last executing test programs: 13.63133604s ago: executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) sendmsg$tipc(r2, &(0x7f00000000c0)={&(0x7f00000001c0)=@name, 0x10, 0x0}, 0x40) sendmmsg$sock(r0, &(0x7f0000000740)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x14, 0x0}}], 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000001240), &(0x7f0000000000)='./file1\x00', 0x204419, &(0x7f00000004c0)=ANY=[], 0x2f, 0x5b2, &(0x7f0000001280)="$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") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000000000008a04724449b15c34af1678fa000000000000000000000000000000000200"/71], 0x0, 0x4a}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x20000000}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r3, &(0x7f0000000100), 0x0}, 0x20) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x12, 0xa10, &(0x7f00000001c0)="$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") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50}, 0x90) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x2000007, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x2e00, 0x4000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2}, 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r6, 0x1, 0x2f, &(0x7f0000000600), 0x42) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x8004550f, 0xffffffffffffffff) syz_emit_ethernet(0x1aa, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd602e5cea01703c0020010000000000000000000000000002ff0200000000000000000000000000012b"], 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x4000}) 13.570422729s ago: executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001f00030000000800200006000000140012800900010076657468"], 0x4c}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x9, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x4000004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r6, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xae, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000090a0103000000000000000005000007140000001100110000000000000000000000000acc16796da8d6fb27d25372dd7742432637aa524517652b0b1b837da654da577226b698ea70c7d8532a96418fce6f076eab102ed4481701dd2f8f4dcaa7522ea1525c704be3e61fb45446e5454b763982683ab4d543c407eee893144f0fc3ab0d64241f8d8ba59b774bec594000009ac155f3913dc7586e028ea90c"], 0x3c}}, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000000)={0x0, 0x53cc1305, 0x1, 0x796e, 0x40, "66342f0de28cd4caf484057ee36905f8b3f6ea", 0x6404b7f8}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) timer_create(0x7, &(0x7f0000000080)={0x0, 0x2c}, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000640)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}, @in6={0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x100}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x2, 0x0, @private0}], 0x74) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)) r9 = socket$inet(0x2, 0xa, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f00000006c0)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}, @in6={0xa, 0x4e20, 0x4, @empty}, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, '\x00', 0x32}, 0x331}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x335}, @in6={0xa, 0x4e22, 0x1ad, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}, @in6={0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00', 0x6}, @in={0x2, 0x4e24, @multicast1}], 0xe8) 12.529998045s ago: executing program 3: stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=virtio,access=uer']) prctl$PR_SET_IO_FLUSHER(0x26, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) symlinkat(0x0, 0xffffffffffffff9c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_setup(0x40070e8, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'syztnl2\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004881}, 0x8040) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000480)=0x102, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0xe90c, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 12.476280944s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) close(r0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) accept(r2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="0e", 0x1, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 11.511015229s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000003}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x988, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = open(&(0x7f0000000100)='./bus\x00', 0x400145042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r2, 0x200000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x81fd) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000340)="1b3b351333f3a3b13679144b0600000000000000de5829aceff19492e9ba6875841285b877fac97b183e950017761d4433127df4ffeab47d3545970ac2571b8775e05a2ec30dbc2154f17ddb1da5b2411d093471a30c77ca0d06d1576a43cbd422dd9fc5aeeef4a0a53a5d93a9", 0x6d}, {0x0}, {&(0x7f0000000840)="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", 0x1cb}], 0x3}, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5}]}) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77f000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) unshare(0x68060200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x8000000, 0x0, 0x0, 0x0, 0x82, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r7 = socket(0x200000100000011, 0x803, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) unlink(&(0x7f0000000400)='./bus\x00') ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000100)="4dcdc7d96a76000000210005e000000000060000", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440), 0x100, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x18b) 10.511442309s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0xee09) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x12, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000400)=0x800, 0x5e) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @private0}, 0x16) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='spmi_read_end\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0xb, 0x8, 0x2}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f00000001c0), &(0x7f0000000280)=@udp=r3}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000200), &(0x7f0000000300)=""/150}, 0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) ftruncate(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)=ANY=[], 0x8) mkdir(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() execve(0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) renameat2(r6, &(0x7f0000000080)='./file1\x00', r5, &(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(r0, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=""/148, 0x94}}], 0x1, 0x2000, 0x0) 3.150573956s ago: executing program 0: chdir(&(0x7f0000000000)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$inet(0x2, 0x4000000000080001, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, "3789f57c"}}}}}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020100000a0000040000000000000000030006000000000002000000e000000900000000000000000300050000000000020000007f006d6b00000000"], 0x50}}, 0x0) 3.013989847s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7c, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b400000010003b0c00"/20, @ANYRES32=r2, @ANYBLOB="00000000f5cb84d7180012800b000100657273aa616e0000080002"], 0xb4}}, 0x0) 2.895719984s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x3, 0x10000000, 0x327, 0x0, 0xffffffffffffffff, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, 0x0, 0x0) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000005c0)="e4f9e1be03b4a1334a2c3fd7a4823acaaa27fee8523d00b82f1979d815a5779eb8248653498c9f9452c39dd5e4fa1b29e469186ef2f00fc6dc374ffbcf53bac58dc950973fb90c0d67aaf0892d89dd", 0x4f, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x418002, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="d5"], 0x24}}, 0x0) recvmmsg$unix(r1, &(0x7f0000005480)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000002a00)=[{&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000480)=""/187, 0xbb}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000000840)=""/216, 0xd8}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004b00), 0x0, &(0x7f0000004b40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005180), 0x6e, 0x0}}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) write(r1, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x200, 0x70bd28, 0x25dddbfa, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0xc0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x11, &(0x7f0000000500)={[{@data_journal}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@noblock_validity}, {@noload}, {@data_writeback}]}, 0x1, 0x631, &(0x7f0000001940)="$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") bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x11, 0x4, 0x0) 2.710419902s ago: executing program 0: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) (async) readahead(r0, 0x0, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(r0, 0x0, 0x880) (async, rerun: 32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb403000008000000b704000000000000850000004500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x1, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0xa, 0xe, 0x0, &(0x7f00000000c0)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async, rerun: 32) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r3, 0x29, 0xc8, &(0x7f0000000340), 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r5, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, '+-!