last executing test programs: 2.234392681s ago: executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2}, 0x20) 2.1744297s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 1.876138877s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x9, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xba, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000640)={0x0, 0x1, r1}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x8080, &(0x7f0000000280), 0x1, 0x500, &(0x7f0000000a40)="$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") r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0x2) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0xffffffffffffff8d) connect$vsock_stream(r4, &(0x7f0000001740)={0x28, 0x0, 0x0, @hyper}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000380)='./file0/file1/file0\x00', 0x0, &(0x7f0000000400), 0x1, 0x7b5, &(0x7f0000000440)="$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") quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x5}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$VFAT_IOCTL_READDIR_BOTH(r5, 0x82307201, &(0x7f0000000f40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280), 0x3, 0x44d, &(0x7f0000000a40)="$eJzs28tvG8UfAPDvrpP219cvoZRHH0CgICIeSZMW6IEDIJA4gITEpRxDklalboOaINGqgoBQOaJK3BFHJP4CTnBBwAmJK9xRpQrlQuFktPZu/IjtJsGJS/35SNvM7I498/Xs2LM73QAG1lj2TxKxNyJ+jYiRWra5wFjtz82VK7N/rVyZTaJSefOPpFruz5Urs0XR4nV78sx4GpF+ksThNvUuXrp8bqZcnr+Y5yeXzr87uXjp8tNnz8+cmT8zf2H65MkTx6eee3b6mZ7EeVfW1kMfLBw5+Opb116fPXXt7R+/Tor4W+LokbFuBx+rVHpcXX/ta0gnQ31sCBtSioisu4ar438kSlHvvJF45eO+Ng7YUpVch8PLFeAOlkS/WwD0R/FDn13/Ftv2zT7678aLtQugLO6b+VY7MhRp1C6Mhluub3tpLCJOLf/9RbbF1tyHAABo8m02/3mq3fwvjXsbyv0/XxsazddS9kfE3RFxICLuiaiWvS8i7t9g/a2LJGvnP+n1TQW2Ttn87/l8bat5/pcWRUZLeW5fNTOcnD5bnj+WfybjMbwzy091qeO7l3/5rNOxxvlftmX1F3PBvB3Xh3Y2v2ZuZmnm38Tc6MZHEYeG2sWfrK4EJBFxMCIObbKOs098daTTsdb4K0m3d3qhOduDdabKlxGP1/p/OVriLyTd1ycn/xfl+WOTxVmx1k8/X32jU/237v+tlfX/7rbn/2r8o0njeu3ixuu4+tunHa9pJjZ1/td37Mj/vj+ztHRxKmJH8lqt0Y37p+uvLfJF+Sz+8aPtx//+qH8ShyMiO4kfiIgHI+KhvO8ejohHIuJol/h/eOnRdzodux36f66l/0ebi7T0fz2xI1r3tE+Uzn3/TfM71pPr+/47UU2N53vW8/23nnZt7mwGAACA/540IvZGkk6sptN0YqL2f/gPxO60vLC49OTphfcuzNWeERiN4bS401W7H1y7HzqVX9YX+emW/PH8vvHnpV3V/MTsQnmu38HDgNvTYfxnfi/1u3XAlvO8Fgwu4x8Gl/EPg8v4h8HVZvzv6kc7gO3X7vf/w3qyMrKdjQG2Vcv4t+wHA8T1Pwwu4x8GV+P47/r8PXAnWdwVt35IXkJiTSLS26IZvUkkWzwK9vY7wI0n+v3NBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0Bv/BAAA///oO+WP") creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000040000000000000063000000000000009500000000000000c229293fdbf9a95015fc53eb5387134d665148166c215dc9c27ab15e76eabff614b78aeda8d92baee66f4799556972944eee16243e95442b2c07e9401df3d59b9924396d09ad1b5cf707ae0c3a38ffffffffa3609bf21b4a9209c9cfeddeeee5149ffd607627b74b798a543d3feda49f78ebcc08b50b496ef478bd59bc7d436bda9fd820eed8f99458ee7158119301031136ba9dd6266c63c69038a44b85759a502004362cfe5d7a35df01a547541a3d4ba52ffa7b9d886e3e682e920da4aefb0617d047ad06d7901c79"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f0000000040)='./file0\x00', r3}, 0x18) 1.074753382s ago: executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1}}], 0x1, 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) read$rfkill(r2, &(0x7f00000001c0), 0x8) recvmmsg(r2, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000f00)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) 957.10817ms ago: executing program 1: r0 = syz_io_uring_setup(0x36c1, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22000600) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000037c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f00000047c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 814.203333ms ago: executing program 1: r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="1b", 0x1}], 0x1}}], 0x1, 0x4000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000280)=""/240, 0xf0, 0x0, 0x0, 0x0) 784.165587ms ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x120, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf0, 0x2, {{0x2, 0x0, 0x2, 0x4, 0x80000001, 0xffffffff}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x319066248503038}, @TCA_NETEM_LOSS={0xbc, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x20, 0x3, 0x7, 0xfff}}, @NETEM_LOSS_GI={0x18, 0x1, {0x5, 0x9, 0x2, 0x3, 0x40}}, @NETEM_LOSS_GI={0x18, 0x1, {0x1, 0x8, 0x0, 0x8000, 0xffffff5b}}, @NETEM_LOSS_GE={0x14, 0x2, {0x7fffffff, 0x7, 0x800, 0x8}}, @NETEM_LOSS_GI={0x18, 0x1, {0x8, 0xc00000, 0x3ff, 0x4}}, @NETEM_LOSS_GI={0x18, 0x1, {0x2, 0x0, 0x80000000, 0xffff, 0x200}}, @NETEM_LOSS_GI={0x18, 0x1, {0x9, 0x0, 0x40}}, @NETEM_LOSS_GI={0x18, 0x1, {0x40000000, 0x4, 0xfff, 0x6, 0x50000000}}]}, @TCA_NETEM_REORDER={0xc, 0x3, {0x3f, 0x7ff}}]}}}]}, 0x120}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a500000023"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r2}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000001300), 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) fgetxattr(r3, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)=""/42, 0x2a) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x48101, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r7, 0x0, 0x0) getdents64(r7, 0x0, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fchdir(r5) close_range(r6, 0xffffffffffffffff, 0x0) 774.600809ms ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x2000400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {0x2a}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) pread64(r1, &(0x7f0000000080)=""/176, 0xb0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) setsockopt$sock_int(r4, 0x1, 0x5, &(0x7f0000000000)=0x6, 0x4) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000300)={0x9}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000410, &(0x7f0000000000)={[{@commit={'commit', 0x3d, 0x5}}]}, 0x1, 0x792, &(0x7f0000000f80)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) sendfile(r6, r6, 0x0, 0x7a680000) r7 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r7, &(0x7f00000007c0)=[{{&(0x7f00000005c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='1', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000840000000200000000860e"], 0x20}}], 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000700)="080027226da0d6c1", 0x8}], 0x1}, 0x0) r8 = socket(0x10, 0x2, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000002060108000000000000000000000001050005000000000005000103070000000d000300686173683a6d616300000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02000000", @ANYRES16=r10, @ANYBLOB="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"], 0x180}}, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, 0x0, 0x700}}) 760.133031ms ago: executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./bus\x00', 0x2220e00a, &(0x7f00000002c0)={[{@noload}], [{@flag='sync'}, {@fowner_lt}, {@measure}]}, 0x0, 0x479, &(0x7f0000001340)="$eJzs3EtvG0UcAPD/rpP0RR6U8ugDaiiIiELSpAV6BYHUCxISHOAY0lCVpi1qgkSrihaEyhHxCYAjEp+AE1wQcAJxhTtCqlAvpBzQorV3W9d20sSJ6wb/ftLGM7uznpmdnXh2Z+0A+lY1/5NEZBHxW0SM1qO3JqjWX5auXZy9fu3ibBJZ9tpfSS3d39cuzpZJy/12FJHxNCL9OIm9bfJdOH/h1Mz8/Ny5Ij65ePrdyYXzF545eXrmxNyJuTPTR48eOTz1/HPTz25IPYfzsu754Oy+3cfe/OyV2Sze+vHrvLz3FNsb61E3tu48q1G99VjWDNX+PrHud7+7DDeEk4EeFoQ1qURE3lyDtf4/GpW42Xij8fJHPS0c0FVZlmVbWtZWysDlDPgfS6LXJQB6o/ygz69/y+UODj967uoL9QugvN5LxVLfMhBp/rK1fsU+3KX8qxHxxuV/Ps+XaHsfAgBgY32bj3+ebjf+G0keaEg3UswNjUXEwYjYGRH3RcSuiLg/IvK0D0bEQ2vMv9oUbx3//LKteUpqI10drL8utYz/0jLJWKWIDdfqP5i8fXJ+7lBxTMZjcEsen1ohj+9e+vXT5bY1jv/yJc+/HAsW5fhzoOkG3fGZxZmOK9zk6ocRewba1T+5MROQH/zdEbGng/fPj9nJp77al4dHdrRu33fb+q9gA+aZsi8jnqy3/+Voqn8pqee03Pzk5NaYnzs0WZ4VraX66ecrrzbGBxvCt2//7srbf3vb87+of9kNyvnahbXnceX3T5a9pun0/B9KXq+Fh4p1788sLp6bihgqVtyyfvrmvmW8TJ/Xf/xAu/qPJDsj/v2i2G9vca4+HBGPRMT+ouyPRsRjEXFghfr/8OLj76x8hHrb/sdXav+IsaRxvr6DQOXU998sl//q2v9ILTRerFnN/7/VFnA9xw4AAAA2i7T2DHySTtwIp+nERP0Z/l2xPZ0/u7B4sBrvnTlef1Z+LAbT8k7XaMP90Kni3nAZn26KH46Ie2tPGm2rxSdmz853a04dWJ0dy/T/3B+V1vStzwoDm9qa5tG6NhUL9ILva0L/0v+hf+n/0L/0f+hf7fr/pYilHhQFuMM6//y/nmVZm1lCYNMw/of+pf9D/9L/oS+1fiV+W7HlxpqtnXz3f+ex9fxiQD8FKl1652j80Y4uBCLt+aHrPJDeDcXYXwS2RMRq97rU1TZtPn8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2v/8CAAD//yOu5Do=") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, 0x2, 0x6, 0x401, 0x0, 0xf0ffff, {0x5}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}]}, 0x2c}}, 0x4040) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000320000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mknod(&(0x7f00000000c0)='./bus\x00', 0x2, 0x3) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x18}]}]}, 0x30}}, 0x0) acct(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100001040000000000000bb402780000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140011"], 0x50}}, 0x0) 736.405325ms ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x70, &(0x7f0000000140), &(0x7f0000000180)=0x8) 711.078909ms ago: executing program 4: ioperm(0x0, 0x3d, 0x80000000001f) prctl$PR_SET_SECCOMP(0x15, 0x0, 0x0) 637.52396ms ago: executing program 4: r0 = syz_io_uring_setup(0x36c1, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22000600) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000037c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f00000047c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 563.236902ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_pauseparam={0x13, 0x100}}) 545.268004ms ago: executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) 522.483828ms ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00', 0x400}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfe3a) 488.980233ms ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair(0x10, 0x0, 0x4, &(0x7f0000002f80)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000040000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70200000000000085000000060000009500000000000000"], &(0x7f00000007c0)='GPL\x00', 0x2, 0xcb, &(0x7f0000000b80)=""/203}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r4}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f00000000c0), &(0x7f0000000100)=r2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) 434.749472ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000180), 0x2, 0x557, &(0x7f0000000940)="$eJzs3cFvI1cZAPBvJvFudjclKXAolSgVLdotsM6mYduIQwEJwakSUMQJaQmJE0XrxKvEaTfRiqbiioQECCpxgRMXJP4AJNQLd4RUqdwRICpUsnAAqe2gsce7iddOvML2qMnvJ83OvHn2fN+z18/v2RNPAGfWkxFxJSImIuKZiJgp9qfFEvvtJb/d3YM7y/mSRJa99E4SSbGvc6zzxfpScbepiPjGVyO+mzwYd3t37+ZSvV7bKspzzY3k3Szbu7q+sbRWW6ttLizMP7f4/OL1xWtDaedsRLzw5b/99Ie/+soLv/vsK3++8faV7+Vp/TfLXo2udgxTu+mV1mPRMRkRW6MIVpLJVgvbrg90jx7/IQAAGIt8vP/hiPhka/w/ExOt0RwAAABwmmRfmI53k4gMAAAAOLXSiJiOJK0W5/tOF+dmXoqIj8bFtN7Ybn5mtbGzuZLXRcxGJV1dr9euxVTr3IHZqCR5eb44x7ZTfrarvBARj0bET2YutMrV5UZ9pewPPwAAAOCMuNQ1///3TJpWq0XlfsnJAQAAAMMzW3YCAAAAwMiZ/wMAAMDpVsnn/9lAF2RKR58NAAAAMAJfe/HFfMk6179eeXl352bj5asrte2b1Y2d5epyY+tWda3RWGv9Zt/GScerNxq3PhebO7fnmrXt5tz27t6NjcbOZvPG+pFLYAMAAABj9Ogn3vhTEhH7n7/QWnLnirpKRDZx+MaTZWQIjMpDndPz19HlAYzf4ff3CyXmAYyfIT2cXZWyEwBKd9IfAPU9eecPw88FAAAYjcsf6//9/zurpaYGjFjx/X8y0A+AAKfKRNkJAKVpf//3ftZWdjbAOFWOGwGYFMCplw7n+/8TTiVMdCgAAFCy6daSpNViHjAdaVqtRjzSuixgJVldr9euRcSHIuKtmcr5vDzfumdiNA8AAAAAAAAAAAAAAAAAAAAAAAAAA8qyJDIAAADgVItI/965Mtflmaenuz8fOJf8Z6a1johXfv7Sz24vNZtb8/n+f97b33y92P/sw3768OO3h/QxBgAAAHBIZ57emccDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwDDdPbizfDfLsuzgzvI44/7jSxExW8QvlnbNZEy11lNRiYiL/0pi8tD9koiYGEL8/dci4rFe8ZM8rZgtsjgS/1xEGhEXhhU/HjJ+tONfGkJ8OMveyPufL/Z6/aXxZGvd+/U3WSz/r/79X3qv/5vo0/890u+glaPFx9/8zVzf+K9FPD7Zu//pxE/y4/WI/9SAbfzON/f2+tVlv4y43Kv/S47Gmmtu3Jrb3t27ur6xtFZbq20uLMw/t/j84vXFa3Or6/Va8W/PGD/6+G/fv19674H2Xzym/221v8/j//SA7X/vzdsHH2lvdj0zUYlfZNmVp3o//4/lq08/GL/z3vep4n0gL+ePYfr6t3rGf+LXf3yiX255+1f6tH+qq/3nu9p/ZcD2P/P17/9lwJsCAGOwvbt3c6ler23ZOLwRs+OK9QF7Cs5FeyMfd5aeTxJJ5BtvHalaKj+x9sarxWtsqd55tQ3pyL8vJkejTL6k/ggAABid+4P+7pqknIQAAAAAAAAAAAAAAAAAAADgDDrxZ8D6VaURcX/Pt39wzK+RdcfcL6epAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADH+l8AAAD//9CN1mM=") newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file2\x00', 0x0) time(&(0x7f0000000500)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x40, 0x0, 0x400, 0x70bd28, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x33}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x20}]}, 0x40}, 0x1, 0x0, 0x0, 0x4c040}, 0x48a4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 411.111166ms ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioperm(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x2) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0xb) 395.173658ms ago: executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x800) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000200"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$packet(0x11, 0x3, 0x300) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x15, 0x0, 0x1, 0x5, 0x6, @remote}, 0x14) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@func={0xa, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xc, 0x4}, {0x5, 0x1}, {0xb, 0x2}, {0xc, 0x1}, {}, {0x2, 0x2}, {}, {0x1000, 0x3}, {0x0, 0x3}, {0x3, 0x5}]}, @ptr]}, {0x0, [0x61]}}, &(0x7f00000003c0)=""/15, 0x8f, 0xf, 0x0, 0x7}, 0x20) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x85}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x2e, &(0x7f0000000400), 0x0, 0x10, &(0x7f0000000b40), 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0x58, &(0x7f0000000e80)}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @restrict]}, {0x0, [0x0, 0x61, 0x2e, 0x2e, 0x61, 0x5f, 0x6af513bade9a1f3f]}}, &(0x7f0000001100)=""/43, 0x45, 0x2b, 0x1, 0x5}, 0x20) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r10 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="70000000200001002cbd7000fddbdf250a8020440000000c12000000050016003a00000014000200fe80000000000000000000000000200008000a0000000000140001"], 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)={0x24, r9, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000140)={0x68, r9, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x190c}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x20000080) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r1, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x8, &(0x7f00000009c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0x20}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r11}}]}, &(0x7f0000000b00)='syzkaller\x00', 0x2, 0xdb, &(0x7f0000000f80)=""/219, 0x41000, 0x6d, '\x00', 0x0, 0x21, r7, 0x8, &(0x7f0000001180)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0x8, 0x0, 0xfb4c2ba}, 0x10, r6, r5, 0x7, &(0x7f0000001200)=[0xffffffffffffffff], &(0x7f0000001240)=[{0x0, 0x0, 0x8, 0x2}, {0x0, 0x2, 0x10}, {0x2, 0x3, 0x8}, {0x2, 0x10002, 0x6, 0xb}, {0x2, 0x1, 0x2, 0xa}, {0x0, 0x2, 0x9}, {0x5, 0x5, 0xd}], 0x10, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0x2, &(0x7f0000000200)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7f}], &(0x7f0000000280)='GPL\x00', 0x93, 0x29, &(0x7f0000000980)=""/41, 0x41000, 0x1, '\x00', 0x0, 0x22, r4, 0x8, &(0x7f0000000580)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x4, 0x2, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[r1, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0xdc58}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x30, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @opaque="a2696f86455958eecf1078d5d937f54cc226d975f4a7a1e747ecaba69666c37f78c09aa536d8633c"}}}}}}, 0x0) 355.769974ms ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWRULE={0x84, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_MASK={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, "66cf7a5d"}]}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_BITWISE_XOR={0x1c, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "bd9b7d67a50761e888d20e56fd491d1357"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xac}}, 