][ T3563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.982216][ T3574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.992244][ T3574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.002326][ T3574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.011948][ T3574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.080726][ T3576] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 30.390922][ T3580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.400147][ T3580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.554105][ T3586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.562818][ T3586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.572339][ T3586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.581082][ T3586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.589616][ T3586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.598219][ T3586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.920190][ T3588] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.928825][ T3588] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.132328][ T3601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.152023][ T3601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.161494][ T3606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.172348][ T3606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.382554][ T3606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.391401][ T3606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.481140][ T3617] hsr_slave_1 (unregistering): left promiscuous mode [ 31.740076][ T3636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.748857][ T3636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.781169][ T3589] delete_channel: no stack [ 31.962068][ T3636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.980863][ T3636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.034867][ T3592] veth0_vlan: left promiscuous mode [ 32.209033][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 32.209046][ T29] audit: type=1400 audit(1726509796.725:175): avc: denied { create } for pid=3696 comm="syz.0.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 32.368564][ T3711] loop3: detected capacity change from 0 to 128 [ 32.380114][ T3711] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.394337][ T3711] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 32.397555][ T29] audit: type=1400 audit(1726509796.905:176): avc: denied { mount } for pid=3710 comm="syz.3.132" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.448720][ T29] audit: type=1400 audit(1726509796.955:177): avc: denied { write } for pid=3710 comm="syz.3.132" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 32.470414][ T29] audit: type=1400 audit(1726509796.955:178): avc: denied { add_name } for pid=3710 comm="syz.3.132" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 32.491025][ T29] audit: type=1400 audit(1726509796.955:179): avc: denied { create } for pid=3710 comm="syz.3.132" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 32.514029][ T29] audit: type=1400 audit(1726509797.035:180): avc: denied { read } for pid=3710 comm="syz.3.132" dev="nsfs" ino=4026532373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.535188][ T29] audit: type=1400 audit(1726509797.035:181): avc: denied { open } for pid=3710 comm="syz.3.132" path="mnt:[4026532373]" dev="nsfs" ino=4026532373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.569978][ T3711] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.784282][ C0] hrtimer: interrupt took 57574 ns [ 32.824755][ T29] audit: type=1400 audit(1726509797.345:182): avc: denied { write } for pid=3739 comm="syz.3.143" name="event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 32.848048][ T29] audit: type=1400 audit(1726509797.345:183): avc: denied { open } for pid=3739 comm="syz.3.143" path="/dev/input/event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 32.907657][ T3742] __nla_validate_parse: 4 callbacks suppressed [ 32.907675][ T3742] netlink: 4 bytes leftover after parsing attributes in process `syz.1.144'. [ 32.952769][ T3748] loop3: detected capacity change from 0 to 128 [ 32.970221][ T3748] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.993297][ T3748] ext4 filesystem being mounted at /46/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.029689][ T3748] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.065003][ T3753] pim6reg1: entered allmulticast mode [ 33.073257][ T3753] pim6reg1: entered promiscuous mode [ 33.076575][ T3758] netlink: 40 bytes leftover after parsing attributes in process `syz.3.151'. [ 33.106205][ T3762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3762 comm=syz.0.152 [ 33.120766][ T3762] netlink: 'syz.0.152': attribute type 1 has an invalid length. [ 33.145238][ T3762] vlan3: entered promiscuous mode [ 33.150349][ T3762] vlan3: entered allmulticast mode [ 33.155529][ T3762] hsr_slave_1: entered allmulticast mode [ 33.187965][ T3770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.157'. [ 33.202452][ T3773] netlink: 12 bytes leftover after parsing attributes in process `syz.3.154'. [ 33.309706][ T3794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3794 comm=syz.0.168 [ 33.327360][ T29] audit: type=1400 audit(1726509797.845:184): avc: denied { write } for pid=3796 comm="syz.2.170" name="cgroup.subtree_control" dev="cgroup2" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.353680][ T3794] netlink: 'syz.0.168': attribute type 1 has an invalid length. [ 33.363452][ T3794] 8021q: VLANs not supported on ipvlan0 [ 33.557571][ T3832] wg2: entered allmulticast mode [ 33.592926][ T3836] team_slave_0: entered allmulticast mode [ 33.761244][ T3871] team_slave_0: entered allmulticast mode [ 34.065952][ T3898] syz.0.211 (3898) used greatest stack depth: 11184 bytes left [ 34.250175][ T3921] netlink: 'syz.0.219': attribute type 10 has an invalid length. [ 34.259292][ T3921] netlink: 4 bytes leftover after parsing attributes in process `syz.0.219'. [ 34.316354][ T3934] netlink: 56 bytes leftover after parsing attributes in process `syz.1.226'. [ 34.362187][ T3937] netlink: 12 bytes leftover after parsing attributes in process `syz.0.224'. [ 34.382763][ T3940] loop1: detected capacity change from 0 to 128 [ 34.450176][ T3940] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.469360][ T3940] ext4 filesystem being mounted at /48/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.524080][ T3263] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.698401][ T3960] netlink: 'syz.1.234': attribute type 10 has an invalid length. [ 34.708518][ T3960] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.715732][ T3960] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.730207][ T3964] netlink: 56 bytes leftover after parsing attributes in process `syz.4.239'. [ 34.742345][ T3960] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.749454][ T3960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.756786][ T3960] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.763956][ T3960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.773060][ T3960] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 34.782651][ T3966] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 34.793018][ T3966] bridge_slave_1: left allmulticast mode [ 34.798763][ T3966] bridge_slave_1: left promiscuous mode [ 34.804613][ T3966] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.809185][ T3968] loop4: detected capacity change from 0 to 128 [ 34.820898][ T3970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3970 comm=syz.3.240 [ 34.832353][ T3968] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.845596][ T3966] bridge_slave_0: left allmulticast mode [ 34.846203][ T3968] ext4 filesystem being mounted at /38/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.851272][ T3966] bridge_slave_0: left promiscuous mode [ 34.851366][ T3966] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.900288][ T3966] bond0: (slave bridge0): Releasing backup interface [ 34.903076][ T3968] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.056713][ T3970] netlink: 'syz.3.240': attribute type 1 has an invalid length. [ 35.073434][ T3970] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.084154][ T3972] vlan2: entered promiscuous mode [ 35.089238][ T3972] bond1: entered promiscuous mode [ 35.094337][ T3972] vlan2: entered allmulticast mode [ 35.099437][ T3972] bond1: entered allmulticast mode [ 35.140115][ T3981] netlink: 12 bytes leftover after parsing attributes in process `syz.2.246'. [ 35.339713][ T4003] netlink: 'syz.2.254': attribute type 10 has an invalid length. [ 35.353967][ T4003] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 35.738564][ T4010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4010 comm=syz.2.257 [ 35.771658][ T4010] netlink: 'syz.2.257': attribute type 1 has an invalid length. [ 35.800028][ T4010] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.819866][ T4010] vlan1: entered promiscuous mode [ 35.824948][ T4010] bond1: entered promiscuous mode [ 35.830022][ T4010] vlan1: entered allmulticast mode [ 35.835240][ T4010] bond1: entered allmulticast mode [ 35.872992][ T4016] netlink: 'syz.2.259': attribute type 10 has an invalid length. [ 35.885843][ T4016] bridge0: port 4(netdevsim1) entered blocking state [ 35.893062][ T4016] bridge0: port 4(netdevsim1) entered disabled state [ 35.900264][ T4016] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 35.908821][ T4016] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 36.354291][ T4075] veth1_macvtap: left promiscuous mode [ 36.361929][ T4075] macsec0: entered promiscuous mode [ 36.368407][ T4075] macsec0: entered allmulticast mode [ 36.563318][ T4086] veth0_vlan: left promiscuous mode [ 36.630249][ T4085] delete_channel: no stack [ 36.897409][ T4129] loop3: detected capacity change from 0 to 128 [ 36.933737][ T4129] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.959372][ T4129] ext4 filesystem being mounted at /80/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.021232][ T4129] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.098234][ T4148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4148 comm=syz.3.314 [ 37.128893][ T4148] netlink: 'syz.3.314': attribute type 1 has an invalid length. [ 37.147497][ T4148] 8021q: adding VLAN 0 to HW filter on device bond2 [ 37.177375][ T4148] vlan3: entered promiscuous mode [ 37.182635][ T4148] bond2: entered promiscuous mode [ 37.187957][ T4148] vlan3: entered allmulticast mode [ 37.193076][ T4148] bond2: entered allmulticast mode [ 37.285572][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 37.285585][ T29] audit: type=1400 audit(1726509801.805:217): avc: denied { write } for pid=4164 comm="syz.1.