\xf2d\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x44}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8080}, 0x4) (async) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) (async, rerun: 64) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, &(0x7f0000000080)=0x4, 0x4) (rerun: 64) 2.686938436s ago: executing program 0: chdir(&(0x7f0000000000)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$inet(0x2, 0x4000000000080001, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, "3789f57c"}}}}}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020100000a0000040000000000000000030006000000000002000000e000000900000000000000000300050000000000020000007f006d6b00000000"], 0x50}}, 0x0) 2.662477829s ago: executing program 0: timer_create(0x3, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r0 = socket(0x10, 0x803, 0x4) iopl(0x3) get_robust_list(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2214080, &(0x7f0000000540)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}, {@abort}, {@lazytime}, {@nouid32}, {@nobarrier}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3f}}]}, 0xfc, 0x565, &(0x7f0000001080)="$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") prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000500)=0x0) timer_settime(r4, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',context=']) bpf$ENABLE_STATS(0x20, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='-', @ANYRESDEC], 0x27) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 2.264453769s ago: executing program 4: chdir(&(0x7f0000000000)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) open_tree(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x4100) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, "3789f57c"}}}}}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020100000a0000040000000000000000030006000000000002000000e000000900000000000000000300050000000000020000007f006d6b00000000"], 0x50}}, 0x0) 2.238602333s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940001000fad413e540000000f00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800000076000104000000000800000075019666a773ced883c30413000000fa000000acd009b80fe5ff00000000000000000000150000"], 0x18}}, 0x0) unshare(0x60480) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x4a, &(0x7f0000000000), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x40) close(r3) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r4, 0x5452, &(0x7f0000000280)=0xffffffffffffffff) sendto$inet6(r4, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'bridge0\x00', 0x0}) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) chmod(&(0x7f0000000180)='./file1\x00', 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000304000000000400000000000000", @ANYRES32=0x0, @ANYRESOCT=r9, @ANYRES32=r7, @ANYBLOB="08002a00915c145528dae7f5e0c63eaf36fced29640031f4e797c697a3d3ef38ec84f04737ba565abc1c7e5a7db691904414b0d09d4b4ccd6d8e99efc0b342ef2478d360ce3f7c8cbb9618509de87fd2d7afe6ab43de36f8a65ca91ef7cb99b39b10404f11a8c85ca457111623", @ANYRES32=r9], 0x44}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB="f6ffffff", @ANYRES16=0x0, @ANYRESDEC=r10, @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) socket(0xa, 0x0, 0x107) 2.098963974s ago: executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x4000000000000) 2.084398936s ago: executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="d1ffacd516de50ac9d15bc75316da4defa1e72f65a65cdd26dcc389aacf7856da9aecf3765d4c032e1960faf25bad906b7d3440b6e71a82f1d8f8b8db35b6091f3af94c6b46b9ab10fe3923f268771078d2668be7bd3eb941d4bb5baa8547e36283a065ce5766cbff3a8fc37fc4507643d3786bbf231d3ed88cb8b01eab14e4372cf4f89bd1b853caa5d9f07f523b9dfa8cc09053ff36fde08e96fb6b3acc196b1bd1e2d3a6c65f585df7e2b8b17439a7ab29a7dfe642c2f0ac7a81eca8073b559663f2daf7a0832b2b09557794a21bf114831f8e6db3922d0cd169e5a8b4adc95d7322ee75944de15f57780b88fef7f3d9b256705ccfa2125b43ce8e3aacaead963cdd7f792f14c9b24493f9f830f6de8da93bbd4357095631adec14224dd9bb049e826f3a49624393e6a031103faff0902ba88ae30af4a61caa77ff956214196fcf3c5536d823284306f367afcb46fb43231911cc53091671e7d853ebf015241b18e9fb6ac6d9a7a1b05dfd6d9e56a51567cd8837dd045abf6b85550f0dd8dded43147ab9bfadc18b9984699d5d875cb21a95a7f584d8c466d033df75193f9ae58b85cfacc54f6c6e12a0debe40ee361a839563bc2cb64271672a55370c2b035b482074ce2487ef8a3bc1c68856e6e09539276d961a0c647f1ee3237496fc99623e8fd33faf7797d86a88dcee152d15e10739bcbbd6077b76867e291f350d999024c12faf81f83792f48f7f6dd66aa6854e460ef7f8c755f3a6dd76509ea0d2db39057a5129185b2fb11546cd5d6cc59f640e9028ae6c7075fba5e5b5593d7f79ec387833f465d09bde464112821eaec5e6e8f2aee8d7358f9c14afe2018856f610848706c71cda62493aef2e39efb71b4a8e804847eda66b2b5b1d75b478f19208ee1ac43afb2dbbba5dd0f29f6946022e09fb853cb176ca3474ba2fa67cb245fe85ec61a095d6fd9ac2ac5685920201617342fe56072427b9bd3626a1a371e67041fcda781be0c234d6feb5ad500e8bc7074381fd0d04983a4a6cdb6c8e03d59dc50925e9e4b24e6f8e455f02818959f2927f0a2d9ff62ec3c5c399077048f7d3dad0830b2e6563693f2f9d48eca8c34804a7626282a4a214d13786993c011a88194dbf7b23e25f592e62186c9fb565fac7632de356153c89a6be0b6b26ba48c2427424769fcbd7ee072ed4bd4d0731d06c8537d616b1145a6c70edb13fb4dba3565221b3a2897a23861cd0e8e0060021cdd7de002d5e785e5d6d3d07f4e445ada9c8d9ba8b819d0b5c7b5d15a5192d3a83c125c8e117c823a9e33316b8c9154e7330d3a865048dbd9c14757691bfe56f10423f6ab717bec5eebeac6ba9ad1aeb6cde09d7fda8e475a71ac48d46b8d9a40879c9dec2db5c4799e5fc8e8b3d419031c1033fce88ae2c93d7ca62c9302e6b45ca8dfebe5b92724f035e8e9d7704efb23f445999fe08cfa28404874d8acc8d37870d394d9fcc8dbe763bc85c37f0f3bcc2cbea420cd073db598e7d89c14a31e5bf57cbefa301427c93091505f1f3e5cdf712958b2e8fc56684d3388107c1728f0e5a3be2164246071653e256ed3bf3000c17301da9a5a3d9ca475867c4f311a24e5ae909a62047a9e6bb71cbcb4f159c2ef0f66b4d0f9da51aba99cd9448443dd277362af18d32f111c48a952ef555b2c7c58b997ce61e74cc7551b57eaffe411219baddf490926d8e260dcd87c069e617195c352950f9b51ce88c12c4f7997ba515f77e68d44f831cdf4d7ee8b1b7cedcb4c4fc7e85ba288c8555d49d5b4b9bb70dc4b688bd12e6b38e37150f3ea457a76b23d5abe6551ea598e090aed87822b0954b8db1a7c605c925b7f9240b0e7a020f292a1fd4a37c74139bc6e7ff08373ebfc8feea371ae0b6c61c715f6f1f4b0b994c7e2e129f87db959aae6ff48664d824b29ba9f255890f9c537178db9c5302097891557f8175a46f308b1a2530aa726ea9d4cfce76db50637369724d0c5f51c97edb58ff5eb9b2434b3721b61688ba12471b97c6a65ba085e15406568ac852590701f2ef8451c5cf1191d70f51eaea9ddc4cbdd7428f627db5069111f65062d5cc34581826af3e670613dda99e31c42736aabd87be56e214ed606862a152455f91891b7430bae03284569c234588f495a5ecc4a23fad6ba34e2ee9ebde8c7f5f62c9344659375c2a1fe6fa6e4ef68712223b9471c513bb11429dbb8a45463c8882f462275ee0da567c60c2d8038843e0c20486676e9978f2aec9187820c94a6e7e519d06daf2ab198f5cafcab4d9c90a479800906192d66a3301a34fa6c5a931cea0a479a4d98d86d9de3e061323504b57186dd33df7a16ccb688c0de203666cb0a6b543a9d069dded44a3b432cbb71da921dcab6be1c2d7494d3b07841d9b4f9d659b5d3d3b2ed916f91588d589128e4b2d4448e6aab5a8160eddca0f6e022abb85e251a11cd6bae57a09b2c434ab5bdf6264afb20d5ab022d152e345bd32ba9283aa5b3cd9118bd271a8ac9083c98b8a83064e65428f7ad7b35bf1d60d4e703f22d2d316fc12bd68bcced82cf0962a3d5769c6a3d75d59f7a7b76454661fd3574b8c8e26d20c372407854505ea6c2406fbd8a1ba7bb017c565228aa6d03d18ed309a308ffb1ecec73c246413e7c70f25070eafed9e70d22e9e8b44125c44eceff37e65bf073bc6fad1ea2b72675af4bf70586a8f7e0f35700de94c802522897576ed115fa21b3d23a367844520b33f5b9aedc0245096765f4cb3b2ff4e54f39bd7346c2347875d75a931b17c6c424ddb4767e0e63cc7725a8fc4b1dbe7929b2f909cc5be8b09e63330341e6471dcac0f8b44693d01805a1467b71612260e2a273861b3697440a5f75497796bffcf79d62a4a50a6ed5ef2efe8c83374f2ecd08d8d628aa03b01a11caeb2bdecc0ab2abcecfa15627979d7c3f9dec5389fc6625e957f8075e23e636dd5514596189d568e14d33ae518e6e9978c6a36a74b49fdbd1260095c9abe447e618878039b75e305b1d2c9ddeb9e5cedb11802e0833739d8595d57d749c890c9290cca4aa96e6718747543796a187e54a66c2f71beefddf911a7a74b59c48ba642d5ecd4d415f48dfbde5baac8a4ba063c1b985d9f9f3180e8a1c8b2cf6a25c2ff17688cc858ac8b9c67960f09a1ca5f28f8e877159e00fe7fb10cca73b391508895e7e52c22f9b38d73dabd6ff7c55ebf4e1611daee8d52b4ceee49a6df7daeb81bf9d1c943a74c03d3dda52c5b99f3225c1b87074f5cef6187878bc5b665ec0561adcc9781280dd1c6592555d327afea78b21beeeb66a0af3eab3249245f41cdbca309d3fba5d4b345319dd0a26134c0c896f2c8d32fda28600013f6a4c95b4038faba70d6c480b360c55bdc0595f7ca636e85521ba505d894f9c5f0a90719bc9944f386ad7491422ff12f34a3c048708d51305a8cc5b2a502ac1575a14c75e9fb7219ede2f6d9c1b362230b6189e0d8cd8ccd11fd0325182c6e46c9977bf63aa02f7024aeb4389f989f5733a198b45e4329c4c1a538a009f216ad3ac09cac39547b4fd21a5d7146ea307ad9b9339f39d5161d17b59860a0aed38cd89d1b68c6438346d51a3a283074e34ee01d2eca527b1b3836ccdf7e807007152c79d14324e3d887c9551a9447527db4434810f5b0b73d855f32a0c89aa784e43f4c1657d408dd33f88aeae1e5186bbcc2a348b708e3cec9080e12ee3676beb5ee86a9b5cc4a3496c242b95a248906ed62f984b22373bdfd97515441f34e01006d8d1244aa88403f207cd8820ffe07634fc86d00f871c1e4c9e8fc1a00d295e36d98119599b62379cda10ada85efe7b50c5f38d8d010a2cd53db900939db1ffce14feffb7940d12842f4f2b507e1fa49e526752d1e3d80a0c2a75e870d85f77fd91fc46ac1b1288dd33338cdad154d6b80b5a925431868d62a3fb0036f28fe259a3f555f767526a9ea230c33843efc49ac3182a357845ea122d606ab22c9f937b2b905e02dd1cb07d380e3486be6167f00b6e6d90a3c1d6aee15da439a55542ce177e498998ba8ac69a848e63e4c7564e4dc04aad595fa1ab81275edafa0d352029c304200d2f2c5881cbf5a26b2141bdb117879cc11e7c13bd62f221ae1ac04dca3d8d58a13c130557ecf5f36184c7366d3852d0cbd6ca42f2a971d87c0bb204097af1a3abdab7b95d07fcdbf5f42607695dedcd26e30b8fc5cfd7b333a95f3ee69d5ba7911dadb1394285c437a0f26fc027737ba5ee7d63333f80acb59f1a7faf2ec3031c6533107502bffc92d8726a48ce00cdb5f1258d85ff8eb72bfb162e122022f1f3e8a72b41d2689d5228b1130fbc946384401f3bbe726314bb09d430333ad78de07b3cec5c18a4f4abb69507b6451ca4e610b8fc988c983426e0cc3b9d15393026eb75d3d08634b8a7495cef69aab83d27ea1b5b41f40b996dd10023d81f77d61192930ffc25cae1e149412322fcb0aa47bee3afc44ec3dda96c9294854e2cbaebfea6f9a90f0b3797d5f505824b4de964151569f881f87f9dd9d30a2a2f9ed01059a909cba157902903c77f2f3d056231e7c7483a3f35e04360e084f0d3f94a92c92c77b3f06479fbc417366d7fe87ddfcdfd86274f87a5f817b0f947924cbe2329f16f6b00c8a0ab96164f7b35fed38a388380af05c3600abc37a944c9e75a691728c26896ac3615297766f406aeb0f2fd147d68fad3fb3b032880280ebb4bf89252a36b0d9eb393daae72829b8da870b886676244897d5322b32703fcf138b66eedeb3024666a88fd99d8962f696ab7b34e19ced1bd27488aa2ffe5bfa11f8f9289bd8c052d4e88316cc33b0255ef1bfca4c17067d7f78175c56db481fe8dc6f73b1cbdf9d5823f115c9e03f2dfd07bc1ad88564d48b18cd9a30d83cbd5e6a3eedcb0ee86e5dd47f32820cb74dcf730b2052b31297b529e5e24f042335d13915e4048132fe1a101841e919c7870bb680eddead9a6111394bc12e274fbd88abaf2d254721c42e82abf4d1e319a631794ed6ce319ddd844ac5e9b1fc96dd9aaad42f2e087abe1b85430c4a00631970e3e74a6ed923f49e0df75685e044fae3fcea0af4dbfeebe0a9c2e73e8a89b89603a75f585e3ebba5453ae595da1469ea90ea3c9fb6a22411c56c58dfbf504caa629dbfc73ebbedc91669f2babf8b8215c525edf8feb366f104ffa9eb2bb79232660aece4730ef1ae8585c629ffe1390356a58e900da145b83ad177c7bb2d125e59d7ff4d3a8562efc620b4cf9b33c2305bbf1957e0f8b06f0fbe9c80db73b08fdd0be4a1ea4f91f52af47160040424aed8ac3c10251fb0b5d9be08247edf3dda5d1750d0597d60c8a0d9418a4e0c9325bb90f0886f9e5dda9e88ac1942ec1e53da0cf5ccad66b9cdfc2fdca784dd06a73713ef73785706d024873ddca5ccfcf0b91748a2c1fbd8c241934b5b473007b29d76aec5addf7b945a5f7abd6ddeccc8d0ccb26d69d4793b7224c27ba7bf45aac8a2be56086ab8c65ea69fdd593a01a29e2912378002d824bd98e6ed1c5dd5f33be529e640997f5f1bbde051fb2a669145966db4889bf32aa13777ac6c077c51bb8b2523954cea3adc307cfe53b8cbb00edf0c04c456392aea6613e8078a309dc538a6a24f80fc1b7f9fce3e3291ca6dab8090a634fcdb24e7a9de8aecd595b988f597cd623d148a8841b0a5203953166ea2e85316928f28dd2604d37c9ec80a49c0d91cbfe6d584b9b6a321b97bf99ae1d67985fd441976a828c97456003a7892c7c7f4a51bb49e3d3ea1e95ec29c89a2676", 0x1001}], 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7ffff000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', 0x1a00886, &(0x7f0000000140)=ANY=[], 0x0, 0x2b9, &(0x7f0000000ac0)="$eJzs3U1oE2kYwPGnH9t2u7QJy7KwC7v77PayigxNzkIbpBUxUNFGqgVhaicaMiYhE6Ip0kQQevHgxa+zCiKFgngQhFIPnqRFevPgrbcerCeLiCPp9COp6Qc1bQr9/w7tQ573mTx538mQvIFk/ujtK/GoY0TNjNS31El9txRksU78Ui8rCnLo6sTbv86cO38yFA73nFbtDfUHgqra/s/k4PXx/6Yyv5x93v6yWab9F+YXgnPTv0//Mf+1/3LM0ZijiWRGTR1KJjPmkG3p8F0nbqiesi3TsTSWcKx0WT5qJ1OpnJqJ4bbWVNpyHDUTOY1bOc0kNZPOqXnJjCXUMAxtaxVsbjz7ILRxNvJ00XVlIfPGdZsL4rpu8caWPWwPNba0/q5bsv63at0S9lDJRb1FxB7LRrIR77+XD0UlJrZY0ik++SLFc8R9OOEunSrFv9eCE+HZw69fqapfRu38cn0+G2korw+IT/xejceLe0+EewLqKa//SVpL64Pik98q1wcr1jfJ/x0l9Yb4ZPaiJMWWmcl/P831jd1bqR8NqB7rC6+r/1mG16bpyccarQ8AAAAAAAAAADth6KqK+/dGccDNEVVtW5f36it9PrB+f76z4v58o/zZWNvHDgAAAADAQeHkRuKmbVvpHwyKb+WrcZzqB81S2zYe3dj+4L97Nx/T0dUw0/2ukLKtdF72x/RuJ/g8sC/aKA9kefdpq8ENVX6mrAUfqnKcuuX+Nh5zfPD9sy2P0/Td/GxkavevSgAAAAB2w9qL/i7JR19k8wNH7tS6JwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADpodfOXYzP1KKS0Gvz6ulFq9M+/3xQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPaVbwEAAP//u5TQrw==") getgid() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 