0x0) 355.021774ms ago: executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x80000006, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x1, 0x2) r1 = socket$inet6(0xa, 0x3, 0x3c) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000080)='./bus\x00', 0x80d0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='dots,errors=continue,nodots,dmask=00000000000000000077777,nodots,dots,nodots,showexec,dots,sys_immutable,discard,dots,nodots,nodots,dots,nodots,dots,nfs,dots,dots,dots,dots,nodots,nodots,nodots,quiet,dots,nodots,gid=', @ANYRESHEX=0x0, @ANYBLOB=',allow_utime=00000000000000000O00000,erroRs=coe,uid<\x00\x00\x00\x00\x00', @ANYRESDEC, @ANYBLOB=',\x00'], 0xfd, 0x1bf, &(0x7f0000000640)="$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") r2 = socket(0xa, 0x2, 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) lchown(&(0x7f0000000f40)='./file0\x00', 0x0, r3) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newqdisc={0x2bc, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x28c, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_STAB={0x104, 0x2, "e9bc87a427578f06a11ba1a5f47105d8b2f2eda8c421c0efb774d5473aba781f5277737983f35e62fac740fcb3a3a8e51c9120eecb809ef496aad4308185b99569de16b71a84adf4299b590a8294228daa58481ec64385f564452c9e525e95b64334455ef5cbefb117980b527dcc9b6a5a843c26327ef0a1849bc24bfcc9f06fbaae43f68ca42578c8816122a1a82fdf2df90a904b86b11e2669f80a1c7075f872cc3cc3a34c01072c3fa80d0d72740be1be0785000d7a4883250d58b343a54dc78a27bef6b080baebc6c8fb59b240d25409ef0818c1669c18472e03a29b70c3b3f34f174c8aa4fdbbe191e18eb7eabf573c7e7107673d0b021a8cddc6ea38a9"}, @TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}}, @TCA_GRED_MAX_P={0xfffffffffffffecc}]}}]}, 0x2bc}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="20002bbd7000fb00"/22], 0x1c}, 0x1, 0x0, 0x0, 0x4008844}, 0x40) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="84", 0xffdf}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x99) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900020173797a3000000000080005400000001f08000340000000074c0000000c0a01020000000000000000010000000900020073797a3200000000200003801c0000800400018008000340000000010c00054000000000000000000900010073797a30000000a99b7c8c41ddca87a500140000001000010000000000000000000000000a"], 0xd8}}, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) 297.858053ms ago: executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), 0x4) 281.090796ms ago: executing program 4: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) read$qrtrtun(r0, &(0x7f0000000400)=""/214, 0xd6) write(r1, &(0x7f0000000000)="81", 0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010901"], 0x14}}, 0x0) 264.701119ms ago: executing program 0: socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x3c}}, 0x0) 216.368716ms ago: executing program 0: socket$igmp(0x2, 0x3, 0x2) socket$inet_sctp(0x2, 0x0, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = socket(0x40000000015, 0x805, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x54c, &(0x7f0000000580)="$eJzs3UFvG1kdAPD/TOIk2+1uWtgDrIAWWCioqt24u9VqL7u9gNBqJcSKA+LQDYkbhdp1qZ1lEyKR/QwggcQJPgJISByQ9sSBG0ckDghpOSAViEANEkhGM3YSJ7EVa+3Yavz7SdOZN2/m/d9rOn7Pz41fAFPrakTsRMRcRLwTEYud80lnizfaW3bdk93tlb3d7ZUkWq23/5Hk+dm56Lon82ynzIWI+MZXI76TnIzb2Ny6v1ytVh510qVm7WGpsbl1Y722vFZZqzwol28v3b756q1XyiNr65XaLx9/Zf3Nb/72N5/+8A87X/5BVq2LnbzudoxSu+mFgziZ2Yh48yyCTcBMZz834Xrw0aQR8bGI+Fz+/C/GTP6vEwA4z1qtxWgtdqcBgPMuzefAkrQYEWnaGQQU23N4L8SFtFpvNK/fq288WG3PlV2KQnpvvVq5eXn+T9/LLy4kWXopz8vz83T5WPpWRFyOiB/PP5Oniyv16upkhjwAMPWe7e7/I+Lf82laLA50a49P9QCAp8bCpCsAAIyd/h8Apo/+HwCmzwD9f+fD/p0zrwsAMB7e/wPA9NH/A8D00f8DwFT5+ltvZVtrr/P916vvbm7cr797Y7XSuF+sbawUV+qPHhbX6vW1/Dt7aqeVV63XHy69HBvvlZqVRrPU2Ny6W6tvPGjezb/X+26lkF9lwAEAk3T5ygd/TCJi57Vn8i261nIoTLRmwFlLJ10BYGJmhrnZAAGealb7guk1UBeeDxJ+f+Z1ASaj55d5L/Q8POqngxSenFIIMAnXPjn4/L81nuF8Mf8P0+ujzf+/PvJ6AONn/h+mV6uVHF/zf+4gCwA4l4b4L3ytH45qEAJM1GmLeQ/1+T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcUxcj4ruRpMV8LfA0+zMtFiOei4hLUUjurVcrNyPi+bgSEYX5LL006UoDAENK/5Z01v+6tvjSxeO5c8l/5vN9RHz/Z2//5L3lZvPRUnb+nwfn5/eXDysf3jfEuoIAwIjl/Xe5s+96I/9kd3tlfxtnfR7fif91liJe2dvdzrd2zmxkJyMW8rHEhX8lMdu5ZyEiXoyImRHE33k/Ij7Rq/1JPjdy6VftlU+740cn9nPjiB/78dMj8dM8r73PBl8fH0FdYNp8cCci3uj1/KVxNd/3fv4X8leo4T2+0y5s/7Vvryv+bCfSTI/42TN/ddAYL//uaydOthbbee9HvDjbK35yED/pE/+lvhHnjqT+/KnP/Oj1Ple2fh5xLXrH745VatYelhqbWzfWa8trlbXKg3L59tLtm6/eeqVcyueoS/sz1Sf9/bXrz/eradb+C33iL/Rs/2HbvtC3/Uf94r/vfPuzh8n54/G/9PneP/8XesZvy/rELw4Yf/nCr/su353FX+3T/tN+/tcHjP/hX7dWB7wUABiDxubW/eVqtfJoqIPsXegoyjlxkFVxsIv3h4vDBf1LjLDycwNXvvdB4az+Vs/8YPZgrDjakr+VlTjm5qQjb8VQB0/GFWtyr0nAeBw+9JOuCQAAAAAAAAAAAAAA0M84fnVp0m0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg/Pp/AAAA//9eIMv7") fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 75.556038ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_pauseparam={0x13, 0x100}}) 67.867579ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair(0x10, 0x0, 0x4, &(0x7f0000002f80)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000040000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70200000000000085000000060000009500000000000000"], &(0x7f00000007c0)='GPL\x00', 0x2, 0xcb, &(0x7f0000000b80)=""/203}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r4}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f00000000c0), &(0x7f0000000100)=r2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) 44.426293ms ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00', 0x400}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfe3a) 23.594576ms ago: executing program 0: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0), 0x0) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) r8 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000580)={'fscrypt:', @desc4}, &(0x7f00000005c0)={0x0, "9dabf6042bd9d2a094412751d6873060b0e92425ca11d4f02c0bb47e20e2ed99e843ce69a2fc6b2046bfc40853f7064504e09cda0566bac10957e15ff411fba8", 0x28}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r9 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="c2fe2980bd92a4a54d03e3f776956080ce9107a9d1cc551fe1b5c349a3e47abcb5bf76a395df0bb6307dfe6e13985d5677d4c53cae87e4678c82282abdcc8aaa620ad0cd8394939ec6e1ebbef8357fa282e2d83667f173906273ced44a9bb2868f74a4d98d46dcbd286826ef8348a51d74dd7e59568d708d0844b684024e080244a176ba4af838c88681a9cabb17c92ff514cba262b2867b135042711c064810583e0c40e856d20cb8a3828f164bc9cbcb25dfa3f75c21d776b64c1d079cd007a67062dc48cf945a4098778cc7220653d4e63b7b11aa0099e1ddb87fa7872ec9236330d6d16217a9d0b93a5edda5c98dc5fb5d9863cc4772925c74406bf67d8e3de94fa1fe01a386809742809a5b975ce67fca2e470aea68a0332489e6403ce0b609fa94f288e4fdd27b3303539865e6d363ae6e3af87f3c202bb223a4235661bcd56c2205a7e22470b19cff3b953a7b5378d5e9c7d76c486b9072496fb6a4bb35eb27ea4fb94f0870917340872e557db8d4052e10a99ff5e3ff7b9badf0c74b4e197064572ce21551b6f5bf299cf5a2fe5d3c281d2eb5cd5e8399b46c9863c0e3b968e4fcae938b4ed4f3bf513ddbab4ceb8afef13d1ed5cb6ca17f48f1ae35265a2d4616bffda939a46948ecf9fbd911d76c1ac958dafbba4c164d20aa7194417d3fe972e43f47cb1f06796f142ac1b5544195868ced4c8a11c6825bcbce9f6b1a6a8f281a246631ec2370ba21792a0f4bb2a8632bf7f463dc2df2ffae5cd3d6118feadd95a7032461113bbda4f6831c37d36a55e38e0241a5e08608b2a491e2e68bd93d457e31421948d3ff0f270c70d760d10cb0574aa0cb7c4c2cb0dcfd797cf8937b6b7cba4c4e87e9decf36724d3c94f9b6a5d831bd33da162402eb0b3d2f779a0d1c5fcf72e16d8f340b473f2014551fec3c946f987ae1b28bb44657adce2abfbcb1cd7cae4a4292e9eb3ae5a3bbf0cfd5703ff5ff1ca93e5a03c36a20f1c41845cdfb473df25b24c8ed0f2213a4b384d3864d06eeef286c97f4fb407b8791b7120220617d6316d164e9da66a90d20a19bf85f52980e912380b8248300c2952aec5998a5ef0da0ddce249699c44abe61eb4af19a1c7d092b0d8b28209a7228fb77f786378ddb69f414050230ba118da194dd2e88e0dce0b9c2ec6e1ae64d0ea5cd6c8d5fbb7c04bd2cd23f6a8d3f7fefa584b8118eb75ab3c97c9e65f5c0795ed2b036d7e2e24c17a8c30dc27d43aa3f9d66d41dee70d86e291bb0ec7b47d187829aa2aaacf0372eae89e9be6eec9db1938d5880fa250511b28a6c03158d365ac7ce61052134791c48c62f9ad082b8f19729f9380c2194b1488da770d0cba53f882579af87725c316db0817c3f251fd4c1e4c3df47b98e09158f395d3b84090bb1b69c9fbce3ae52088c97fa9db7afafe5c8cf7fe51618826ac7aabe1f12f21c502f84ae278bcde2605c63716e8ac186670b2e6412918ce9cf7d5abcf4f290d521e8f32a3f86c5f624096439f7078cf25352f34084a328899e869a44aef9fbff85d425faa8e75650cdedae236f27e39531bbb9177082fe5f88fb71aa84f7cea709c9ebe9fdb22715d543a7aeb1a868dc8acaa59ab40fd44bc50497e4d30c2e88d54469f97effac96121f9fcd244fb2266a119de4508c7740e0531bcca5f9c5daf611bf9b9a42f80521da97dddb765e430a1e1801d09d81a5cd24c3a916c915345d13e34687940a73817f00f4ac65c55ce5615636e36189813458bbbeabb6c02cf021b435c1b448c2155ccf5a7291a4f547452535199d9639064fe445c9c8776c60b3447ec927a9016ea4ad4e7910e2c88d8f2483cad0c928e524c7846232a3065463536c566db654d6de9f6e61a777645c6fefe21a67f35ceb1f49e0c188be9ff573b370a49a758c7379ec4451ce9b96f8e527bd08390bd709f171aee60452d0eec961a925115fcd841f9536f54359baf2fa64076606dd35a0fd634120d9a3dfd3110133751e03e951c73552f661aec26604cd4ad55fb96f828039851a33f47f92f7705860544aa4121fbda90c24e86a5fae224d52f5f6c282bf3f8d9e54d431f441f6fbe31db42969dbe641edc108b39b3130d1b65f03338f316b7b3c7dec47f7870b03271b8f380a1d1729aa486753ba49a2af5bc6c6fb4d8260e4e7a8ec6bc3a84a476992badeff35e9b4c781ba0e955aec519f5ed8f18f16147e191f4f6bed063eabf6270237d867a106a9810764eb17439a26e477cbe4103cdbf26bb3281af80facc5c8b9fbe9831ae6987138a467c4f39887bd1ddf541e370c5644ebebc67c934e48d51c6c336c62df39a78abadb1d2d733ab2fa2f4adfdc892986187ba2e525a38e2cfd013e05375a48adcbf632c75285d79da7a26fec0be34cf16134978bfe76322caf865d31a4a9adfec8253b4b0fe0da5fb4d39f84ca42a0daccf2344a971f007a0acb05296df03506315ffb9adbab0ab7697a2d01bfba4d1b49def7052aafd163f615532eff90caeea35658946c5c8f9e5b708b26e9bd2370235d6579e43cf154cce7d6e45f3c5a45ecf689dca91be4eb388802c3df007dddb5172279a073e6a9d15a718f0bc1e3df7c34cc443d220d7fa8368f93254cbc6aaef7869f4d044f6ea78c28b46aae6d9660fb6d402d284a5c02bf4bcdc8e3af10dd9957ac43bdc030bf8c84016cb01c380c787bea005e1f12fe0290fbf1c412dcadde1d2f8984e1f007d10eea4d3e31a0ea74ea92c73f0b8189e92188e5f9e3074dc06ae537f6204c291b1b5c305db1e7885919be4806b03d03b877cedf8aadffceb7ef9cf434f13a2c39f234bac085fa95beec9852fe26ddafaac9686a8ecad8e60570fdcd50c90ea1ba416353b51bfcdeb0e2c54f000e8ad278968db41ac3be6e364ec9edccb0da436e8f48cff5e10cda830c87c73632e8164ea71671fd912f77e03880d88d399914a264e904cdc186905048534a57d3e9dd608bdc0b473fcf2673bcd847643d9db7b354a7bcd09523be6840284ea8ca156af40f88985257590224a4b88797bb043a02f534829064691e73f443fde31b99224ea3998086d06ca3fa7fba96f6852149d66932019b46194199f660c9b06858bcebe14ac63fa9e4c8056df93e8d07c47d736c3c6e7e6a1cacb4855d7ebeb43e2c7e39536987a19dd34ed5ad0d91dcccaa3725daad183237b9a9d41c0f2fe6ec6a7718cfbde4469e7538a4123ce12b24dfeeb001c3b33c95cf18ccc283a4ed71b110a74d469fa67c30753be03b822dbd102faa3a3661188be4a9815da9c72c65ade2f25a8b70d0aefe0fcda4a6c7b03cb41b771406a704c28e727b132be345a21342a323a452e80b64885573021cbac9ff318e8a6dd536e2257f082934d703990d42da3e64e041b98123e2256440fd97fd40d96fc5f39743508c014ed36c82f48d3dc6d435ff6d1a8141ec94b7e38decf393deae5a63654ca1703ebcdca4752e58d9698f7ebd05f410c7384364191f0fe5e49f4cf933d609e036459b2288e90a84c840351f1e8e48b50361c91a3eef73cbb180a50486bfae154f39d50b2ca4dace3a32169ec0f5e016d7d95ea0f020edbd7861650def85301260ca6c514762b50d017695faa6bb895639fe04b9a3f1178ccd6dd7abf8872ed64a3484e7ebc0317688fe89c5e361e643d34576919b02589fa017ad1a106a666ceaa820a3cda560e77d84e1a3d17feac7ff6f4864f4f1e65d55a5f7d9bf4fc7bc464da57311a68d4195be42a53094a5197448f5f6e5b146079d8baa3446ec1c3c8eaaa95b972913e5a4564a6d56230e24880cd9db0c059796f227cba2f786fe6bc99437ec8acd6a4c7f70e9f699328cbf5e48862119412ce2ac81266014e1c35d51ef87ec2f2f8904f56d389e508cd82e84eecd33de8d240c79fdc2c58487adbba9475eac35d711c16e4a002bd4f363a99409d0cc914eeeb0376c34b1e5d936790c38a20e0949dcd99ec227a5b6d44e35805a08f9590ce0287a3ee51364c2673edc977dc26de21e96c520d65e4d955b7dacf74116c4b76a689b62aca2f81b1b9017ef55a678886cd0b770d59260aee09e11fde401cff1854f977e4795e0674f0394c1f2ed5265a3f704a3ec977f3c7f3df8278828a1cfb7bdebd0f4a4bdbc794e9bd1f2bc224b5f29faf7161a05f4ea2b0a3251710cd3dd2f5cb95df27118b2819f9c37bc20af19da3a15cb1d8a03ea86c13d9753a753cc9bdb0addbf2d7c580bc8877d5d24b34f6ebcebe507a1cd63e7407654c7e9c62ccadd64322c3694dc642fd2c239b6d21b62d24e33c2339f08eea83eff423922cba49f1da563912094d4e851e57441c0a6c81ac6ebf1b7daeafdb2509dbc2d182fc179ebbc5a7bc0b4847b1c7d91e36390a869af5d03a2ad786b9fa5b2bbb1e0adcf166a245c1efbababb682036eba9e85a59bb2016c97d831f369769045c66545e4321d7dc41791c141687d4e2c6484ff87c62c79ee506abd8902987b96de6af27064db4ee41fae13c9717c0f74e8d24540bb7595d806a4ff4c9411638ebf7bea0040a71227856b61d5d32ad61f176cba5bb43e5c2e715ce0b1f0e8002cae060c6e7f32ee8b6d52bf31d467b1a9fa3595625a1daf0e53d296cc54bd7d620f6bbaecfa661f2cf3bd0af191ead2ebf0fdabd02128d1894f45b9647008adcf3e4d690d8a9df02a48310ad283e02a8910a36f4a1589143f951de0f31d6e72ffb66da25349412700d37b383cec393ccdebb71c242fb2890ce754ee3873484f5b1e08700aa62c74e28b4f6921b3fe51e893c3a21c1a1696f94f82a540b4864e95bca84fbd12cf63e645ce513e2b0c84998fa33fe4a75ac2339865c7429b7177a83844ac79c5ac40deb1b7a89a207f5be878fd00b7913b3a9b7a7b2bbfc1b392d32b533ae1a367188df32134173ce9b8db162b4ba170153973d5650972d2b82ca5109dbc51dafcd33d96c15f7473e3d6529251fd10126cc96ec8ec8fb7595c8f5278b2f281324ec26ccacd20319e467aa0ae6e94b5e411812421dee91424e35bdebece2c08897e1a42a101c65900a8c5cd7e5828a42255bb7b2e33b8cc101b33d2dcdc3f4a54f24841bcee28a87b9acc97b205dc5f3f2f48c8ce366278b3410026931781fa8862debfa1c3b81d0b3581052d396b4259d9eea881943d115fb2418a0b5e674239c079271ae4568d919afa8f5563706a84fec11bc12fcc048ec8c8b2b2be65b8cf63b43df34ce9435e18025b0bc9ed152823b0e38b2a22483fd33a0dc926cc1622b69858972526e241c4214d71b1f9d693a4d3b06625149e8dcd2f7e415b107dbeedd9510597a671ef21e490290f24827e53eb24a7534a610dee79b4bc84c262eb6050e81ddbb6013468d17824bdf3adf6c827c810ca19b54301d5391b986fd55df638069082b3bc3ffb02734b7929e146e6ad8c9f82b2b74101d573d48ac7a8d611e128cded648c33c1c42e07723e996803019c1352ba7c65f9fddb026df2d6c65e5b3c86d828f362852cf1233fe7a22259eb2e045a282926b904c0539747f5e04a0437d98b66c1f18a3b512e7aa87dcb4d000f44fad873fb0399b1fcf8b7baacabfe9496f96bb93dca95b369cfe3956a58709c91e1855d8bad7320637cd394419d053b32f44bd64790bcced06b43e72db9afe8db3c65da688f59ddf6c16f0ba5f78b187eb86340aa1266bf22813fb7d7812172b6ccd942e267c91dd5d689ea2ebf319ddb50ed6be168d7f2b1bd3c539d26fccb63489a77b4c73bfdcc5f9e96150e561bea45e2569ffbddeb65663ae0ea97690d6c", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r9, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) 0s ago: executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x3}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) dup3(r4, r2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x7b, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r7, r8, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r10, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) io_uring_enter(r6, 0x46f6, 0x0, 0x0, 0x0, 0x0) r11 = io_uring_setup(0x25b, &(0x7f0000000140)) io_uring_enter(r11, 0x0, 0x5557, 0x1, 0x0, 0x0) write(r9, &(0x7f0000000200)='~', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xd0}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) kernel console output (not intermixed with test programs): vated: batadv_slave_1 [ 611.146263][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 611.163331][ T40] veth1_macvtap: left promiscuous mode [ 611.168914][ T40] veth0_macvtap: left promiscuous mode [ 611.174403][ T40] veth1_vlan: left promiscuous mode [ 611.179775][ T40] veth0_vlan: left promiscuous mode [ 611.330095][T29202] loop1: detected capacity change from 0 to 1764 [ 611.361382][ T40] team0 (unregistering): Port