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.344427][ T29] audit: type=1400 audit(1726509801.835:218): avc: denied { write } for pid=4164 comm="syz.1.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.384305][ T4176] loop1: detected capacity change from 0 to 128 [ 37.398672][ T4176] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.424576][ T4176] ext4 filesystem being mounted at /73/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.477699][ T4186] netlink: 'syz.3.330': attribute type 10 has an invalid length. [ 37.503343][ T4186] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.517637][ T4186] bond0: (slave team0): Enslaving as an active interface with an up link [ 37.553875][ T29] audit: type=1400 audit(1726509802.065:219): avc: denied { write } for pid=4185 comm="syz.3.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 37.580243][ T4176] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.697753][ T4205] bridge0: port 3(syz_tun) entered blocking state [ 37.704562][ T4205] bridge0: port 3(syz_tun) entered disabled state [ 37.735519][ T4210] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.736172][ T4205] syz_tun: entered allmulticast mode [ 37.795098][ T4205] syz_tun: entered promiscuous mode [ 37.806789][ T4205] bridge0: port 3(syz_tun) entered blocking state [ 37.813344][ T4205] bridge0: port 3(syz_tun) entered forwarding state [ 37.939909][ T4230] loop4: detected capacity change from 0 to 128 [ 37.963387][ T4230] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.001715][ T4230] ext4 filesystem being mounted at /49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.017429][ T4236] __nla_validate_parse: 11 callbacks suppressed [ 38.017452][ T4236] netlink: 60 bytes leftover after parsing attributes in process `syz.1.347'. [ 38.051031][ T4230] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.046996][ T4275] syz.3.363 (4275) used greatest stack depth: 9792 bytes left [ 39.054719][ T4311] netlink: 4 bytes leftover after parsing attributes in process `syz.2.383'. [ 39.259532][ T29] audit: type=1400 audit(1726509803.775:220): avc: denied { create } for pid=4328 comm="syz.3.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 39.287001][ T29] audit: type=1400 audit(1726509803.805:221): avc: denied { write } for pid=4328 comm="syz.3.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 39.306512][ T29] audit: type=1400 audit(1726509803.805:222): avc: denied { ioctl } for pid=4328 comm="syz.3.392" path="socket:[7403]" dev="sockfs" ino=7403 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 39.381031][ T29] audit: type=1400 audit(1726509803.895:223): avc: denied { ioctl } for pid=4335 comm="syz.3.395" path="socket:[7424]" dev="sockfs" ino=7424 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.489643][ T4356] netlink: 'syz.4.403': attribute type 1 has an invalid length. [ 40.314136][ T4405] veth1_macvtap: left promiscuous mode [ 40.319910][ T4405] macsec0: entered promiscuous mode [ 40.325779][ T4405] macsec0: entered allmulticast mode [ 40.563599][ T29] audit: type=1400 audit(1726509805.075:224): avc: denied { create } for pid=4426 comm="syz.1.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 40.787376][ T4466] netlink: 56 bytes leftover after parsing attributes in process `syz.2.447'. [ 40.914920][ T4491] netlink: 'syz.3.458': attribute type 10 has an invalid length. [ 40.926299][ T4491] bridge0: port 3(syz_tun) entered disabled state [ 40.932918][ T4491] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.940158][ T4491] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.954880][ T4491] bridge0: port 3(syz_tun) entered blocking state [ 40.961369][ T4491] bridge0: port 3(syz_tun) entered forwarding state [ 40.968162][ T4491] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.975345][ T4491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.982696][ T4491] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.989974][ T4491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.999648][ T4498] No control pipe specified [ 41.018145][ T4491] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 41.027072][ T29] audit: type=1400 audit(1726509805.525:225): avc: denied { create } for pid=4483 comm="syz.2.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 41.046728][ T29] audit: type=1400 audit(1726509805.525:226): avc: denied { connect } for pid=4483 comm="syz.2.