1.770183644s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x1e6f67f034760c9c, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000025b14000fcffffff9700000080000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x58, &(0x7f0000000100)={[{@abort}, {@bh}, {@nomblk_io_submit}, {@stripe}, {@norecovery}, {@minixdf}, {@nobh}]}, 0xfe, 0x7aa, &(0x7f0000001b80)="$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") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000162a1100fe8000000000000000000000000000bbfe800000420a000000000000000000aa00000e2200169078020300000000000f30b00afe4e70"], 0x0) recvmmsg(r2, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/128, 0x6}], 0x1}}], 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0}, 0x10) syz_emit_ethernet(0x66, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3900}, [@RTA_DPORT={0x6, 0x1d, 0x4e21}, @RTA_IIF={0x8, 0x3, r5}]}, 0x2c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = syz_io_uring_setup(0x16e, &(0x7f0000000440)={0x0, 0x0, 0x40}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r10, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "be00", "00000c70423a000000000000ffff00", "ec69d337", "df02000000000ece"}, 0x28) setsockopt$SO_ATTACH_FILTER(r10, 0x29, 0x2, 0x0, 0x0) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x12) io_uring_enter(r7, 0x567, 0x0, 0x0, 0x0, 0x0) 1.310955162s ago: executing program 4: socket$inet6(0xa, 0x1, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x47ba, 0x0, 0x500, 0x0, 0x0) 1.294661575s ago: executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x74, r1, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000183e8c4d351938e99790ca9ea3eee7d0cd94943a53ffeefdb4c16dd27d4e1bd8896cf4f39887da47074a394cb52d5c91aaaafa105325f1d468b87749f3ec25324792348154930430683790071c93b75688", @ANYRES16=r4, @ANYBLOB="010000000000000000000202020005000300000000000900010073797a31000000001400020069703667726574617030000000000000"], 0x3c}, 0x1, 0x40030000000000}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r6) r7 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') pread64(r8, &(0x7f000001a240)=""/102400, 0x19000, 0x0) 1.13268166s ago: executing program 1: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000), 0x4) 1.118764671s ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0xe90c, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.103334393s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) (async) set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x1101) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x100, 0x1}, 0x48) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x80000002, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000001, 0x7}, 0x108400, 0x8, 0x4, 0x5, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES8=0x0, @ANYRES64=r4, @ANYRESHEX=r3, @ANYRES16=r5], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x100002, 0x0) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, &(0x7f0000000000)={[{@noload}, {@nombcache}], [{@smackfsdef={'smackfsdef', 0x3d, '-\x10G\xd8\xa4y\x00\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1, 0x50c, &(0x7f0000001240)="$eJzs3V1rZGcdAPD/mWSa7G50ovaiCn3BVrJFdyZpbBu8aCuIdwWl3q8hmYSQSSZkJnUTimTxAwgi2tteeSP4AQTZjyDCgt6LirLorl7shXrknDnZONmZTWIyMzL5/eDJec7r//9MkvP6MCeAK+uViHgvIiYi4vWIqBTTS0WJw07Jlnv08KOVrCSRph/8NYmkmJYtlhQlc6NYbboz6Km1f7C53GjUd4vxWntrp9baP7i1sbW8Xl+vby8uLry19PbSm0vzl9LOrF3vfONPP/nhz775zq++8r3f3/7Lze9n+c4U84/accL0ReN2PpNy14YmI2L3ohv+PzFRtKc86kQAADiT7Bz/sxHxxfz8vxIT+dnc2SQDzQwAAAC4LOm7M/HPJCIFAAAAxlYp7wOblKpFX4CZKJWq1U4f3ufjeqnRbLW/vNbc217t9JWdjXJpbaNRny/61M5GOcnGF/L68fgbT8aTrj7AP65cy+dXV5qN1dHd9gAAAIAr5caJ6/9/VDrX/89wd2jJAQAAAJdndtQJAAAAAAP39PX/JyPJAwAAABgcz/8BAABgrH3r/fezkh69/3r1w/29zeaHt1brrc3q1t5KdaW5u1NdbzbXG+lUxNZp22s0mztfje29O7V2vdWutfYPbm8197bbtzcu/i5tAAAA4H/zmZfv/S6JiMOvXctL5rnsx0SfFfQVgLFROs/CfxxcHsDw9TvMd6RDywMYvslRJwCMTLkzSHyrP1xdySnz+3be+fXl5wIAAAzG3Od7P/+fPL43AIypcz3/B8bKs5//A+PM83+4usrOAODKG/zz/zQ9dVsAAMBAzeQlKVWLZ4EzUXqcdsRslJO1jUZ9PiI+HRG/rZSnsvGFfM3k1GsGAAAAAAAAAAAAAAAAAAAAAAAAAKAjTZNIAQAAgLEWUfpzUrz/a67y2szJ+wPPJY8r+TB/O8AHP72z3G7vTmUr/K2YHtH+uJj+xnnuPHjzOAAAAAzK0XV6PlwYdTYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAjJtHDz9aOSrDjPvg6xEx2yv+ZEznw+koR8T1vycxebTSyxFJRExcQvzDuxHxQq/4SZZWzBZZdMWPiFJEXMuzGHj8F9M07Rn/xoWjw9V2L9v/vNfr/68Ur+TD3v//k0W5qP77v9KT/d9Ej/jZnudTZ4zxhfu/qPWeM9WZP9l7/3MUP+kT/9Vem+zxoXz3OwcH/XJLP4mY63n8Sbpi1dpbO7XW/sGtja3l9fp6fXtxceGtpbeX3lyar61tNOrFz54xfvTiL/9dVJ86ZDy4G3G9T/zZ7vYvd7e/HK9llXK/lh371/07Dz+X1ypp1yaK+Ddf7f37f6E7ftdHmzXkS8VxIJs/d1Q/7NT/20s//81L/XLL4q/2af9pv/+bpzc99/q3f/CHMy4KAAxBa/9gc7nRqO8OvPJxmqbDipWdHQ0p1vSFt/P8sFK9zMq751k4nRr2H5vKhSuj3jMBAACX7fikf9SZAAAAAAAAAAAAAAAAAAAAwNU1jK8TOxnzcDRNBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4pv8EAAD//65c23Q=") (async) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x840) r7 = fcntl$dupfd(r6, 0x0, r6) ftruncate(r7, 0x2) (async) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x2284, &(0x7f0000000000)) (async) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 1.077925048s ago: executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001f00030000000800200006000000140012800900010076657468"], 0x4c}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x9, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x6}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x4000004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r6, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0xae, 0x0, &(0x7f00000000c0)) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000090a0103000000000000000005000007140000001100110000000000000000000000000acc16796da8d6fb27d25372dd7742432637aa524517652b0b1b837da654da577226b698ea70c7d8532a96418fce6f076eab102ed4481701dd2f8f4dcaa7522ea1525c704be3e61fb45446e5454b763982683ab4d543c407eee893144f0fc3ab0d64241f8d8ba59b774bec594000009ac155f3913dc7586e028ea90c"], 0x3c}}, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000000)={0x0, 0x53cc1305, 0x1, 0x796e, 0x40, "66342f0de28cd4caf484057ee36905f8b3f6ea", 0x6404b7f8}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) timer_create(0x7, &(0x7f0000000080)={0x0, 0x2c}, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000640)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}, @in6={0xa, 0x4e20, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x100}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x2, 0x0, @private0}], 0x74) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)) r9 = socket$inet(0x2, 0xa, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f00000006c0)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}, @in6={0xa, 0x4e20, 0x4, @empty}, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}, @in6={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, '\x00', 0x32}, 0x331}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x335}, @in6={0xa, 0x4e22, 0x1ad, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}, @in6={0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00', 0x6}, @in={0x2, 0x4e24, @multicast1}], 0xe8) 616.421577ms ago: executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e275460907f3006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 274.461868ms ago: executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@multicast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x7) 139.801439ms ago: executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x10000) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240), 0x24}}, 0x0) syz_emit_ethernet(0x34e, &(0x7f0000000780)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00ed00", 0x318, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xa, "a78c000005dc8080a2030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34060600000000000000dac15084dbaf736b41e5af0502"}, {0x0, 0x1, "000005000000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf3915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0xb, "17dcea468000000000054740a5d4901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2bce9ac946a3f0e2bc4000091394c02bcfbbb7d71138537d68e2d2c6393a9f3cc271a9ff09a48b5b303f4f0"}, {0xe, 0x7, "b8a3e10000a3e1100000006f00ffc0ffff00000000600000ff0bc0fe000000000000000000000000d9a0274400"/55}, {0x0, 0xc, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d180600027628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808298e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c"}]}}}}}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) set_mempolicy(0x4005, &(0x7f0000000280)=0x103, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400023, &(0x7f00000012c0)=""/91) r3 = epoll_create1(0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004e000000000000000f0a0000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xb579, &(0x7f000000cf3d)=""/195}, 0x23) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r5, 0x80080400) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000300)={0x90000010}) 136.406239ms ago: executing program 2: ioperm(0x0, 0x444, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752d00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000051c0)={@map, r0, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000051c0)={@map, r0, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x7) accept4$unix(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) (async) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) (async) flock(r3, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x7, 0x0, r4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000300)=[{}, {}, {}, {}, {0x4}]}, 0x90) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000004a00010000000000000000000a008000", @ANYRESHEX], 0x30}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000340), 0xffff, r5}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000340), 0xffff, r5}, 0x38) flock(r3, 0x2) (async) flock(r3, 0x2) dup3(r3, r2, 0x0) (async) dup3(r3, r2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 98.765115ms ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r4, 0x0) ioctl$VT_RESIZE(r2, 0x4b37, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x2, &(0x7f0000000500)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) fstat(r3, &(0x7f0000000100)) (async) setresuid(0xee01, r4, 0x0) (async) ioctl$VT_RESIZE(r2, 0x4b37, 0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x2, &(0x7f0000000500)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x34}}, 0x0) (async) 77.681448ms ago: executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e1f, @private=0xa010101}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r1) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x55, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a300000000028000480240001800b000100736f636b6574000014000280080002400000000e080001400000000014000000110001"], 0xd8}, 0x1, 0x0, 0x0, 0x24048080}, 0x4000000) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1e, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa20049224df6d0e04df900faffffffb703000008400000b706000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r4, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000000101, 