device team_slave_1 removed [ 611.392042][ T40] team0 (unregistering): Port device team_slave_0 removed [ 611.568412][T29139] chnl_net:caif_netlink_parms(): no params data found [ 611.786140][T29139] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.793300][T29139] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.827590][T29139] bridge_slave_0: entered allmulticast mode [ 611.846834][T29139] bridge_slave_0: entered promiscuous mode [ 611.877014][T29139] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.884274][T29139] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.914156][T29139] bridge_slave_1: entered allmulticast mode [ 611.933373][T29139] bridge_slave_1: entered promiscuous mode [ 611.967062][T29260] loop1: detected capacity change from 0 to 1764 [ 611.974402][T29261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 611.994245][T29139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 612.009726][T29139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 612.043225][T29139] team0: Port device team_slave_0 added [ 612.050184][T29139] team0: Port device team_slave_1 added [ 612.058269][T29263] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 612.088939][T29139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 612.096552][T29139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 612.123242][T29139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 612.138995][T29139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 612.146071][T29139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 612.172746][T29139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 612.210809][T29139] hsr_slave_0: entered promiscuous mode [ 612.218956][T29139] hsr_slave_1: entered promiscuous mode [ 612.244647][T29139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 612.253097][T29139] Cannot create hsr debugfs directory [ 612.531085][T29139] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 612.552119][T29139] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 612.572412][T29139] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 612.599345][T29139] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 612.659473][T29139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.680555][T29139] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.692169][T12662] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.699367][T12662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.723609][T12660] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.730723][T12660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.757546][T29139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 612.767950][T29139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 612.854079][T29139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 612.884843][T29323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 612.947768][T29139] veth0_vlan: entered promiscuous mode [ 612.958711][T29139] veth1_vlan: entered promiscuous mode [ 612.981855][T29139] veth0_macvtap: entered promiscuous mode [ 612.991696][T29139] veth1_macvtap: entered promiscuous mode [ 613.007321][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.017864][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.027710][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.038722][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.048529][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.059065][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.069496][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.079996][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.089858][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.101062][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.110916][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.121442][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.131311][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.142382][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.152193][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.162638][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.172497][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.183531][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.193394][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.203827][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.214282][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.224781][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.234660][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 613.245689][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.257733][T29139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 613.269040][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.280143][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.289972][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.300465][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.310879][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.321287][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.331097][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.342222][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.352048][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.362506][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.372900][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.383312][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.393115][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.404109][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.414054][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.424481][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.434870][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.445363][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.455217][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.466322][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.476166][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.486627][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.496464][T29139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 613.507568][T29139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 613.520426][T29139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 613.531540][T29139] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.540388][T29139] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.549744][T29139] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.558489][T29139] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.778187][T29357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 613.795773][T29357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 613.842510][T29369] loop3: detected capacity change from 0 to 128 [ 613.861132][T29369] syz-executor.3: attempt to access beyond end of device [ 613.861132][T29369] loop3: rw=2049, sector=145, nr_sectors = 88 limit=128 [ 613.982234][T29375] bridge0: entered allmulticast mode [ 614.025713][T29375] team0: left allmulticast mode [ 614.032050][T29375] team0: left promiscuous mode [ 614.037327][T29375] bridge0: port 1(team0) entered disabled state [ 614.848231][T29418] loop1: detected capacity change from 0 to 128 [ 614.910044][T29418] syz-executor.1: attempt to access beyond end of device [ 614.910044][T29418] loop1: rw=2049, sector=145, nr_sectors = 88 limit=128 [ 615.305934][T29450] loop1: detected capacity change from 0 to 512 [ 615.319952][T29450] EXT4-fs: Ignoring removed nobh option [ 615.325545][T29450] EXT4-fs: test_dummy_encryption option not supported [ 615.382142][T29452] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.389909][T29452] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.409467][T29452] bridge0: entered allmulticast mode [ 615.439765][T29457] bridge_slave_1: left allmulticast mode [ 615.445533][T29457] bridge_slave_1: left promiscuous mode [ 615.451387][T29457] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.469317][T29457] bridge_slave_0: left allmulticast mode [ 615.475104][T29457] bridge_slave_0: left promiscuous mode [ 615.480823][T29457] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.517461][T29458] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 615.719981][T29477] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 616.083805][T29497] loop3: detected capacity change from 0 to 512 [ 616.169189][T29497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 616.181761][T29497] ext4 filesystem being mounted at /root/syzkaller-testdir523795272/syzkaller.3T2pa2/351/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038-01-19 (0x7fffffff) [ 616.369956][T29507] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 616.525104][T29500] chnl_net:caif_netlink_parms(): no params data found [ 616.590007][T29500] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.597085][T29500] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.608811][T29500] bridge_slave_0: entered allmulticast mode [ 616.619388][T29500] bridge_slave_0: entered promiscuous mode [ 616.628484][T29500] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.635656][T29500] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.656225][T29500] bridge_slave_1: entered allmulticast mode [ 616.665666][T29500] bridge_slave_1: entered promiscuous mode [ 616.700575][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.773404][T26343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 616.837793][T29500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.852400][T29500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 616.883188][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.937900][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.957610][T29500] team0: Port device team_slave_0 added [ 616.972997][T29500] team0: Port device team_slave_1 added [ 617.039833][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.087419][T29500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 617.094371][T29500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.120991][T29500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 617.153441][T29500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 617.160466][T29500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 617.187155][T29500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 617.260659][T29500] hsr_slave_0: entered promiscuous mode [ 617.269090][T29500] hsr_slave_1: entered promiscuous mode [ 617.276993][T29500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 617.289909][T29500] Cannot create hsr debugfs directory [ 617.552267][ T40] bond0 (unregistering): Released all slaves [ 617.565323][ T40] bond1 (unregistering): Released all slaves [ 617.574714][ T40] bond2 (unregistering): Released all slaves [ 617.587949][ T40] bond3 (unregistering): Released all slaves [ 617.598541][T29546] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 617.607460][T29546] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 617.709493][ T40] hsr_slave_0: left promiscuous mode [ 617.718741][ T40] hsr_slave_1: left promiscuous mode [ 617.733626][ T40] veth1_vlan: left promiscuous mode [ 617.738902][ T40] veth0_vlan: left promiscuous mode [ 617.937652][T29500] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.008804][T29500] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.042896][T29534] chnl_net:caif_netlink_parms(): no params data found [ 618.108882][T29500] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.190609][T29534] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.197760][T29534] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.211012][T29534] bridge_slave_0: entered allmulticast mode [ 618.217426][T29534] bridge_slave_0: entered promiscuous mode [ 618.228394][T29500] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.253272][T29534] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.261052][T29534] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.285685][T29534] bridge_slave_1: entered allmulticast mode [ 618.303995][T29534] bridge_slave_1: entered promiscuous mode [ 618.370548][T29534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 618.390125][T29500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 618.411753][T29534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 618.428786][T29500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 618.466020][T29500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 618.486407][T29500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 618.519754][ T40] bridge_slave_1: left allmulticast mode [ 618.525443][ T40] bridge_slave_1: left promiscuous mode [ 618.531199][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.551943][ T40] bridge_slave_0: left allmulticast mode [ 618.557799][ T40] bridge_slave_0: left promiscuous mode [ 618.563703][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.808809][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 618.829232][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 618.841998][ T40] bond0 (unregistering): Released all slaves [ 618.857732][T29534] team0: Port device team_slave_0 added [ 618.864640][T29534] team0: Port device team_slave_1 added [ 618.916347][T29534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 618.923440][T29534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.950247][T29534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.970134][ T40] tipc: Disabling bearer [ 618.975402][ T40] tipc: Left network mode [ 618.980563][T29534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.987516][T29534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 619.014377][T29534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 619.054930][T29534] hsr_slave_0: entered promiscuous mode [ 619.073293][T29534] hsr_slave_1: entered promiscuous mode [ 619.089134][T29534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 619.096691][T29534] Cannot create hsr debugfs directory [ 619.114547][ T40] hsr_slave_0: left promiscuous mode [ 619.127601][ T40] hsr_slave_1: left promiscuous mode [ 619.145963][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 619.154100][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 619.168267][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 619.175754][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 619.192009][ T40] veth1_macvtap: left promiscuous mode [ 619.198210][ T40] veth0_macvtap: left promiscuous mode [ 619.203708][ T40] veth1_vlan: left promiscuous mode [ 619.209021][ T40] veth0_vlan: left promiscuous mode [ 619.336624][ T40] team0 (unregistering): Port device team_slave_1 removed [ 619.347607][ T40] team0 (unregistering): Port device team_slave_0 removed [ 619.468291][T29500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 619.483891][T29500] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.530241][T12658] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.537385][T12658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 619.561968][T12658] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.569036][T12658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 619.583916][T29641] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 619.597706][T29641] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 619.643769][T29643] devtmpfs: Too few inodes for current use [ 619.667389][T29641] IPVS: Error joining to the multicast group [ 619.752265][T29500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 619.817310][T29606] chnl_net:caif_netlink_parms(): no params data found [ 619.888168][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.959668][T29606] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.966827][T29606] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.985344][T29606] bridge_slave_0: entered allmulticast mode [ 619.995353][T29606] bridge_slave_0: entered promiscuous mode [ 620.005529][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.030223][T29606] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.037379][T29606] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.048864][T29606] bridge_slave_1: entered allmulticast mode [ 620.055691][T29606] bridge_slave_1: entered promiscuous mode [ 620.082869][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.121509][T29500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 620.134995][T29534] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 620.156830][T29606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 620.174316][T29534] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 620.201406][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.251100][T29606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 620.266654][T29534] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 620.282212][T29534] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 620.313927][T29606] team0: Port device team_slave_0 added [ 620.339715][T29606] team0: Port device team_slave_1 added [ 620.408139][T29606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 620.415126][T29606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 620.441781][T29606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 620.458808][T29606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 620.466451][T29606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 620.492376][T29606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 620.615345][ T40] bond0 (unregistering): Released all slaves [ 620.635444][T29500] veth0_vlan: entered promiscuous mode [ 620.674674][T29606] hsr_slave_0: entered promiscuous mode [ 620.681089][T29606] hsr_slave_1: entered promiscuous mode [ 620.693357][T29606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 620.700903][T29606] Cannot create hsr debugfs directory [ 620.706347][ T40] tipc: Disabling bearer [ 620.711549][ T40] tipc: Left network mode [ 620.740286][T29534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 620.754223][T29500] veth1_vlan: entered promiscuous mode [ 620.794224][ T40] hsr_slave_0: left promiscuous mode [ 620.794811][T29705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 620.809652][ T40] hsr_slave_1: left promiscuous mode [ 620.825673][ T40] veth1_macvtap: left promiscuous mode [ 620.831263][ T40] veth0_macvtap: left promiscuous mode [ 620.836841][ T40] veth1_vlan: left promiscuous mode [ 620.842060][ T40] veth0_vlan: left promiscuous mode [ 621.105708][ T40] pim6reg (unregistering): left allmulticast mode [ 621.343907][T29534] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.351960][T29500] veth0_macvtap: entered promiscuous mode [ 621.413652][T29500] veth1_macvtap: entered promiscuous mode [ 621.440927][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 621.448055][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 621.531103][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 621.538174][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 621.605943][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.616425][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.626241][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.637316][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.647170][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.657607][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.668009][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.678584][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.688446][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.698948][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.709396][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.719818][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.729636][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.740711][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.750540][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.761017][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.771792][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.782334][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.792148][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.803324][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.813227][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.823650][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.834084][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.844514][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.886816][T29500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 621.906211][T29534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 621.967556][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.978041][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.987901][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 621.999080][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.008891][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.019354][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.029843][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.040349][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.050217][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.061555][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.071397][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.081840][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.092225][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.102715][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.112644][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.123729][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.133541][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.143950][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.153759][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.164917][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.174794][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.185245][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.195694][T29500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.206144][T29500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.206584][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 622.206595][ T29] audit: type=1400 audit(2000005052.937:54267): avc: denied { recv } for pid=29534 comm="syz-executor.2" saddr=10.128.0.163 src=45802 daddr=10.128.1.145 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 622.218836][T29500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 622.259980][T29707] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 622.268077][T29707] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 622.347361][T29500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.356294][T29500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.365766][T29500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.374549][T29500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.658412][ T40] bridge_slave_1: left allmulticast mode [ 622.664159][ T40] bridge_slave_1: left promiscuous mode [ 622.669819][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.722442][ T40] bridge_slave_0: left allmulticast mode [ 622.728093][ T40] bridge_slave_0: left promiscuous mode [ 622.733727][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.821731][ T40] bridge_slave_1: left allmulticast mode [ 622.827412][ T40] bridge_slave_1: left promiscuous mode [ 622.833161][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.870800][ T40] bridge_slave_0: left allmulticast mode [ 622.876462][ T40] bridge_slave_0: left promiscuous mode [ 622.882249][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.338732][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 623.359541][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 623.383173][ T40] bond0 (unregistering): Released all slaves [ 623.403127][ T40] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 623.412137][ T40] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 623.429333][ T40] bond1 (unregistering): (slave bond2): Releasing backup interface [ 623.444392][ T40] bond1 (unregistering): Released all slaves [ 623.453201][ T40] bond2 (unregistering): Released all slaves [ 623.464728][ T40] bond1 (unregistering): Released all slaves [ 623.479521][ T40] bond2 (unregistering): (slave batadv1): Removing an active aggregator [ 623.492672][ T40] bond2 (unregistering): (slave batadv1): Releasing backup interface [ 623.510918][ T40] bond2 (unregistering): (slave bond3): Releasing backup interface [ 623.519852][ T40] bond2 (unregistering): Released all slaves [ 623.528886][ T40] bond3 (unregistering): Released all slaves [ 623.561021][T29534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 623.602550][ T40] tipc: Disabling bearer [ 623.621002][ T40] tipc: Disabling bearer [ 623.632113][T29769] loop1: detected capacity change from 0 to 1024 [ 623.642889][ T40] tipc: Left network mode [ 623.648436][T29769] EXT4-fs: Ignoring removed i_version option [ 623.656122][T29769] EXT4-fs (loop1): stripe (255) is not aligned with cluster size (16), stripe is disabled [ 623.679725][T29606] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 623.697904][T29606] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 623.708934][T29769] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 623.728852][T29606] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 623.757392][T29781] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 623.781094][T29606] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 623.797896][T29534] veth0_vlan: entered promiscuous mode [ 623.808655][ T40] hsr_slave_0: left promiscuous mode [ 623.818057][ T40] hsr_slave_1: left promiscuous mode [ 623.837432][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 623.845967][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 623.856693][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 623.864099][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 623.875692][ T40] hsr_slave_0: left promiscuous mode [ 623.882064][ T40] hsr_slave_1: left promiscuous mode [ 623.893168][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 623.900608][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 623.908787][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 623.916366][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 623.939673][ T40] veth1_macvtap: left promiscuous mode [ 623.945206][ T40] veth0_macvtap: left promiscuous mode [ 623.950723][ T40] veth1_vlan: left promiscuous mode [ 623.965744][ T40] veth1_macvtap: left promiscuous mode [ 623.971243][ T40] veth0_macvtap: left promiscuous mode [ 623.976806][ T40] veth1_vlan: left promiscuous mode [ 623.982141][ T40] veth0_vlan: left promiscuous mode [ 624.178074][T29798] 9pnet: Could not find request transport: 0x00000000000000000xffffffffffffffff18446744073709551615 [ 624.271995][ T40] team0 (unregistering): Port device team_slave_1 removed [ 624.295780][ T40] team0 (unregistering): Port device team_slave_0 removed [ 624.529945][ T40] team0 (unregistering): Port device team_slave_1 removed [ 624.613962][ T29] audit: type=1326 audit(2000005055.152:54268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29805 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f04f4c36ea9 code=0x0 [ 624.687746][ T40] team0 (unregistering): Port device team_slave_0 removed [ 624.905315][T29534] veth1_vlan: entered promiscuous mode [ 624.959803][T29606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 624.977213][T29606] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.990085][T29534] veth0_macvtap: entered promiscuous mode [ 624.999859][T12658] bridge0: port 1(bridge_slave_0) entered blocking state [ 625.006944][T12658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 625.027813][T29534] veth1_macvtap: entered promiscuous mode [ 625.046144][T12658] bridge0: port 2(bridge_slave_1) entered blocking state [ 625.053223][T12658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 625.092531][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.102975][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.112800][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.123861][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.133673][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.144169][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.154016][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.165143][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.175072][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.185498][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.195944][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.206383][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.216201][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.227339][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.237369][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.247834][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.258526][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.268952][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.278774][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.289826][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.299714][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.310153][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.336417][T29808] 9pnet_fd: Insufficient options for proto=fd [ 625.337828][T29534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 625.355714][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.366211][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.376081][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.387357][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.397190][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.407624][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.418076][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.428587][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.438415][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.449419][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.459273][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.469696][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.479570][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.490551][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.500420][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.510939][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.521442][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.531866][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.541746][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.552784][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.562597][T29534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 625.573020][T29534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.642438][T29534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 625.662930][T29606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 625.690779][T29534] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.699565][T29534] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.709002][T29534] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.717747][T29534] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 625.850920][T29500] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 625.865492][T29606] veth0_vlan: entered promiscuous mode [ 625.882943][T29606] veth1_vlan: entered promiscuous mode [ 625.906120][T29606] veth0_macvtap: entered promiscuous mode [ 625.913559][T29606] veth1_macvtap: entered promiscuous mode [ 625.955741][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.966276][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.976738][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.987266][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.997084][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.008249][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.018139][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.028567][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.039016][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.049506][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.059323][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.070467][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.080305][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.090838][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.100737][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.112002][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.121912][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.132435][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.142967][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.153418][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.163294][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.173700][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.184145][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.194657][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.212355][T29606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 626.220918][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.231445][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.241877][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.252383][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.262212][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.273379][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.283218][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.293646][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.303559][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.314652][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.324472][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.334896][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.345371][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.355792][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.365609][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.376735][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.386549][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.397013][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.407522][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.418054][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.427962][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.438995][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.448841][T29606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.459261][T29606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.472220][T29606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 626.487424][T29606] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.496552][T29606] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.505933][T29606] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.514714][T29606] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.551925][T29854] loop2: detected capacity change from 0 to 128 [ 626.581969][T29854] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 626.597948][T29854] ext4 filesystem being mounted at /root/syzkaller-testdir2368642989/syzkaller.LniuHE/4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 626.631058][ T29] audit: type=1326 audit(2000005057.035:54269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29853 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff1e0511ea9 code=0x0 [ 626.819476][T29875] loop3: detected capacity change from 0 to 512 [ 626.835874][T29875] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 626.843022][T29874] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 626.874811][T29875] EXT4-fs (loop3): 1 truncate cleaned up [ 626.889841][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 626.910237][T29875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 626.952137][T29875] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 626.955933][T29844] chnl_net:caif_netlink_parms(): no params data found [ 626.986376][ T29] audit: type=1326 audit(2000005057.349:54270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29887 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f04f4c36ea9 code=0x0 [ 627.017374][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.028682][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.091709][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.123978][T29844] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.131074][T29844] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.145467][T29844] bridge_slave_0: entered allmulticast mode [ 627.159203][T29844] bridge_slave_0: entered promiscuous mode [ 627.183340][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.203909][T29844] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.210966][T29844] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.231900][T29844] bridge_slave_1: entered allmulticast mode [ 627.253167][T29844] bridge_slave_1: entered promiscuous mode [ 627.304065][T29844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 627.323125][ T40] bridge_slave_1: left allmulticast mode [ 627.328769][ T40] bridge_slave_1: left promiscuous mode [ 627.334544][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.350834][ T40] bridge_slave_0: left allmulticast mode [ 627.356516][ T40] bridge_slave_0: left promiscuous mode [ 627.362164][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.478990][T29534] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 627.534813][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 627.554744][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 627.583530][ T40] bond0 (unregistering): Released all slaves [ 627.593112][T29844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 627.653674][T29844] team0: Port device team_slave_0 added [ 627.680954][ T40] hsr_slave_0: left promiscuous mode [ 627.692026][ T40] hsr_slave_1: left promiscuous mode [ 627.698184][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 627.706391][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 627.715331][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 627.722791][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 627.733305][ T40] veth1_macvtap: left promiscuous mode [ 627.739510][ T40] veth0_macvtap: left promiscuous mode [ 627.745137][ T40] veth1_vlan: left promiscuous mode [ 627.750358][ T40] veth0_vlan: left promiscuous mode [ 627.883759][ T40] team0 (unregistering): Port device team_slave_1 removed [ 627.899469][ T40] team0 (unregistering): Port device team_slave_0 removed [ 627.959572][T29844] team0: Port device team_slave_1 added [ 627.967375][T29925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 628.046394][T29844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 628.054181][T29844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.080481][T29844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 628.243219][T29844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 628.250175][T29844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.276803][T29844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 628.322350][T29844] hsr_slave_0: entered promiscuous mode [ 628.341934][T29844] hsr_slave_1: entered promiscuous mode [ 628.407387][T29844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 628.422215][ T29] audit: type=1326 audit(2000005058.660:54271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29946 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff1e0511ea9 code=0x0 [ 628.450476][T29844] Cannot create hsr debugfs directory [ 628.683562][T29966] ------------[ cut here ]------------ [ 628.689086][T29966] Please remove unsupported % in format string [ 628.696298][T29966] WARNING: CPU: 0 PID: 29966 at lib/vsprintf.c:2680 format_decode+0x87f/0x8a0 [ 628.705297][T29966] Modules linked in: [ 628.709219][T29966] CPU: 0 PID: 29966 Comm: syz-executor.3 Tainted: G W 6.10.0-rc3-syzkaller-00109-g0cac73eb3875 #0 [ 628.721313][T29966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 628.731385][T29966] RIP: 0010:format_decode+0x87f/0x8a0 [ 628.736769][T29966] Code: 99 4f 86 e8 d3 c3 4f fc c6 05 c1 04 59 01 01 90 4c 89 ef e8 33 c2 4f fc 41 0f b6 75 00 48 c7 c7 f3 bb e5 85 e8 c2 75 1a fc 90 <0f> 0b 90 90 4c 89 ff e8 25 d0 4f fc 4d 8b 27 e9 a3 fe ff ff e8 48 [ 628.756434][T29966] RSP: 0018:ffffc900014479a0 EFLAGS: 00010246 [ 628.762506][T29966] RAX: e4d1384844336100 RBX: ffff00ffffffffff RCX: 0000000000040000 [ 628.770505][T29966] RDX: ffffc90016f86000 RSI: 0000000000001897 RDI: 0000000000001898 [ 628.778501][T29966] RBP: 0000000000000000 R08: ffffffff81110bd7 R09: 0000000000000000 [ 628.786520][T29966] R10: 0001ffffffffffff R11: ffff88812101d280 R12: ffff0a00ffffff00 [ 628.794491][T29966] R13: ffffc90001447bfc R14: ffff0000ffffff00 R15: ffffc90001447a28 [ 628.802540][T29966] FS: 00007f9faca3f6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 628.811487][T29966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 628.818160][T29966] CR2: 0000001b2e136000 CR3: 000000011c270000 CR4: 00000000003506f0 [ 628.826197][T29966] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 628.834238][T29966] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 628.842264][T29966] Call Trace: [ 628.845539][T29966] [ 628.848476][T29966] ? __warn+0x13c/0x350 [ 628.852651][T29966] ? report_bug+0x315/0x420 [ 628.857161][T29966] ? format_decode+0x87f/0x8a0 [ 628.861950][T29966] ? handle_bug+0x3e/0x70 [ 628.866310][T29966] ? exc_invalid_op+0x1a/0x50 [ 628.870992][T29966] ? asm_exc_invalid_op+0x1a/0x20 [ 628.876064][T29966] ? __warn_printk+0x167/0x1b0 [ 628.880841][T29966] ? format_decode+0x87f/0x8a0 [ 628.885638][T29966] bstr_printf+0xb5/0x9e0 [ 628.889976][T29966] bpf_trace_printk+0xba/0x1d0 [ 628.894777][T29966] ? __pfx_bpf_trace_printk+0x10/0x10 [ 628.900166][T29966] ___bpf_prog_run+0x9ab/0x46c0 [ 628.905044][T29966] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 628.911124][T29966] ? arch_stack_walk+0x16d/0x1b0 [ 628.916195][T29966] __bpf_prog_run32+0x74/0xa0 [ 628.920891][T29966] ? kvm_sched_clock_read+0x11/0x20 [ 628.926146][T29966] bpf_test_run+0x2da/0x430 [ 628.930653][T29966] ? should_fail_ex+0x31/0x230 [ 628.935456][T29966] ? bpf_test_run+0xf1/0x430 [ 628.940056][T29966] bpf_prog_test_run_skb+0x73c/0x9b0 [ 628.945344][T29966] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 628.951181][T29966] bpf_prog_test_run+0x26d/0x3e0 [ 628.956159][T29966] __sys_bpf+0x400/0x7a0 [ 628.960495][T29966] __x64_sys_bpf+0x43/0x50 [ 628.964916][T29966] x64_sys_call+0x2655/0x2d70 [ 628.969616][T29966] do_syscall_64+0xc9/0x1c0 [ 628.974230][T29966] ? clear_bhb_loop+0x55/0xb0 [ 628.978919][T29966] ? clear_bhb_loop+0x55/0xb0 [ 628.983652][T29966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 628.989608][T29966] RIP: 0033:0x7f9fad6c4ea9 [ 628.994045][T29966] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 629.013686][T29966] RSP: 002b:00007f9faca3f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 629.022098][T29966] RAX: ffffffffffffffda RBX: 00007f9fad7fbf80 RCX: 00007f9fad6c4ea9 [ 629.030110][T29966] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 629.038093][T29966] RBP: 00007f9fad733ff4 R08: 0000000000000000 R09: 0000000000000000 [ 629.046074][T29966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 629.054108][T29966] R13: 000000000000000b R14: 00007f9fad7fbf80 R15: 00007ffe88c00a98 [ 629.062102][T29966] [ 629.065112][T29966] ---[ end trace 0000000000000000 ]--- [ 629.087783][T29956] 9pnet_fd: Insufficient options for proto=fd [ 629.096323][T29956] loop2: detected capacity change from 0 to 256 [ 629.102839][T29956] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value [ 629.204465][T29983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 629.281098][T29987] loop3: detected capacity change from 0 to 2048 [ 629.299095][T29987] EXT4-fs: Ignoring removed bh option [ 629.304498][T29987] EXT4-fs: Ignoring removed nomblk_io_submit option [ 629.334963][T29987] EXT4-fs: Ignoring removed nobh option [ 629.385898][T29987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 629.440842][T29987] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 629.459641][T30002] loop2: detected capacity change from 0 to 512 [ 629.468198][T29987] EXT4-fs (loop3): Remounting filesystem read-only [ 629.471210][T30002] EXT4-fs: Ignoring removed oldalloc option [ 629.491757][T29987] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 629.523369][T30002] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 629.539883][T29844] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 629.560598][T30002] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 629.573785][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.584829][T30002] EXT4-fs (loop2): 1 orphan inode deleted [ 629.591390][T29844] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 629.598627][T30002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 629.621015][T29844] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 629.632945][T30015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 629.642451][T29844] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 629.650013][T29534] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.735241][T29844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.773348][T29844] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.804570][T12667] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.811635][T12667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.821133][T12667] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.828197][T12667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.852220][T29844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 629.930923][T29844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 629.956029][T30036] sctp: [Deprecated]: syz-executor.3 (pid 30036) Use of struct sctp_assoc_value in delayed_ack socket option. [ 629.956029][T30036] Use struct sctp_sack_info instead [ 630.052420][T30047] loop3: detected capacity change from 0 to 1024 [ 630.060840][T29844] veth0_vlan: entered promiscuous mode [ 630.081143][T30047] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 630.105619][T29844] veth1_vlan: entered promiscuous mode [ 630.120434][T30047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 630.152396][T30047] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2786: inode #2: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 630.174776][T29844] veth0_macvtap: entered promiscuous mode [ 630.182421][T29844] veth1_macvtap: entered promiscuous mode [ 630.231353][T30061] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #2: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 