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 41.072775][ T4491] netlink: 4 bytes leftover after parsing attributes in process `syz.3.458'. [ 41.081782][ T4491] syz_tun: left allmulticast mode [ 41.087002][ T4491] syz_tun: left promiscuous mode [ 41.092094][ T4491] bridge0: port 3(syz_tun) entered disabled state [ 41.108481][ T4491] bridge_slave_1: left allmulticast mode [ 41.114159][ T4491] bridge_slave_1: left promiscuous mode [ 41.119854][ T4491] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.129573][ T4491] bridge_slave_0: left allmulticast mode [ 41.135351][ T4491] bridge_slave_0: left promiscuous mode [ 41.141126][ T4491] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.156035][ T4491] bond0: (slave bridge0): Releasing backup interface [ 41.314046][ T4511] netlink: 8 bytes leftover after parsing attributes in process `syz.1.466'. [ 41.501987][ T4541] syzkaller0: entered promiscuous mode [ 41.507574][ T4541] syzkaller0: entered allmulticast mode [ 41.578691][ T4550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.482'. [ 41.725032][ T4567] loop3: detected capacity change from 0 to 128 [ 41.754039][ T4567] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.793659][ T4567] ext4 filesystem being mounted at /137/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.855851][ T4567] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.902440][ T4580] netlink: 'syz.3.495': attribute type 10 has an invalid length. [ 41.911120][ T4580] netlink: 4 bytes leftover after parsing attributes in process `syz.3.495'. [ 42.500031][ T4649] netlink: 20 bytes leftover after parsing attributes in process `syz.1.523'. [ 42.582471][ T4661] netlink: 'syz.1.528': attribute type 10 has an invalid length. [ 42.590608][ T4661] netlink: 4 bytes leftover after parsing attributes in process `syz.1.528'. [ 42.695923][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 42.695935][ T29] audit: type=1400 audit(1726509807.215:229): avc: denied { create } for pid=4675 comm="syz.1.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 43.430241][ T4694] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.442690][ T4694] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.522423][ T4703] netlink: 'syz.3.542': attribute type 10 has an invalid length. [ 43.531278][ T4703] netlink: 4 bytes leftover after parsing attributes in process `syz.3.542'. [ 43.619245][ T4716] netlink: 'syz.3.548': attribute type 1 has an invalid length. [ 43.774777][ T4734] netlink: 'syz.3.555': attribute type 10 has an invalid length. [ 43.783097][ T4734] netlink: 4 bytes leftover after parsing attributes in process `syz.3.555'. [ 43.963009][ T4746] netlink: 'syz.2.559': attribute type 1 has an invalid length. [ 44.134144][ T4761] netlink: 'syz.4.566': attribute type 10 has an invalid length. [ 44.159002][ T4761] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 44.172550][ T4761] netlink: 4 bytes leftover after parsing attributes in process `syz.4.566'. [ 44.184130][ T4761] syz_tun: left allmulticast mode [ 44.189237][ T4761] syz_tun: left promiscuous mode [ 44.194403][ T4761] bridge0: port 3(syz_tun) entered disabled state [ 44.207215][ T4772] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.216750][ T4761] bridge_slave_1: left allmulticast mode [ 44.217054][ T4772] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.222416][ T4761] bridge_slave_1: left promiscuous mode [ 44.222532][ T4761] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.243799][ T4761] bridge_slave_0: left allmulticast mode [ 44.249645][ T4761] bridge_slave_0: left promiscuous mode [ 44.255401][ T4761] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.266638][ T4761] bond0: (slave bridge0): Releasing backup interface [ 44.350014][ T4778] netlink: 'syz.3.572': attribute type 1 has an invalid length. [ 44.378938][ T4783] netlink: 20 bytes leftover after parsing attributes in process `syz.4.573'. [ 44.561717][ T4810] netlink: 'syz.1.584': attribute type 1 has an invalid length. [ 44.604863][ T4809] netlink: 'syz.3.585': attribute type 10 has an invalid length. [ 44.612655][ T4818] netlink: 20 bytes leftover after parsing attributes in process `syz.4.586'. [ 44.635605][ T4809] netlink: 4 bytes leftover after parsing attributes in process `syz.3.585'. [ 44.711010][ T4822] syzkaller0: entered promiscuous mode [ 44.716619][ T4822] syzkaller0: entered allmulticast mode [ 44.756585][ T4832] netlink: 8 bytes leftover after parsing attributes in process `syz.4.593'. [ 44.884061][ T4848] netlink: 'syz.4.600': attribute type 10 has an invalid length. [ 44.892602][ T4848] netlink: 4 bytes leftover after parsing attributes in process `syz.4.600'. [ 44.952873][ T29] audit: type=1400 audit(1726509809.465:230): avc: denied { read } for pid=4862 comm="syz.3.605" name="event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 45.058390][ T4871] netlink: 8 bytes leftover after parsing attributes in process `syz.3.609'. [ 45.096261][ T29] audit: type=1400 audit(1726509809.615:231): avc: denied { create } for pid=4876 comm="syz.2.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 45.167309][ T4880] No control pipe specified [ 45.305941][ T4883] netlink: 'syz.2.614': attribute type 1 has an invalid length. [ 45.401878][ T4885] netlink: 'syz.3.615': attribute type 10 has an invalid length. [ 45.432650][ T4885] netlink: 4 bytes leftover after parsing attributes in process `syz.3.615'. [ 45.688119][ T4917] netlink: 'syz.3.627': attribute type 1 has an invalid length. [ 45.735105][ T4920] netlink: 'syz.3.628': attribute type 10 has an invalid length. [ 45.956828][ T4947] netlink: 'syz.3.638': attribute type 1 has an invalid length. [ 46.264452][ T4979] netlink: 'syz.3.650': attribute type 1 has an invalid length. [ 46.629711][ T29] audit: type=1400 audit(1726509811.145:232): avc: denied { relabelfrom } for pid=5038 comm="syz.3.