0x91, 0xf0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$tun(r4, &(0x7f0000000340)={@val={0x0, 0x88a8}, @void, @ipv4=@tipc={{0x28, 0x4, 0x2, 0x2d, 0xb9, 0x67, 0x0, 0x86, 0x6, 0x0, @rand_addr=0x64010101, @loopback, {[@timestamp={0x44, 0xc, 0x4f, 0x0, 0x0, [0x6, 0x5]}, @lsrr={0x83, 0xb, 0xaa, [@multicast2, @private=0xa010100]}, @rr={0x7, 0x1b, 0x21, [@empty, @remote, @broadcast, @rand_addr=0x64010100, @private=0xa010101, @rand_addr=0x64010102]}, @generic={0x83, 0x12, "bad37d711aabf7ef9c8d6f4a035baa5c"}, @end, @rr={0x7, 0x23, 0x8e, [@multicast1, @empty, @broadcast, @multicast2, @multicast2, @broadcast, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_addr={0x44, 0x4, 0xde, 0x1, 0x2}, @generic={0x82, 0x11, "2b45a50c32537d8c04468584ac883c"}, @generic={0x7, 0xf, "5d4106e655705f52b7c9c6006c"}]}}, @payload_conn={{{0x19, 0x0, 0x1, 0x0, 0x1, 0x6, 0x2, 0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x9, 0x8, 0x0, 0x4e21, 0x4e21}}, [0x0]}}}, 0xbd) 0s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000340)={0x3, 'veth1_to_team\x00', {}, 0x2}) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000340)={0x3, 'veth1_to_team\x00', {}, 0x2}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) (async) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) r4 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x53) (async) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x53) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20002) write$sndseq(r5, 0x0, 0x0) dup(r5) (async) r6 = dup(r5) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') (async) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) (async) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x239, &(0x7f0000001040)={0x0, 0x0, 0x8, 0x3}, &(0x7f0000000240), 0x0) socket(0x5, 0x803, 0x0) (async) socket(0x5, 0x803, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0xfdcb]}, 0x8, 0x0) (async) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0xfdcb]}, 0x8, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x0, @time}) kernel console output (not intermixed with test programs): [T11199] active_anon 32768 [ 1053.210916][T11199] inactive_file 0 [ 1053.214551][T11199] active_file 0 [ 1053.218602][T11199] unevictable 0 [ 1053.222083][T11199] hierarchical_memory_limit 314572800 [ 1053.227635][T11199] hierarchical_memsw_limit 9223372036854771712 [ 1053.233813][T11199] total_cache 0 [ 1053.237296][T11199] total_rss 32768 [ 1053.240973][T11199] total_shmem 0 [ 1053.244497][T11199] total_mapped_file 0 [ 1053.248489][T11199] total_dirty 0 [ 1053.251993][T11199] total_writeback 0 [ 1053.255804][T11199] total_workingset_refault_anon 2773 [ 1053.261125][T11199] total_workingset_refault_file 2932 [ 1053.266461][T11199] total_swap 495616 [ 1053.270319][T11199] total_swapcached 32768 [ 1053.274591][T11199] total_pgpgin 1042360 [ 1053.278791][T11199] total_pgpgout 1042352 [ 1053.283004][T11199] total_pgfault 1240327 [ 1053.287246][T11199] total_pgmajfault 1158 [ 1053.291498][T11199] total_inactive_anon 0 [ 1053.295694][T11199] total_active_anon 32768 [ 1053.300033][T11199] total_inactive_file 0 [ 1053.304290][T11199] total_active_file 0 [ 1053.308339][T11199] total_unevictable 0 [ 1053.311912][T11245] loop1: detected capacity change from 0 to 512 [ 1053.312362][T11199] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=11199,uid=0 [ 1053.334043][T11199] Memory cgroup out of memory: Killed process 11199 (syz-executor.2) total-vm:46572kB, anon-rss:424kB, file-rss:8972kB, shmem-rss:0kB, UID:0 pgtables:76kB oom_score_adj:1000 [ 1053.354413][T11244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1053.674171][T11264] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1053.719916][T11270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1053.729271][T11270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1053.828081][T11251] lo speed is unknown, defaulting to 1000 [ 1054.481012][T11274] lo speed is unknown, defaulting to 1000 [ 1054.543256][T11251] chnl_net:caif_netlink_parms(): no params data found [ 1054.860699][T11251] bridge0: port 1(bridge_slave_0) entered blocking state [ 1054.867994][T11251] bridge0: port 1(bridge_slave_0) entered disabled state [ 1054.894564][T11251] bridge_slave_0: entered allmulticast mode [ 1054.904055][T11251] bridge_slave_0: entered promiscuous mode [ 1054.914502][T11251] bridge0: port 2(bridge_slave_1) entered blocking state [ 1054.921880][T11251] bridge0: port 2(bridge_slave_1) entered disabled state [ 1054.929453][T11251] bridge_slave_1: entered allmulticast mode [ 1054.936454][T11251] bridge_slave_1: entered promiscuous mode [ 1054.978801][T11251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1054.995095][T11251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1055.019495][T11251] team0: Port device team_slave_0 added [ 1055.043938][T11251] team0: Port device team_slave_1 added [ 1055.067556][T11251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1055.075362][T11251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1055.101531][T11251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1055.114096][T11251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1055.121200][T11251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1055.147441][T11251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1055.186744][T11251] hsr_slave_0: entered promiscuous mode [ 1055.193770][T11251] hsr_slave_1: entered promiscuous mode [ 1055.200592][T11251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1055.208335][T11251] Cannot create hsr debugfs directory [ 1055.280942][T11251] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.350684][T11251] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.492345][T11251] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.560548][T11251] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.637425][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.659264][T11328] lo speed is unknown, defaulting to 1000 [ 1055.691044][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.714464][T11251] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1055.724393][T11251] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1055.736725][T11251] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1055.754176][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.765764][T11251] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1055.814118][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.854883][T11328] chnl_net:caif_netlink_parms(): no params data found [ 1055.920317][T11328] bridge0: port 1(bridge_slave_0) entered blocking state [ 1055.927521][T11328] bridge0: port 1(bridge_slave_0) entered disabled state [ 1055.935005][T11328] bridge_slave_0: entered allmulticast mode [ 1055.942213][T11328] bridge_slave_0: entered promiscuous mode [ 1055.953647][T11328] bridge0: port 2(bridge_slave_1) entered blocking state [ 1055.960929][T11328] bridge0: port 2(bridge_slave_1) entered disabled state [ 1055.968625][T11328] bridge_slave_1: entered allmulticast mode [ 1055.975461][T11328] bridge_slave_1: entered promiscuous mode [ 1056.005918][T11328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1056.028516][T11328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1056.049004][ T11] bridge_slave_1: left allmulticast mode [ 1056.054722][ T11] bridge_slave_1: left promiscuous mode [ 1056.060438][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 1056.077299][ T11] bridge_slave_0: left allmulticast mode [ 1056.082995][ T11] bridge_slave_0: left promiscuous mode [ 1056.088715][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 1056.253812][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1056.266049][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1056.277573][ T11] bond0 (unregistering): Released all slaves [ 1056.334607][T11251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1056.343456][T11328] team0: Port device team_slave_0 added [ 1056.350854][T11328] team0: Port device team_slave_1 added [ 1056.379287][T11328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1056.386351][T11328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1056.412415][T11328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1056.425863][T11328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1056.432888][T11328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1056.458959][T11328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1056.482531][T11353] gretap1: entered promiscuous mode [ 1056.487806][T11353] gretap1: entered allmulticast mode [ 1056.528116][T11358] loop1: detected capacity change from 0 to 512 [ 1056.547066][T11251] 8021q: adding VLAN 0 to HW filter on device team0 [ 1056.561251][T11358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1056.563465][T11364] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1056.583802][ T11] hsr_slave_0: left promiscuous mode [ 1056.583844][T11364] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1056.612742][T11358] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1056.613161][T11367] loop2: detected capacity change from 0 to 2048 [ 1056.629682][T11367] ext4: Unknown parameter 'smackfsroot' [ 1056.635384][ T11] hsr_slave_1: left promiscuous mode [ 1056.647468][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1056.655247][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1056.668963][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1056.676636][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1056.715776][ T11] veth1_macvtap: left promiscuous mode [ 1056.721541][ T11] veth0_macvtap: left promiscuous mode [ 1056.727226][ T11] veth1_vlan: left promiscuous mode [ 1056.732482][ T11] veth0_vlan: left promiscuous mode [ 1056.758042][T11371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1056.910059][ T11] team0 (unregistering): Port device team_slave_1 removed [ 1056.930448][ T11] team0 (unregistering): Port device team_slave_0 removed [ 1056.991773][T11328] hsr_slave_0: entered promiscuous mode [ 1056.999404][T11328] hsr_slave_1: entered promiscuous mode [ 1057.005761][T11328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1057.013364][T11328] Cannot create hsr debugfs directory [ 1057.042712][T26424] bridge0: port 1(bridge_slave_0) entered blocking state [ 1057.049895][T26424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1057.075341][ T908] bridge0: port 2(bridge_slave_1) entered blocking state [ 1057.082569][ T908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1057.207290][T11251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1057.341216][T11251] veth0_vlan: entered promiscuous mode [ 1057.357582][T11251] veth1_vlan: entered promiscuous mode [ 1057.386802][T11251] veth0_macvtap: entered promiscuous mode [ 1057.396516][T11251] veth1_macvtap: entered promiscuous mode [ 