630.275382][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.285901][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.295815][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.306845][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.316673][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.327140][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.337717][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.348246][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.358099][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.369194][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.379013][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.389509][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.399959][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.410401][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.420204][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.430650][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.441199][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.451669][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.461606][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.472601][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.482411][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.492915][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.503471][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.513981][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.520632][T30070] loop2: detected capacity change from 0 to 512 [ 630.528836][T29844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.539421][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.550003][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.559934][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.571061][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.580984][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.591420][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.602028][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.605973][T30070] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 630.612450][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.631915][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.642366][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.652193][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.663288][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.673384][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.683861][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.694449][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.704906][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.714735][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.725915][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.735741][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.736434][T30070] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #17: comm syz-executor.2: iget: bad i_size value: -6917529027641081756 [ 630.746187][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.765704][T30070] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 17 (err -117) [ 630.770021][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.770036][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.770051][T29844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.813658][T29844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.824632][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 630.834887][T30070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 630.857983][T29844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.874130][T30082] netlink: 'syz-executor.4': attribute type 24 has an invalid length. [ 630.882388][T30082] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 630.884568][T30070] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 65: padding at end of block bitmap is not set [ 630.892314][T30082] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 630.928068][T29844] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.937460][T29844] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.946285][T29844] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.955397][T29844] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.966145][ T29] audit: type=1326 audit(2000005060.995:54272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30072 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x0 [ 630.977317][T30070] Quota error (device loop2): write_blk: dquota write failed [ 630.997930][T30070] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 631.007853][T30070] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 631.029328][T30083] Quota error (device loop2): write_blk: dquota write failed [ 631.039337][T30083] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 631.059185][T30070] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 631.069608][T30083] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 631.124568][T30083] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 631.140243][T30083] IPv6: NLM_F_REPLACE set, but no existing node found! [ 631.271539][ T29] audit: type=1326 audit(2000005061.309:54273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30108 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c26dcaea9 code=0x0 [ 631.304118][T29534] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.491963][T30129] netlink: 4124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 631.530046][T30135] loop3: detected capacity change from 0 to 1024 [ 631.543201][T30135] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 631.558884][T30135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 631.575661][T30137] loop2: detected capacity change from 0 to 2048 [ 631.584383][T30140] Invalid ELF header magic: != ELF [ 631.584610][ T29] audit: type=1400 audit(2000005061.604:54274): avc: denied { module_load } for pid=30125 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 631.618907][T30135] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2786: inode #2: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 631.644117][T30137] EXT4-fs: Ignoring removed bh option [ 631.650450][T30137] EXT4-fs: Ignoring removed nomblk_io_submit option [ 631.664933][T30137] EXT4-fs: Ignoring removed nobh option [ 631.677485][ T29] audit: type=1400 audit(2000005061.678:54275): avc: denied { create } for pid=30144 comm="syz-executor.0" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 631.699931][ T29] audit: type=1400 audit(2000005061.678:54276): avc: denied { map } for pid=30144 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=128813 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 631.729567][T30146] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #2: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 631.765409][T30137] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 631.801643][T30137] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 631.815499][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.827549][T30137] EXT4-fs (loop2): Remounting filesystem read-only [ 631.835788][T30137] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 631.863191][T29534] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.181287][T30187] loop3: detected capacity change from 0 to 512 [ 632.189072][T30187] EXT4-fs: Ignoring removed oldalloc option [ 632.201902][T30187] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 632.227278][T30187] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 632.267821][T30187] EXT4-fs (loop3): 1 orphan inode deleted [ 632.279513][T30187] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 632.348860][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.593082][T30231] loop1: detected capacity change from 0 to 256 [ 632.736654][T30242] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 632.798759][T30245] loop3: detected capacity change from 0 to 128 [ 633.332864][T30277] usb usb9: check_ctrlrecip: process 30277 (syz-executor.0) requesting ep 01 but needs 81 [ 633.343430][T30277] usb usb9: usbfs: process 30277 (syz-executor.0) did not claim interface 0 before use [ 633.360885][T30277] vhci_hcd: default hub control req: 0200 v0000 i0001 l0 [ 633.586424][T30294] loop1: detected capacity change from 0 to 164 [ 633.800863][T30304] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 634.077461][T30330] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 634.086262][T30330] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 634.118203][T30330] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 634.175219][ T29] kauditd_printk_skb: 3806 callbacks suppressed [ 634.175231][ T29] audit: type=1326 audit(2000005063.995:58083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 634.207899][ T29] audit: type=1326 audit(2000005064.022:58084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 634.232600][ T29] audit: type=1326 audit(2000005064.022:58085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 634.257583][ T29] audit: type=1326 audit(2000005064.022:58086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30315 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 634.464059][T30344] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 634.953069][T30419] loop2: detected capacity change from 0 to 164 [ 634.991331][T30422] loop1: detected capacity change from 0 to 8192 [ 635.027775][ T29] audit: type=1326 audit(2000005064.779:58087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 635.052523][ T29] audit: type=1326 audit(2000005064.779:58088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 635.100910][ T29] audit: type=1326 audit(2000005064.825:58089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 635.125738][ T29] audit: type=1326 audit(2000005064.825:58090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 635.149891][ T29] audit: type=1326 audit(2000005064.825:58091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 635.174745][ T29] audit: type=1326 audit(2000005064.825:58092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 635.326130][T30448] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 635.334903][T30448] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 635.372268][T30448] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 635.680892][T30491] syz-executor.0 (30491): /proc/30490/oom_adj is deprecated, please use /proc/30490/oom_score_adj instead. [ 635.697628][T30492] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 635.729734][T30492] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 635.754443][T30502] xt_TCPMSS: Only works on TCP SYN packets [ 635.769558][T30503] No such timeout policy "syz0" [ 635.931674][T30517] loop1: detected capacity change from 0 to 4096 [ 635.961980][T30519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 635.972997][T30517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 636.025314][T30519] tipc: Started in network mode [ 636.030254][T30519] tipc: Node identity ac1414aa, cluster identity 4711 [ 636.078981][T30519] tipc: New replicast peer: 100.1.1.1 [ 636.084537][T30519] tipc: Enabled bearer , priority 10 [ 636.136167][T30529] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 636.159530][T29844] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 636.205644][T30535] ip_tunnel: non-ECT from 172.30.0.5 with TOS=0x2 [ 636.267988][T30543] xt_TCPMSS: Only works on TCP SYN packets [ 636.343243][T30556] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 636.381078][T30559] veth0_vlan: entered allmulticast mode [ 636.805278][T30595] xt_TCPMSS: Only works on TCP SYN packets [ 636.854647][T30598] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 636.862840][T30598] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 636.904208][T30598] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 636.915711][T30604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 636.951539][T30604] tipc: Enabling of bearer rejected, already enabled [ 637.013029][T30622] loop3: detected capacity change from 0 to 164 [ 637.101325][T30639] loop1: detected capacity change from 0 to 256 [ 637.276051][T30659] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 637.284890][T30659] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 637.294408][T12675] tipc: Node number set to 2886997162 [ 637.308097][T30659] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 637.450477][T30669] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 637.496530][T30672] loop1: detected capacity change from 0 to 1764 [ 638.103164][T30702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 638.123277][T30702] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 638.498034][T30736] tun0: tun_chr_ioctl cmd 1074025677 [ 638.516463][T30736] tun0: linktype set to 270 [ 642.380396][T30808] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 642.753397][T30843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 642.848706][T30851] loop1: detected capacity change from 0 to 1764 [ 642.856915][T30851] isofs_fill_super: get root inode failed [ 642.913927][T30851] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 643.152426][T30878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 643.396004][T30898] tmpfs: Bad value for 'mpol' [ 643.493171][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 643.493183][ T29] audit: type=1326 audit(2000005328.589:58120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 643.524993][ T29] audit: type=1326 audit(2000005328.616:58121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 643.549115][ T29] audit: type=1326 audit(2000005328.616:58122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 643.574075][ T29] audit: type=1326 audit(2000005328.616:58123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 643.602912][ T29] audit: type=1326 audit(2000005328.681:58124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 643.630743][ T29] audit: type=1326 audit(2000005328.718:58125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x7ffc0000 [ 643.655754][ T29] audit: type=1326 audit(2000005328.718:58126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9fad6c2627 code=0x7ffc0000 [ 643.679744][ T29] audit: type=1326 audit(2000005328.718:58127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9fad688309 code=0x7ffc0000 [ 643.704493][ T29] audit: type=1326 audit(2000005328.718:58128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9fad6c2627 code=0x7ffc0000 [ 643.728509][ T29] audit: type=1326 audit(2000005328.718:58129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9fad688309 code=0x7ffc0000 [ 644.599352][T30944] loop1: detected capacity change from 0 to 512 [ 644.629008][T30946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 644.668657][T30944] EXT4-fs error (device loop1): __ext4_fill_super:5447: inode #2: comm syz-executor.1: iget: special inode unallocated [ 644.714030][T30944] EXT4-fs (loop1): get root inode failed [ 644.719667][T30944] EXT4-fs (loop1): mount failed [ 645.478711][T30957] sched: RT throttling activated [ 645.741539][T30977] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 645.794557][T30984] tmpfs: Bad value for 'mpol' [ 645.888465][T30994] loop3: detected capacity change from 0 to 8192 [ 645.918953][T30994] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 646.663468][T31021] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 646.695732][T31021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 647.093102][T31033] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 647.209542][T31042] loop3: detected capacity change from 0 to 512 [ 647.266527][T31042] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 15 [ 647.305403][T31042] ext4_test_bit(bit=14, block=18) = 1 [ 647.310816][T31042] is_bad_inode(inode)=0 [ 647.315015][T31042] NEXT_ORPHAN(inode)=1023 [ 647.319329][T31042] max_ino=32 [ 647.323252][T31042] i_nlink=0 [ 647.383371][T31042] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2972: inode #15: comm