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.650370][ T29] audit: type=1400 audit(1726509811.145:233): avc: denied { relabelto } for pid=5038 comm="syz.3.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.901981][ T5061] loop3: detected capacity change from 0 to 128 [ 46.911517][ T5061] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.923805][ T5061] ext4 filesystem being mounted at /230/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.960281][ T5061] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.157126][ T5095] No control pipe specified [ 47.232841][ T5098] loop1: detected capacity change from 0 to 128 [ 47.266503][ T5098] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.279737][ T5098] ext4 filesystem being mounted at /133/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.345496][ T5098] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.516250][ T5117] Driver unsupported XDP return value 0 on prog (id 230) dev N/A, expect packet loss! [ 47.609286][ T5122] loop2: detected capacity change from 0 to 8192 [ 47.725418][ T5128] netlink: 'syz.3.715': attribute type 10 has an invalid length. [ 48.043457][ T29] audit: type=1400 audit(1726509812.555:234): avc: denied { mounton } for pid=5167 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 48.251897][ T5195] wg2: entered promiscuous mode [ 48.256897][ T5195] wg2: entered allmulticast mode [ 48.284186][ T40] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.341826][ T5200] vxcan1: entered promiscuous mode [ 48.354578][ T40] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.431000][ T40] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.494537][ T5167] chnl_net:caif_netlink_parms(): no params data found [ 48.543331][ T40] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.664470][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.671559][ T5167] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.721760][ T5167] bridge_slave_0: entered allmulticast mode [ 48.734834][ T5167] bridge_slave_0: entered promiscuous mode [ 48.744490][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.751567][ T5167] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.764469][ T5167] bridge_slave_1: entered allmulticast mode [ 48.771008][ T5167] bridge_slave_1: entered promiscuous mode [ 48.815645][ T5229] __nla_validate_parse: 10 callbacks suppressed [ 48.815658][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.2.748'. [ 48.830954][ T5229] netdevsim netdevsim2 netdevsim1: left allmulticast mode [ 48.838147][ T5229] netdevsim netdevsim2 netdevsim1: left promiscuous mode [ 48.845366][ T5229] bridge0: port 4(netdevsim1) entered disabled state [ 48.852775][ T5229] syz_tun: left allmulticast mode [ 48.857986][ T5229] syz_tun: left promiscuous mode [ 48.863062][ T5229] bridge0: port 3(syz_tun) entered disabled state [ 48.870726][ T5229] bridge_slave_1: left allmulticast mode [ 48.876510][ T5229] bridge_slave_1: left promiscuous mode [ 48.882204][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.889899][ T5229] bridge_slave_0: left allmulticast mode [ 48.895808][ T5229] bridge_slave_0: left promiscuous mode [ 48.901507][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.921510][ T5229] bond0: (slave bridge0): Releasing backup interface [ 48.977385][ T5167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.004066][ T29] audit: type=1400 audit(1726509813.515:235): avc: denied { search } for pid=2999 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.015704][ T5167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.025472][ T29] audit: type=1400 audit(1726509813.515:236): avc: denied { read } for pid=2999 comm="dhcpcd" name="n25" dev="tmpfs" ino=3252 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.056044][ T29] audit: type=1400 audit(1726509813.515:237): avc: denied { open } for pid=2999 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=3252 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.078914][ T29] audit: type=1400 audit(1726509813.515:238): avc: denied { getattr } for pid=2999 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=3252 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.189186][ T40] ip6gre0: left allmulticast mode [ 49.316138][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.354906][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.391538][ T40] bond0 (unregistering): Released all slaves [ 49.515303][ T5167] team0: Port device team_slave_0 added [ 49.544264][ T29] audit: type=1400 audit(1726509814.055:239): avc: denied { read } for pid=5264 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.567192][ T29] audit: type=1400 audit(1726509814.055:240): avc: denied { open } for pid=5264 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.592106][ T29] audit: type=1400 audit(1726509814.055:241): avc: denied { getattr } for pid=5264 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.651954][ T40] hsr_slave_0: left promiscuous mode [ 49.657940][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.665544][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.674800][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.682536][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.697206][ T40] hsr_slave_1: left allmulticast mode [ 49.702704][ T40] hsr_slave_1: left promiscuous mode [ 49.708165][ T40] veth0_macvtap: left promiscuous mode [ 49.713672][ T40] veth1_vlan: left promiscuous mode [ 49.718952][ T40] veth0_vlan: left promiscuous mode [ 49.740000][ T29] audit: type=1400 audit(1726509814.235:242): avc: denied { write } for pid=5263 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.763178][ T29] audit: type=1400 audit(1726509814.235:243): avc: denied { add_name } for pid=5263 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.912227][ T40] team0 (unregistering): Port device team_slave_1 removed [ 49.928369][ T40] team0 (unregistering): Port device team_slave_0 removed [ 50.006092][ T5167] team0: Port device team_slave_1 added [ 50.071176][ T5296] No control pipe specified [ 50.134140][ T5300] validate_nla: 2 callbacks suppressed [ 50.134157][ T5300] netlink: 'syz.1.765': attribute type 10 has an invalid length. [ 50.191104][ T5167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.198146][ T5167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.224752][ T5167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.358977][ T5167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.365978][ T5167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.391981][ T5167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.405741][ T5297] netlink: 4 bytes leftover after parsing attributes in process `syz.1.765'. [ 50.467181][ T5167] hsr_slave_0: entered promiscuous mode [ 50.473420][ T5167] hsr_slave_1: entered promiscuous mode [ 50.481555][ T5167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.489392][ T5167] Cannot create hsr debugfs directory [ 50.597513][ T5339] sit0: entered allmulticast mode [ 50.690313][ T5362] netlink: 'syz.3.777': attribute type 15 has an invalid length. [ 50.698191][ T5362] netlink: 4 bytes leftover after parsing attributes in process `syz.3.777'. [ 50.789472][ T5377] tap0: tun_chr_ioctl cmd 1074025677 [ 50.795815][ T5377] tap0: linktype set to 825 [ 50.806790][ T5377] tap0: tun_chr_ioctl cmd 21731 [ 50.834393][ T5381] netlink: 48 bytes leftover after parsing attributes in process `syz.1.780'. [ 50.901581][ T5395] loop1: detected capacity change from 0 to 128 [ 50.918867][ T5395] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.931403][ T5395] ext4 filesystem being mounted at /151/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.985940][ T5395] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.006241][ T5167] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 51.034971][ T5415] netlink: 'syz.1.788': attribute type 15 has an invalid length. [ 51.042843][ T5415] netlink: 4 bytes leftover after parsing attributes in process `syz.1.788'. [ 51.069138][ T5167] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 51.082997][ T5167] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 51.102998][ T5167] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 51.168543][ T5167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.180756][ T5167] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.207508][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.214606][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.224035][ T5437] No control pipe specified [ 51.330756][ T5167] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.341349][ T5167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.504440][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.511557][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.600704][ T5167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.669677][ T5470] netlink: 'syz.1.799': attribute type 10 has an invalid length. [ 51.695559][ T5473] netlink: 'syz.4.801': attribute type 15 has an invalid length. [ 51.703349][ T5473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.801'. [ 51.720177][ T5462] netlink: 4 bytes leftover after parsing attributes in process `syz.1.799'. [ 51.770460][ T5167] veth0_vlan: entered promiscuous mode [ 51.798186][ T5167] veth1_vlan: entered promiscuous mode [ 51.829167][ T5167] veth0_macvtap: entered promiscuous mode [ 51.851852][ T5167] veth1_macvtap: entered promiscuous mode [ 51.882741][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.893326][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.903181][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.913638][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.923478][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.933935][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.943817][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.954264][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.023555][ T5167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.045786][ T5509] netlink: 56 bytes leftover after parsing attributes in process `syz.3.805'. [ 52.065438][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.075940][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.085865][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.096374][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.106494][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.116930][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.126762][ T5167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.137458][ T5167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.155371][ T5516] Cannot find add_set index 0 as target [ 52.203996][ T5167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.222158][ T5167] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.231161][ T5167] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.240113][ T5167] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.248939][ T5167] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.344689][ T5516] veth0_vlan: left promiscuous mode [ 52.503082][ T5514] delete_channel: no stack [ 52.643556][ T5532] netlink: 16 bytes leftover after parsing attributes in process `syz.1.812'. [ 52.730523][ T5540] netlink: 48 bytes leftover after parsing attributes in process `syz.1.813'. [ 53.062469][ T5563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5563 comm=syz.1.824 [ 53.076072][ T5563] netlink: 'syz.1.824': attribute type 1 has an invalid length. [ 53.088923][ T5563] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.117247][ T5563] bond2: (slave ip6gretap1): making interface the new active one [ 53.125951][ T5563] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 53.192661][ T5576] loop1: detected capacity change from 0 to 128 [ 53.209526][ T5576] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.222959][ T5576] ext4 filesystem being mounted at /168/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.255029][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 53.255042][ T29] audit: type=1400 audit(1726509817.785:250): avc: denied { create } for pid=5587 comm="syz.4.834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.281259][ T29] audit: type=1400 audit(1726509817.785:251): avc: denied { getopt } for pid=5587 comm="syz.4.834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.302665][ T5576] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.443582][ T5610] netlink: 'syz.1.843': attribute type 10 has an invalid length. [ 53.479683][ T5617] loop2: detected capacity change from 0 to 128 [ 53.486929][ T5608] veth0_vlan: left promiscuous mode [ 53.492137][ T5617] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.511992][ T5617] ext4 filesystem being mounted at /155/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.552137][ T29] audit: type=1400 audit(1726509818.065:252): avc: denied { ioctl } for pid=5623 comm="syz.3.850" path="socket:[11872]" dev="sockfs" ino=11872 ioctlcmd=0x89fd scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.597679][ T5617] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.602058][ T29] audit: type=1400 audit(1726509818.105:253): avc: denied { getopt } for pid=5623 comm="syz.3.850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 53.625466][ T5628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5628 comm=syz.1.851 [ 53.625969][ T29] audit: type=1400 audit(1726509818.115:254): avc: denied { ioctl } for pid=5623 comm="syz.3.850" path="socket:[11877]" dev="sockfs" ino=11877 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 53.664112][ T29] audit: type=1400 audit(1726509818.115:255): avc: denied { create } for pid=5623 comm="syz.3.850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 53.664507][ T5628] netlink: 'syz.1.851': attribute type 1 has an invalid length. [ 53.699398][ T5628] 8021q: adding VLAN 0 to HW filter on device bond3 [ 53.707437][ T5599] delete_channel: no stack [ 53.800935][ T5638] netlink: 'syz.1.856': attribute type 10 has an invalid length. [ 53.837112][ T29] audit: type=1400 audit(1726509818.355:256): avc: denied { name_bind } for pid=5654 comm="syz.1.863" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 53.898962][ T29] audit: type=1400 audit(1726509818.415:257): avc: denied { bind } for pid=5664 comm="syz.1.867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.924792][ T29] audit: type=1400 audit(1726509818.415:258): avc: denied { write } for pid=5664 comm="syz.1.867" path="socket:[10889]" dev="sockfs" ino=10889 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.953491][ T5669] __nla_validate_parse: 7 callbacks suppressed [ 53.953503][ T5669] netlink: 56 bytes leftover after parsing attributes in process `syz.1.868'. [ 54.031697][ T29] audit: type=1400 audit(1726509818.545:259): avc: denied { connect } for pid=5676 comm="syz.1.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.120849][ T5691] netlink: 8 bytes leftover after parsing attributes in process `syz.1.880'. [ 54.163559][ T5700] loop1: detected capacity change from 0 to 128 [ 54.171888][ T5700] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.184722][ T5700] ext4 filesystem being mounted at /190/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.220628][ T5700] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.649754][ T5721] Cannot find add_set index 0 as target [ 54.689608][ T5723] netlink: 8 bytes leftover after parsing attributes in process `syz.2.892'. [ 54.729935][ T5729] loop4: detected capacity change from 0 to 128 [ 54.744700][ T5729] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.762968][ T5729] ext4 filesystem being mounted at /174/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.796847][ T5720] delete_channel: no stack [ 54.802271][ T5729] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.933437][ T5748] No control pipe specified [ 54.993484][ T5751] netlink: 'syz.3.905': attribute type 10 has an invalid length. [ 55.053110][ T5751] team0: Failed to send options change via netlink (err -105) [ 55.060681][ T5751] team0: Port device netdevsim1 added [ 55.094640][ T5757] Cannot find add_set index 0 as target [ 55.110643][ T5755] netlink: 56 bytes leftover after parsing attributes in process `syz.3.905'. [ 55.216582][ T5760] loop3: detected capacity change from 0 to 128 [ 55.230649][ T5760] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.243294][ T5760] ext4 filesystem being mounted at /294/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.276045][ T5756] delete_channel: no stack [ 55.281724][ T5760] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.410861][ T5779] netlink: 8 bytes leftover after parsing attributes in process `syz.1.925'. [ 55.420372][ T5779] netlink: 'syz.1.925': attribute type 10 has an invalid length. [ 55.428384][ T5779] netlink: 4 bytes leftover after parsing attributes in process `syz.1.925'. [ 55.450000][ T5786] Cannot find add_set index 0 as target [ 55.473338][ T5790] loop3: detected capacity change from 0 to 128 [ 55.482123][ T5790] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.497176][ T5790] ext4 filesystem being mounted at /301/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.534028][ T5790] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.548425][ T5785] delete_channel: no stack [ 55.658193][ T5809] netlink: 8 bytes leftover after parsing attributes in process `syz.3.929'. [ 55.678546][ T5809] netlink: 'syz.3.929': attribute type 10 has an invalid length. [ 55.694556][ T5809] netlink: 4 bytes leftover after parsing attributes in process `syz.3.929'. [ 55.707685][ T5815] netlink: 20 bytes leftover after parsing attributes in process `syz.1.931'. [ 55.734955][ T5821] netlink: 4 bytes leftover after parsing attributes in process `syz.4.933'. [ 56.063084][ T5874] netlink: 'syz.4.955': attribute type 10 has an invalid length. [ 56.093462][ T5886] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.102393][ T5886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.909054][ T6051] Cannot find add_set index 0 as target [ 57.019016][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 57.039374][ T6050] delete_channel: no stack [ 57.144090][ T6055] ================================================================== [ 57.152299][ T6055] BUG: KCSAN: data-race in mptcp_subflow_get_send / tcp_rearm_rto [ 57.160183][ T6055] [ 57.162514][ T6055] write to 0xffff88811474d4e2 of 1 bytes by interrupt on cpu 1: [ 57.170151][ T6055] tcp_rearm_rto+0x8b/0x200 [ 57.174672][ T6055] tcp_ack+0x2717/0x2f70 [ 57.179021][ T6055] tcp_rcv_established+0x46b/0xef0 [ 57.184749][ T6055] tcp_v4_do_rcv+0x662/0x740 [ 57.189346][ T6055] tcp_v4_rcv+0x1b25/0x1ee0 [ 57.193868][ T6055] ip_protocol_deliver_rcu+0x370/0x720 [ 57.199336][ T6055] ip_local_deliver_finish+0x17d/0x210 [ 57.204802][ T6055] ip_local_deliver+0xec/0x1d0 [ 57.209560][ T6055] ip_rcv_finish+0x193/0x1b0 [ 57.214207][ T6055] ip_rcv+0x64/0x140 [ 57.218110][ T6055] __netif_receive_skb+0x10a/0x280 [ 57.223269][ T6055] process_backlog+0x22e/0x440 [ 57.228038][ T6055] __napi_poll+0x63/0x3c0 [ 57.232452][ T6055] net_rx_action+0x3a1/0x7f0 [ 57.237044][ T6055] handle_softirqs+0xc3/0x280 [ 57.241716][ T6055] do_softirq+0x5e/0x90 [ 57.245859][ T6055] __local_bh_enable_ip+0x6e/0x70 [ 57.250876][ T6055] _raw_spin_unlock_bh+0x36/0x40 [ 57.255809][ T6055] mptcp_recvmsg+0x851/0x16a0 [ 57.260580][ T6055] inet_recvmsg+0x171/0x290 [ 57.265086][ T6055] sock_recvmsg+0xfe/0x170 [ 57.269497][ T6055] __sys_recvfrom+0x15f/0x230 [ 57.274168][ T6055] __x64_sys_recvfrom+0x78/0x90 [ 57.279011][ T6055] x64_sys_call+0x1726/0x2d60 [ 57.283680][ T6055] do_syscall_64+0xc9/0x1c0 [ 57.288216][ T6055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.294278][ T6055] [ 57.296675][ T6055] read to 0xffff88811474d4e2 of 1 bytes by task 6055 on cpu 0: [ 57.304205][ T6055] mptcp_subflow_get_send+0x1ac/0x7f0 [ 57.309569][ T6055] mptcp_sched_get_send+0x218/0x2e0 [ 57.314756][ T6055] __mptcp_push_pending+0x100/0x4e0 [ 57.319944][ T6055] mptcp_release_cb+0x3ca/0x6d0 [ 57.324810][ T6055] release_sock+0x13b/0x150 [ 57.329305][ T6055] sk_stream_wait_memory+0x4d9/0x8a0 [ 57.334591][ T6055] mptcp_sendmsg+0xa80/0xe60 [ 57.339174][ T6055] inet6_sendmsg+0xc5/0xd0 [ 57.343597][ T6055] __sock_sendmsg+0x8b/0x180 [ 57.348177][ T6055] ____sys_sendmsg+0x312/0x410 [ 57.352933][ T6055] __sys_sendmsg+0x1dd/0x270 [ 57.357516][ T6055] __x64_sys_sendmsg+0x46/0x50 [ 57.362320][ T6055] x64_sys_call+0x2689/0x2d60 [ 57.366995][ T6055] do_syscall_64+0xc9/0x1c0 [ 57.371508][ T6055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.377397][ T6055] [ 57.379711][ T6055] value changed: 0x05 -> 0x00 [ 57.384366][ T6055] [ 57.386756][ T6055] Reported by Kernel Concurrency Sanitizer on: [ 57.392892][ T6055] CPU: 0 UID: 0 PID: 6055 Comm: syz.4.971 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 57.403119][ T6055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 57.413248][ T6055] ==================================================================