1057.411423][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.422030][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.431961][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.442428][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.452336][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.462809][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.472707][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.483167][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.493041][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.503510][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.513370][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.524023][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.533883][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.544404][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.554345][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.565010][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.575124][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.585611][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.595531][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.606061][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.608525][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 1057.608598][ T29] audit: type=1326 audit(1239.601:58190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11397 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x7ffc0000 [ 1057.615971][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.615991][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.616011][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.616025][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.686460][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.696958][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.706906][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.717343][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.727182][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.737613][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.747456][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.757946][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.767890][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.778351][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.788179][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.798642][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.808491][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.818951][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.828787][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.839242][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.849120][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1057.859560][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.874375][T11251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1057.894804][T11404] loop3: detected capacity change from 0 to 512 [ 1057.905114][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.906457][T11404] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 1057.915858][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.930516][T11404] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 1057.935028][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.948209][T11404] System zones: [ 1057.953290][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.953306][T11404] 1-12 [ 1057.953496][T11404] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1057.956872][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.972363][T11404] EXT4-fs error (device loop3): ext4_read_inode_bitmap:168: comm syz-executor.3: Inode bitmap for bg 0 marked uninitialized [ 1057.975715][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.988851][T11404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1057.999220][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.031706][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.041588][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.052371][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.062208][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.072784][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.082705][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.093158][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.103066][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.113512][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.123372][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.133799][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.143628][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.154126][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.164336][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.174818][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.184676][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.195115][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.205071][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.215529][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.225379][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.235869][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.245754][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.256189][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.266088][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.276613][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.286500][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.296954][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.306845][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.317402][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.327225][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.337745][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.347593][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.358079][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.367917][T11251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1058.378419][T11251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1058.388857][T10547] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1058.392171][T11251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1058.408967][T11251] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1058.417839][T11251] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1058.426860][T11251] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1058.435908][T11251] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1058.481771][T11328] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1058.502001][T11328] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1058.531165][T11328] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1058.545754][T11328] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1058.550923][T11416] loop4: detected capacity change from 0 to 764 [ 1058.620278][T11328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1058.640998][T11328] 8021q: adding VLAN 0 to HW filter on device team0 [ 1058.658253][T26432] bridge0: port 1(bridge_slave_0) entered blocking state [ 1058.665363][T26432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1058.674968][T26432] bridge0: port 2(bridge_slave_1) entered blocking state [ 1058.682332][T26432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1058.784288][T11328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1058.864476][T11439] loop1: detected capacity change from 0 to 164 [ 1058.871007][T11439] iso9660: Unknown parameter '' [ 1058.912882][T11328] veth0_vlan: entered promiscuous mode [ 1058.932361][T11328] veth1_vlan: entered promiscuous mode [ 1058.950316][ T29] audit: type=1326 audit(1240.838:58191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11438 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1058.957380][T11444] loop4: detected capacity change from 0 to 512 [ 1058.982673][T11444] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1059.004571][T11446] 9pnet: p9_errstr2errno: server reported unknown error pe_id=2 [ 1059.004571][T11446] [2] TYPE_TAG _ type_id=0 [ 1059.004571][T11446] Type tags don't precede [ 1059.008546][T11328] veth0_macvtap: entered promiscuous mode [ 1059.036949][T11328] veth1_macvtap: entered promiscuous mode [ 1059.051508][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.062132][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.068688][T11444] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #17: comm syz-executor.4: iget: bad i_size value: -6917529027641081756 [ 1059.071973][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.086232][T11444] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 1059.095882][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.095908][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.095927][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.111065][T11444] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1059.117982][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.145736][T11444] Quota error (device loop4): do_check_range: Getting block 144 out of range 0-5 [ 1059.151049][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.181048][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.191916][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.201901][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.212603][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.222514][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.233061][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.242997][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.253449][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.263290][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.273761][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.283582][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.294503][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.304380][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.314856][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.324731][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.335186][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.345084][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.355539][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.365378][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.375909][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.385762][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.396241][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.406150][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.416615][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.426478][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.437123][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.447315][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.457876][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.467905][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.478401][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.488261][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.489841][ T29] audit: type=1326 audit(1241.327:58192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11451 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x0 [ 