syz-executor.3: corrupted xattr block 19: e_value size too large [ 647.435106][T31042] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 647.464140][T31042] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 647.495299][T31042] ext4 filesystem being mounted at /root/syzkaller-testdir218418874/syzkaller.s6iysx/83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 647.559527][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 647.840238][T31084] loop3: detected capacity change from 0 to 512 [ 647.858972][T31084] EXT4-fs (loop3): orphan cleanup on readonly fs [ 647.869632][T31084] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 647.887378][T31084] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 647.902027][T31084] EXT4-fs (loop3): 1 truncate cleaned up [ 647.909772][T31084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 647.939299][T31090] loop1: detected capacity change from 0 to 164 [ 647.948890][T31090] ISOFS: Unable to identify CD-ROM format. [ 647.964398][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 648.054554][T31096] pim6reg1: entered allmulticast mode [ 648.109502][T31101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 648.341444][T31120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.350665][T31120] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 648.381133][T31120] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 648.389984][T31120] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 648.399319][T31120] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 648.408107][T31120] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 648.487762][T31124] loop3: detected capacity change from 0 to 1024 [ 648.507030][T12668] IPVS: starting estimator thread 0... [ 648.533833][T31124] EXT4-fs: Invalid want_extra_isize 3 [ 648.534431][T31120] vxlan0: entered promiscuous mode [ 648.612237][T31134] IPVS: using max 3120 ests per chain, 156000 per kthread [ 648.681735][T31144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 649.286632][T31157] pim6reg1: entered allmulticast mode [ 649.493617][T31175] loop2: detected capacity change from 0 to 1024 [ 649.505419][T31175] EXT4-fs: Ignoring removed nobh option [ 649.560919][T31178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.570258][T31178] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 649.581215][T31175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 649.582746][T31178] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 649.602445][T31178] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 649.611923][T31178] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 649.620629][T31178] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 649.629584][T31178] vxlan0: entered promiscuous mode [ 649.870770][T31191] loop1: detected capacity change from 0 to 1024 [ 649.896963][T31191] EXT4-fs: Invalid want_extra_isize 3 [ 649.956842][T29534] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 649.976471][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.126762][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.191427][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.297519][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.420801][ T40] bridge_slave_1: left allmulticast mode [ 650.426575][ T40] bridge_slave_1: left promiscuous mode [ 650.433098][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.456105][ T40] bridge_slave_0: left allmulticast mode [ 650.461751][ T40] bridge_slave_0: left promiscuous mode [ 650.468022][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.573380][T31227] loop3: detected capacity change from 0 to 512 [ 650.589326][T31227] EXT4-fs: Cannot specify journal on remount [ 650.619980][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 650.631673][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 650.643180][ T40] bond0 (unregistering): Released all slaves [ 650.767298][ T40] hsr_slave_0: left promiscuous mode [ 650.795967][ T40] hsr_slave_1: left promiscuous mode [ 650.812849][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 650.820258][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 650.880819][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 650.888974][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 650.910555][ T40] veth1_macvtap: left promiscuous mode [ 650.916095][ T40] veth0_macvtap: left promiscuous mode [ 650.922454][ T40] veth1_vlan: left promiscuous mode [ 650.927707][ T40] veth0_vlan: left promiscuous mode [ 651.009579][T31261] loop3: detected capacity change from 0 to 512 [ 651.034208][T31261] EXT4-fs: Cannot specify journal on remount [ 651.231871][ T40] team0 (unregistering): Port device team_slave_1 removed [ 651.258330][ T40] team0 (unregistering): Port device team_slave_0 removed [ 651.375552][T31201] chnl_net:caif_netlink_parms(): no params data found [ 651.484709][T31201] bridge0: port 1(bridge_slave_0) entered blocking state [ 651.491790][T31201] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.537741][T31201] bridge_slave_0: entered allmulticast mode [ 651.551005][T31201] bridge_slave_0: entered promiscuous mode [ 651.590923][T31201] bridge0: port 2(bridge_slave_1) entered blocking state [ 651.598026][T31201] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.626039][T31201] bridge_slave_1: entered allmulticast mode [ 651.637984][T31201] bridge_slave_1: entered promiscuous mode [ 651.666174][T31304] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 651.676313][T31201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 651.713368][T31201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 651.762018][T31201] team0: Port device team_slave_0 added [ 651.777680][T31201] team0: Port device team_slave_1 added [ 651.899782][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.938124][T31201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 651.945134][T31201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 651.971763][T31201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 652.045117][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 652.084045][T31201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 652.091022][T31201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 652.117696][T31201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 652.199623][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 652.244070][T31201] hsr_slave_0: entered promiscuous mode [ 652.263477][T31201] hsr_slave_1: entered promiscuous mode [ 652.276179][T31201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 652.283737][T31201] Cannot create hsr debugfs directory [ 652.301124][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 652.489951][ T40] bridge_slave_1: left allmulticast mode [ 652.495645][ T40] bridge_slave_1: left promiscuous mode [ 652.501922][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.515669][ T40] bridge_slave_0: left allmulticast mode [ 652.521363][ T40] bridge_slave_0: left promiscuous mode [ 652.527006][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.646140][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 652.658196][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 652.670115][ T40] bond0 (unregistering): Released all slaves [ 652.691018][T31338] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 652.754531][T31340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 652.845396][ T40] hsr_slave_0: left promiscuous mode [ 652.861633][ T40] hsr_slave_1: left promiscuous mode [ 652.868851][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 652.876346][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 652.901250][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 652.908781][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 652.951885][ T40] veth1_macvtap: left promiscuous mode [ 652.958030][ T40] veth0_macvtap: left promiscuous mode [ 652.963573][ T40] veth1_vlan: left promiscuous mode [ 653.102107][ T40] team0 (unregistering): Port device team_slave_1 removed [ 653.125181][ T40] team0 (unregistering): Port device team_slave_0 removed [ 653.201562][T31325] chnl_net:caif_netlink_parms(): no params data found [ 653.286025][T31325] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.293185][T31325] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.311439][T31325] bridge_slave_0: entered allmulticast mode [ 653.328217][T31325] bridge_slave_0: entered promiscuous mode [ 653.345937][T31325] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.353089][T31325] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.373870][T31325] bridge_slave_1: entered allmulticast mode [ 653.390034][T31325] bridge_slave_1: entered promiscuous mode [ 653.434663][T31325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 653.464095][T31201] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 653.477265][ T29] kauditd_printk_skb: 20090 callbacks suppressed [ 653.477276][ T29] audit: type=1326 audit(2000005337.808:78218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31369 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9fad6c4ea9 code=0x0 [ 653.484423][T31325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 653.518068][T31201] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 653.548834][T31201] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 653.561594][T31325] team0: Port device team_slave_0 added [ 653.569210][T31325] team0: Port device team_slave_1 added [ 653.578159][T31201] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 653.585513][ T29] audit: type=1326 audit(2000005337.900:78219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.587765][T31378] loop3: detected capacity change from 0 to 512 [ 653.609710][ T29] audit: type=1326 audit(2000005337.900:78220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.609786][ T29] audit: type=1326 audit(2000005337.910:78221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.609885][ T29] audit: type=1326 audit(2000005337.910:78222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.609983][ T29] audit: type=1326 audit(2000005337.910:78223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.615505][ T29] audit: type=1326 audit(2000005337.937:78224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.733967][T31378] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 653.739072][ T29] audit: type=1326 audit(2000005337.937:78225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff06d798ea9 code=0x7ffc0000 [ 653.749266][T31378] EXT4-fs (loop3): group descriptors corrupted! [ 653.781004][ T29] audit: type=1326 audit(2000005337.937:78226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff06d796627 code=0x7ffc0000 [ 653.805111][ T29] audit: type=1326 audit(2000005337.937:78227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31367 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff06d75c309 code=0x7ffc0000 [ 654.049803][T31378] loop3: detected capacity change from 0 to 2048 [ 654.129909][T31378] loop3: detected capacity change from 0 to 512 [ 654.202122][T31378] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 654.205348][ T40] IPVS: stop unused estimator thread 0... [ 654.214681][T31325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 654.225465][T31325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.251984][T31325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 654.308365][T31325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 654.315331][T31325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 654.342017][T31325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 654.355341][T31378] EXT4-fs (loop3): 1 orphan inode deleted [ 654.361753][T31378] EXT4-fs (loop3): 1 truncate cleaned up [ 654.397272][T31378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 654.436158][T31378] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 654.460435][T31325] hsr_slave_0: entered promiscuous mode [ 654.467226][T31325] hsr_slave_1: entered promiscuous mode [ 654.473035][T31325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 654.483071][T31325] Cannot create hsr debugfs directory [ 654.483083][T31394] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.3: path /root/syzkaller-testdir218418874/syzkaller.s6iysx/115/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 654.534670][T31201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 654.559368][T31201] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.596389][T31201] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 654.607489][T31201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 654.652083][T31378] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 654.678545][T12668] bridge0: port 1(bridge_slave_0) entered blocking state [ 654.685672][T12668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 654.814936][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.001545][T12668] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.008697][T12668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 655.032809][T31402] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 655.151486][T31201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 655.174088][T31416] loop3: detected capacity change from 0 to 2048 [ 655.219200][T31416] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 655.246565][T31201] veth0_vlan: entered promiscuous mode [ 655.262030][T31201] veth1_vlan: entered promiscuous mode [ 655.299393][T31201] veth0_macvtap: entered promiscuous mode [ 655.325285][T31201] veth1_macvtap: entered promiscuous mode [ 655.362696][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.373353][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.383852][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.394310][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.404119][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.415281][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.425168][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.435604][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.446133][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.456644][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.466483][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.477614][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.487453][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.497887][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.508436][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.518884][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.528864][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.539966][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.549853][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.560324][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.570874][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 655.581302][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.594342][T31201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 655.603656][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.614250][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.624141][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.635245][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.645073][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.655502][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.665967][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.676395][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.686247][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.697272][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.707107][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.717581][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.728064][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.738495][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.748324][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.759460][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.769285][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.779841][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.790359][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.800915][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.811329][T31201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 