1059.498703][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.531632][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.542116][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.552065][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1059.562575][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.572869][T11251] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1059.578945][T11328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1059.600803][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.611429][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.621307][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.631883][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.641744][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.652238][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.662062][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.672552][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.682485][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.693044][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.702905][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.713401][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.723254][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.733695][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.743617][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.754086][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.754114][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.774359][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.784228][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.795057][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.804998][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.815497][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.825355][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.835813][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.845661][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.856264][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.866137][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.876593][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.886528][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.897159][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.907078][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.917642][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.927510][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.938001][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.947839][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.958363][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.968250][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.978857][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1059.988723][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1059.999177][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1060.009001][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1060.019448][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1060.029358][T11328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1060.039831][T11328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1060.051567][T11328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1060.068770][T11328] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1060.077796][T11328] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1060.086614][T11328] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1060.095348][T11328] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1060.165066][T11466] loop4: detected capacity change from 0 to 512 [ 1060.209601][T11466] Quota error (device loop4): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 1060.219742][T11466] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 1060.229697][T11466] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 1060.251359][T11466] EXT4-fs (loop4): 1 truncate cleaned up [ 1060.264149][T11466] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1060.331102][ T29] audit: type=1326 audit(1242.121:58193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd38c5bc0a9 code=0x7ffc0000 [ 1060.331323][T11251] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1060.354754][ T29] audit: type=1326 audit(1242.121:58194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd38c5bc0a9 code=0x7ffc0000 [ 1060.390678][ T29] audit: type=1326 audit(1242.176:58195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd38c5bc0a9 code=0x7ffc0000 [ 1060.414743][ T29] audit: type=1326 audit(1242.176:58196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11488 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd38c5bc0a9 code=0x7ffc0000 [ 1060.576787][T11508] bond_slave_0: entered promiscuous mode [ 1060.582518][T11508] bond_slave_1: entered promiscuous mode [ 1060.591590][T11508] macsec1: entered promiscuous mode [ 1060.597055][T11508] bond0: entered promiscuous mode [ 1060.602451][T11508] macsec1: entered allmulticast mode [ 1060.607803][T11508] bond0: entered allmulticast mode [ 1060.613030][T11508] bond_slave_0: entered allmulticast mode [ 1060.618921][T11508] bond_slave_1: entered allmulticast mode [ 1060.640109][T11508] bond0: left allmulticast mode [ 1060.645063][T11508] bond_slave_0: left allmulticast mode [ 1060.650719][T11508] bond_slave_1: left allmulticast mode [ 1060.656259][T11508] bond0: left promiscuous mode [ 1060.661377][T11508] bond_slave_0: left promiscuous mode [ 1060.666801][T11508] bond_slave_1: left promiscuous mode [ 1060.908150][T11538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1060.924244][T11540] bridge_slave_1: left allmulticast mode [ 1060.929957][T11540] bridge_slave_1: left promiscuous mode [ 1060.935841][T11540] bridge0: port 2(bridge_slave_1) entered disabled state [ 1060.973183][T11538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1061.139286][T11555] 9pnet_fd: Insufficient options for proto=fd [ 1061.152339][T11555] loop4: detected capacity change from 0 to 256 [ 1061.512890][T11607] loop2: detected capacity change from 0 to 512 [ 1061.531777][T11607] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1061.531965][T11606] 9pnet_fd: Insufficient options for proto=fd [ 1061.561653][T11607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 1061.587082][T11607] System zones: 1-12 [ 1061.601280][T11607] EXT4-fs (loop2): 1 truncate cleaned up [ 1061.612603][T11607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1061.998146][T11624] loop4: detected capacity change from 0 to 1024 [ 1062.006825][T11624] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1062.013955][T11624] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1062.026339][T11624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1062.048751][T11251] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1062.117346][T11630] loop4: detected capacity change from 0 to 1024 [ 1062.125683][T11630] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 1062.136816][T11630] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 1062.147903][T11630] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1062.159038][T11630] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1062.177676][T11630] EXT4-fs (loop4): no journal found [ 1062.183117][T11630] EXT4-fs (loop4): can't get journal size [ 1062.190228][T11630] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1062.208843][T11630] EXT4-fs (loop4): failed to initialize system zone (-117) [ 1062.216750][T11630] EXT4-fs (loop4): mount failed [ 1062.311142][T11638] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1062.362083][T11643] loop4: detected capacity change from 0 to 256 [ 1062.418567][T11647] loop1: detected capacity change from 0 to 512 [ 1062.425028][T11647] ext2: Unknown parameter 'smackfsroot' [ 1062.503733][T10345] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1062.551464][T11654] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1062.571258][T11658] loop2: detected capacity change from 0 to 256 [ 1062.621493][T11654] lo speed is unknown, defaulting to 1000 [ 1062.651318][T11662] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1062.672146][T11662] loop2: detected capacity change from 0 to 512 [ 1062.682815][T11662] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: bad e_name length [ 1062.700239][T11662] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1062.703269][T11654] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1062.713300][T11662] EXT4-fs (loop2): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1062.740676][T11662] 9pnet: p9_errstr2errno: server reported unknown error [ 1062.756822][T10345] EXT4-fs (loop2): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 1062.814290][T11665] 9pnet_fd: Insufficient options for proto=fd [ 1062.822515][T11665] loop2: detected capacity change from 0 to 256 [ 1062.918553][T11670] usb usb5: usbfs: process 11670 (syz-executor.2) did not claim interface 0 before use [ 1063.397720][T11675] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1063.556624][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 1063.556644][ T29] audit: type=1400 audit(1245.102:58342): avc: denied { setopt } for pid=11692 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1063.586426][T11689] loop3: detected capacity change from 0 to 512 [ 1063.691808][T11689] EXT4-fs: Ignoring removed oldalloc option [ 1063.704672][T11689] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 1063.721336][ T29] audit: type=1326 audit(1245.250:58343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11708 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1063.750026][T11710] loop1: detected capacity change from 0 to 1024 [ 1063.758229][T11710] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1063.769188][T11710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1063.795156][T11710] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 1063.813821][T11713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1063.823144][T11713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1063.846549][T11710] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 1063.876734][T11710] tunl0: left promiscuous mode [ 1063.955160][T11710] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.967597][T11710] bond0: left allmulticast mode [ 1063.972507][T11710] bond_slave_0: left allmulticast mode [ 1063.978078][T11710] bond_slave_1: left allmulticast mode [ 1064.102348][T11710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1064.117929][T11710] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1064.196955][T11710] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.206068][T11710] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.215306][T11710] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.224488][T11710] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.320014][T10356] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1064.876064][ T29] audit: type=1326 audit(1246.321:58344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1064.887531][T11744] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1064.907545][T11744] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1064.935363][T11744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1064.963371][T11746] loop3: detected capacity change from 0 to 164 [ 