655.821834][T31201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 655.855001][T31201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 655.932927][T31201] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.941894][T31201] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.951382][T31201] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.960421][T31201] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 655.974961][T31325] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 655.988434][T31325] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 656.042817][T31325] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 656.070157][T31325] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 656.210825][T31325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 656.237870][T31453] can0: slcan on pts2. [ 656.243384][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.265272][T31325] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.283369][T12660] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.290509][T12660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 656.312075][T31453] can0 (unregistered): slcan off pts2. [ 656.341556][T31325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 656.351929][T31325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 656.367099][T12660] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.374206][T12660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 656.448458][T31325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 656.564208][T31484] loop2: detected capacity change from 0 to 512 [ 656.598190][T31484] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 656.606790][T31484] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 656.615004][T31484] System zones: 0-1, 15-15, 18-18, 34-34 [ 656.622372][T31484] EXT4-fs (loop2): orphan cleanup on readonly fs [ 656.629371][T31484] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 656.643945][T31484] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 656.670901][T31484] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 40: padding at end of block bitmap is not set [ 656.685544][T31484] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 656.695843][T31484] EXT4-fs (loop2): 1 truncate cleaned up [ 656.698297][T31325] veth0_vlan: entered promiscuous mode [ 656.706504][T31484] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 656.724094][T31325] veth1_vlan: entered promiscuous mode [ 656.731212][T31484] EXT4-fs error (device loop2): ext4_encrypted_get_link:46: inode #16: comm syz-executor.2: bad symlink. [ 656.764432][T31498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 656.765970][T31497] loop3: detected capacity change from 0 to 512 [ 656.773665][T31498] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 656.778071][T31498] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 656.797842][T31498] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 656.806665][T31498] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 656.815810][T31498] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 656.825948][T31201] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.827096][T31497] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 656.835542][T31498] vxlan0: entered promiscuous mode [ 656.845686][T31497] EXT4-fs (loop3): group descriptors corrupted! [ 656.855564][T31325] veth0_macvtap: entered promiscuous mode [ 656.868863][T31325] veth1_macvtap: entered promiscuous mode [ 656.889596][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 656.900145][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.910567][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 656.921008][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.930843][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 656.942150][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.951965][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 656.962402][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.972890][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 656.983356][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 656.993218][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.004271][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.014111][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.017306][T31497] loop3: detected capacity change from 0 to 2048 [ 657.024520][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.041336][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.051759][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.062103][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.072561][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.082387][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.093404][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.103232][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.113658][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.124086][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.134591][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.147111][T31325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 657.176451][T31497] loop3: detected capacity change from 0 to 512 [ 657.185587][T31502] can0: slcan on pts2. [ 657.196005][T31504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 657.205372][T31504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 657.222909][T31497] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 657.240114][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.251186][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.260980][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.271399][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.281209][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.292359][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.302153][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.312627][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.322474][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.333492][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.343305][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.353947][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.363763][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.374848][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.384697][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.395145][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.405548][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.410695][T31497] EXT4-fs (loop3): 1 orphan inode deleted [ 657.415968][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.415985][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.415998][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.421716][T31497] EXT4-fs (loop3): 1 truncate cleaned up [ 657.431684][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.431772][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.431863][T31325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.431875][T31325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.436691][T31507] syz-executor.4[31507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.445629][T31497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 657.457873][T31325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 657.478999][T31507] syz-executor.4[31507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 657.532752][T31497] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 657.537126][T31502] can0 (unregistered): slcan off pts2. [ 657.569549][T31508] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.3: path /root/syzkaller-testdir218418874/syzkaller.s6iysx/123/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 657.587670][T31325] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.605003][T31325] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.614000][T31325] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.622863][T31325] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.652196][T31497] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 657.804457][T31522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 657.817941][T31522] sch_tbf: burst 88 is lower than device tunl0 mtu (1480) ! [ 657.871730][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 657.977266][T31541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 658.016087][T31541] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 658.025598][T31541] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 658.034524][T31541] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 658.043243][T31541] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 658.112620][T31541] vxlan0: entered promiscuous mode [ 658.117756][T31541] vxlan0: entered allmulticast mode [ 658.157002][T31553] loop3: detected capacity change from 0 to 2048 [ 658.175204][T31557] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 658.219507][T31553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 658.402938][T31566] loop1: detected capacity change from 0 to 512 [ 658.443055][T31566] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 658.453907][T31566] EXT4-fs (loop1): group descriptors corrupted! [ 658.545973][T31566] loop1: detected capacity change from 0 to 2048 [ 658.615285][T31566] loop1: detected capacity change from 0 to 512 [ 658.633280][T31566] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 658.656377][T31566] EXT4-fs (loop1): 1 orphan inode deleted [ 658.662247][T31566] EXT4-fs (loop1): 1 truncate cleaned up [ 658.679625][T31566] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 658.751454][T31566] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 658.801947][T31566] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.1: path /root/syzkaller-testdir2917237684/syzkaller.oIOE1N/3/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 658.838519][T31566] EXT4-fs error (device loop1): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 658.845062][T31583] loop2: detected capacity change from 0 to 128 [ 659.075343][T31586] syzkaller0: entered promiscuous mode [ 659.081529][T31586] syzkaller0: entered allmulticast mode [ 659.134578][T31325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 659.200237][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 659.359266][T31616] loop1: detected capacity change from 0 to 2048 [ 659.378635][T31622] loop3: detected capacity change from 0 to 512 [ 659.405378][T31619] random: crng reseeded on system resumption [ 659.412344][T31616] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 659.678570][T31655] loop3: detected capacity change from 0 to 512 [ 659.714922][T31655] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 659.722922][T31655] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 659.740257][T31655] System zones: 0-1, 15-15, 18-18, 34-34 [ 659.762234][T31661] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 659.762535][T31669] loop2: detected capacity change from 0 to 256 [ 659.778746][T31655] EXT4-fs (loop3): orphan cleanup on readonly fs [ 659.805906][T31655] __quota_error: 4879 callbacks suppressed [ 659.805920][T31655] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 659.827680][T31655] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 659.842903][T31655] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 659.872889][T31655] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 659.918066][T31655] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 659.943787][T31655] EXT4-fs (loop3): 1 truncate cleaned up [ 659.955173][T31669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 659.973090][T31655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 659.990333][T31655] EXT4-fs error (device loop3): ext4_encrypted_get_link:46: inode #16: comm syz-executor.3: bad symlink. [ 660.013484][T29606] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 660.096893][ T29] audit: type=1400 audit(2000005344.335:83106): avc: denied { relabelfrom } for pid=31693 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 660.118003][ T29] audit: type=1400 audit(2000005344.335:83107): avc: denied { relabelto } for pid=31693 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 660.348881][T31700] ================================================================== [ 660.356972][T31700] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 660.364865][T31700] [ 660.367184][T31700] read to 0xffff888104179e78 of 8 bytes by task 31697 on cpu 0: [ 660.374817][T31700] ondemand_readahead+0x133/0x6b0 [ 660.379840][T31700] page_cache_async_ra+0x94/0xa0 [ 660.384774][T31700] filemap_fault+0x2d3/0xa60 [ 660.389361][T31700] __do_fault+0xb6/0x200 [ 660.393605][T31700] handle_mm_fault+0xdeb/0x2a80 [ 660.398455][T31700] exc_page_fault+0x296/0x650 [ 660.403151][T31700] asm_exc_page_fault+0x26/0x30 [ 660.408010][T31700] rep_movs_alternative+0x30/0x70 [ 660.413032][T31700] _copy_from_user+0x80/0xd0 [ 660.417618][T31700] copy_msghdr_from_user+0x54/0x2a0 [ 660.422809][T31700] do_recvmmsg+0x290/0x720 [ 660.427227][T31700] __x64_sys_recvmmsg+0xe2/0x170 [ 660.432172][T31700] x64_sys_call+0x271d/0x2d70 [ 660.436849][T31700] do_syscall_64+0xc9/0x1c0 [ 660.441343][T31700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.447236][T31700] [ 660.449553][T31700] write to 0xffff888104179e78 of 8 bytes by task 31700 on cpu 1: [ 660.457259][T31700] ondemand_readahead+0x588/0x6b0 [ 660.462295][T31700] page_cache_async_ra+0x94/0xa0 [ 660.467226][T31700] filemap_fault+0x2d3/0xa60 [ 660.471807][T31700] __do_fault+0xb6/0x200 [ 660.476057][T31700] handle_mm_fault+0xdeb/0x2a80 [ 660.480909][T31700] exc_page_fault+0x296/0x650 [ 660.485603][T31700] asm_exc_page_fault+0x26/0x30 [ 660.490471][T31700] fault_in_readable+0xf8/0x1b0 [ 660.495316][T31700] fault_in_iov_iter_readable+0x152/0x190 [ 660.501031][T31700] generic_perform_write+0x106/0x410 [ 660.506312][T31700] ext4_buffered_write_iter+0x1f6/0x380 [ 660.511886][T31700] ext4_file_write_iter+0x29f/0xe30 [ 660.517092][T31700] vfs_write+0x78f/0x900 [ 660.521333][T31700] ksys_write+0xeb/0x1b0 [ 660.525574][T31700] __x64_sys_write+0x42/0x50 [ 660.530170][T31700] x64_sys_call+0x27ef/0x2d70 [ 660.534845][T31700] do_syscall_64+0xc9/0x1c0 [ 660.539354][T31700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.545253][T31700] 2033/05/18 05:02:24 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 660.547561][T31700] value changed: 0x0000000000000047 -> 0x0000000000000150 [ 660.554650][T31700] [ 660.556956][T31700] Reported by Kernel Concurrency Sanitizer on: [ 660.563093][T31700] CPU: 1 PID: 31700 Comm: syz-executor.0 Tainted: G W 6.10.0-rc3-syzkaller-00109-g0cac73eb3875 #0 [ 660.575065][T31700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 660.585115][T31700] ================================================================== [ 660.687496][ T29] audit: type=1400 audit(2000005344.827:83108): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[614]" dev="pipefs" ino=614 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1