1065.117436][T11755] xt_connbytes: Forcing CT accounting to be enabled [ 1065.132788][T11755] loop1: detected capacity change from 0 to 128 [ 1065.210097][T11760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1065.219809][T11760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1065.268276][T11772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1065.277760][T11772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1065.472274][T11775] tipc: Enabling of bearer rejected, failed to enable media [ 1066.254105][T11791] loop4: detected capacity change from 0 to 2048 [ 1066.273301][T11791] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 8192 [ 1066.297107][T11791] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1066.320100][ T29] audit: type=1400 audit(1247.650:58345): avc: denied { watch } for pid=11790 comm="syz-executor.4" path="/root/syzkaller-testdir916809963/syzkaller.tz5HNa/30/file0" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1066.375409][T11791] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1066.384287][T11791] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1066.393888][T11791] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1066.403297][T11791] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1066.444113][T11251] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1066.464926][ T29] audit: type=1326 audit(1247.779:58346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11809 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1066.588308][T11812] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 1066.628236][T11812] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 1066.743420][T11822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31706 sclass=netlink_route_socket pid=11822 comm=syz-executor.3 [ 1066.795548][T11825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1066.804919][T11825] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1068.233138][ T29] audit: type=1326 audit(1249.413:58347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11859 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1068.244963][T11858] loop4: detected capacity change from 0 to 8192 [ 1068.264449][T11858] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1069.140906][ T29] audit: type=1326 audit(1250.253:58348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.165214][ T29] audit: type=1326 audit(1250.253:58349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.188993][ T29] audit: type=1326 audit(1250.253:58350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.195202][T11874] loop4: detected capacity change from 0 to 512 [ 1069.212424][ T29] audit: type=1326 audit(1250.253:58351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.212461][ T29] audit: type=1326 audit(1250.253:58352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.212502][ T29] audit: type=1326 audit(1250.253:58353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.212528][ T29] audit: type=1326 audit(1250.253:58354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.227217][T11875] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 1069.242459][ T29] audit: type=1326 audit(1250.253:58355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.353137][ T29] audit: type=1400 audit(1250.327:58356): avc: denied { remount } for pid=11868 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1069.362733][T11873] bond0: (slave vlan2): Opening slave failed [ 1069.373070][ T29] audit: type=1326 audit(1250.391:58357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01458060a9 code=0x7ffc0000 [ 1069.422211][T11878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1069.431997][T11878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1070.571508][T11894] lo speed is unknown, defaulting to 1000 [ 1071.543978][T11918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1071.553324][T11918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1071.885833][T11926] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1072.594826][T11942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1072.755425][T11953] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1072.868186][T11959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1072.877626][T11959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1073.364395][T11976] bridge_slave_1: left allmulticast mode [ 1073.370282][T11976] bridge_slave_1: left promiscuous mode [ 1073.375961][T11976] bridge0: port 2(bridge_slave_1) entered disabled state [ 1073.509500][T11979] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1073.567012][T11979] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1073.621448][T11980] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1073.836969][T11985] loop3: detected capacity change from 0 to 512 [ 1073.862063][T11985] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (f2000000) [ 1073.966007][T12004] loop3: detected capacity change from 0 to 512 [ 1074.118668][T12017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1074.156861][T12020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1074.166339][T12020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1074.376846][T12021] lo speed is unknown, defaulting to 1000 [ 1075.188862][T12033] ebt_limit: overflow, try lower: 570423552/2483027968 [ 1075.353926][T12054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1075.363416][T12054] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1075.396260][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1075.396278][ T29] audit: type=1326 audit(1256.031:58364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12047 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1075.570408][T12055] lo speed is unknown, defaulting to 1000 [ 1076.399532][ T29] audit: type=1326 audit(1256.935:58365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1076.603530][T12073] loop4: detected capacity change from 0 to 512 [ 1076.616968][T12073] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1076.625974][T12073] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1076.633647][T12073] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 1076.644451][T12073] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1076.660077][T12073] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 1076.675867][T12073] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 1076.696326][T12073] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1076.706268][T12073] EXT4-fs (loop4): 1 truncate cleaned up [ 1076.712317][T12073] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1076.726352][T12073] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz-executor.4: corrupted xattr block 31: invalid header [ 1076.740944][T12073] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 1076.750335][T12073] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz-executor.4: corrupted xattr block 31: invalid header [ 1076.764157][T12073] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 1076.773367][T12073] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz-executor.4: bad symlink. [ 1077.113164][T11128] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.124634][T12079] lo speed is unknown, defaulting to 1000 [ 1077.156208][T11128] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.208787][T11128] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.223085][T12079] chnl_net:caif_netlink_parms(): no params data found [ 1077.274085][T11128] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.285657][T12079] bridge0: port 1(bridge_slave_0) entered blocking state [ 1077.292857][T12079] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.300296][T12079] bridge_slave_0: entered allmulticast mode [ 1077.307430][T12079] bridge_slave_0: entered promiscuous mode [ 1077.315436][T12079] bridge0: port 2(bridge_slave_1) entered blocking state [ 1077.322523][T12079] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.330186][T12079] bridge_slave_1: entered allmulticast mode [ 1077.337977][T12079] bridge_slave_1: entered promiscuous mode [ 1077.375723][T12079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1077.409315][T12079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1077.418689][T11128] bridge_slave_0: left allmulticast mode [ 1077.424599][T11128] bridge_slave_0: left promiscuous mode [ 1077.430428][T11128] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.441804][ T29] audit: type=1326 audit(1257.914:58366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12097 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1077.502345][T12099] loop1: detected capacity change from 0 to 256 [ 1077.509549][T12099] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value [ 1077.551823][T12100] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1077.584360][T11251] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1077.634480][ T29] audit: type=1400 audit(1258.089:58367): avc: denied { create } for pid=12104 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 1077.655321][ T29] audit: type=1400 audit(1258.089:58368): avc: denied { setattr } for pid=12104 comm="syz-executor.4" name="file0" dev="sda1" ino=2013 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 1077.681735][ T29] audit: type=1326 audit(1258.135:58369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12102 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1077.772038][T11128] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1077.783945][T11128] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1077.796903][T11128] bond0 (unregistering): Released all slaves [ 1077.835190][T12079] team0: Port device team_slave_0 added [ 1077.856473][T12079] team0: Port device team_slave_1 added [ 1077.885380][T12079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1077.892473][T12079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1077.918468][T12079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1077.939107][T12079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1077.946153][T12079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1077.972156][T12079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1077.988832][T12106] lo speed is unknown, defaulting to 1000 [ 1078.033337][T12079] hsr_slave_0: entered promiscuous mode [ 1078.048035][T12079] hsr_slave_1: entered promiscuous mode [ 1078.054721][T12079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1078.062564][T12079] Cannot create hsr debugfs directory [ 1078.091917][T11128] hsr_slave_0: left promiscuous mode [ 1078.099068][T11128] hsr_slave_1: left promiscuous mode [ 1078.111860][T11128] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1078.119554][T11128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1078.127885][T11128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1078.135505][T11128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1078.149056][T11128] veth1_macvtap: left promiscuous mode [ 1078.154583][T11128] veth0_macvtap: left promiscuous mode [ 1078.160155][T11128] veth1_vlan: left promiscuous mode [ 1078.165411][T11128] veth0_vlan: left promiscuous mode [ 1078.389522][T11128] team0 (unregistering): Port device team_slave_1 removed [ 1078.407797][T11128] team0 (unregistering): Port device team_slave_0 removed [ 1078.553058][T12114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1078.562475][T12114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1079.130492][T12079] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1079.333482][T12079] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1079.382602][T12079] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1079.452089][T12079] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1079.585571][T12131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1079.601436][T12079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1079.630771][T12079] 8021q: adding VLAN 0 to HW filter on device team0 [ 1079.663628][T11715] bridge0: port 1(bridge_slave_0) entered blocking state [ 1079.670847][T11715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1079.680607][T11715] bridge0: port 2(bridge_slave_1) entered blocking state [ 1079.687737][T11715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1079.715693][T12079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1079.726332][T12079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1079.771421][ T29] audit: type=1326 audit(1260.064:58370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12142 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1079.806890][T12079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1079.966672][T12079] veth0_vlan: entered promiscuous mode [ 1079.983716][T12146] lo speed is unknown, defaulting to 1000 [ 1079.995598][T12079] veth1_vlan: entered promiscuous mode [ 1080.054672][T12079] veth0_macvtap: entered promiscuous mode [ 1080.064120][T12079] veth1_macvtap: entered promiscuous mode [ 1080.084621][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.095154][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.105025][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.115599][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.125549][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.136107][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.145985][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.156478][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.166370][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.176933][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.186803][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.197254][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.207189][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.217712][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.227627][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.238229][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.248053][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.258580][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.268685][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.279234][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.289131][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.299608][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.309558][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.320039][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.330030][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.340491][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.350522][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.360980][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.370836][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.381266][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.391193][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.401679][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.411576][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.422365][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.432220][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.442682][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.452657][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.463128][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.473050][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.483504][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.493383][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1080.503846][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.518693][T12079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1080.532925][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.543607][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.553576][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.564129][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.574201][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.584845][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.594819][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.605300][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.615279][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.625835][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.635690][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.646194][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.656031][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.666555][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.676459][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.687038][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.697301][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.707799][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.717650][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.728115][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.737991][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.748454][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.758293][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.768781][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.778617][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.789087][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.799031][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.809494][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.819418][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.829858][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.839706][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.850149][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.860010][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.870545][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.880434][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.890954][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.900822][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.911289][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.921133][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.931581][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.941412][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1080.951856][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1080.966093][T12079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1080.977726][T12079] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1080.986605][T12079] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1080.995324][T12079] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1081.004090][T12079] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1081.210704][T12176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1081.220006][T12176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1082.345487][T12184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1082.378443][T12187] loop1: detected capacity change from 0 to 256 [ 1082.417213][T12187] FAT-fs (loop1): Directory bread(block 64) failed [ 1082.425942][T12187] FAT-fs (loop1): Directory bread(block 65) failed [ 1082.434732][T12187] FAT-fs (loop1): Directory bread(block 66) failed [ 1082.456705][T12187] FAT-fs (loop1): Directory bread(block 67) failed [ 1082.468218][T12187] FAT-fs (loop1): Directory bread(block 68) failed [ 1082.477715][T12187] FAT-fs (loop1): Directory bread(block 69) failed [ 1082.486829][T12187] FAT-fs (loop1): Directory bread(block 70) failed [ 1082.496284][T12187] FAT-fs (loop1): Directory bread(block 71) failed [ 1082.513526][T12187] FAT-fs (loop1): Directory bread(block 72) failed [ 1082.521874][T12187] FAT-fs (loop1): Directory bread(block 73) failed [ 1083.477769][T12212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1083.487053][T12212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1084.650139][ T29] audit: type=1326 audit(1264.568:58371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1085.526625][T12266] loop4: detected capacity change from 0 to 1024 [ 1085.537244][T12266] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 2097152 [ 1085.568066][T12266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1085.626670][T12273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1085.636324][T12273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1085.714120][T12276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1085.780525][T11251] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1085.869279][ T29] audit: type=1326 audit(1265.685:58372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4b2f60a9 code=0x7ffc0000 [ 1085.893094][ T29] audit: type=1326 audit(1265.685:58373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4b2f60a9 code=0x7ffc0000 [ 1085.916733][ T29] audit: type=1326 audit(1265.685:58374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4b2f60a9 code=0x7ffc0000 [ 1085.940332][ T29] audit: type=1326 audit(1265.685:58375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4b2f60a9 code=0x7ffc0000 [ 1085.963972][ T29] audit: type=1326 audit(1265.685:58376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4b2f60a9 code=0x7ffc0000 [ 1086.614406][ T29] audit: type=1326 audit(1265.796:58377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fba4b2f3827 code=0x7ffc0000 [ 1086.638284][ T29] audit: type=1326 audit(1265.796:58378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fba4b2b94e9 code=0x7ffc0000 [ 1086.661963][ T29] audit: type=1326 audit(1265.796:58379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fba4b2f3827 code=0x7ffc0000 [ 1086.685538][ T29] audit: type=1326 audit(1265.796:58380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12278 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fba4b2b94e9 code=0x7ffc0000 [ 1086.773113][T12289] loop3: detected capacity change from 0 to 128 [ 1086.780790][T12289] FAT-fs (loop3): Unrecognized mount option "\o@ίSa@50b!{7^1'(l:lRȘtJS" or missing value [ 1087.376165][T12304] loop4: detected capacity change from 0 to 512 [ 1087.823840][T12318] sctp: [Deprecated]: syz-executor.1 (pid 12318) Use of int in max_burst socket option deprecated. [ 1087.823840][T12318] Use struct sctp_assoc_value instead [ 1087.857191][T12320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1087.866674][T12320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1088.866321][T12333] loop3: detected capacity change from 0 to 512 [ 1088.877186][T12336] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1088.890845][T12333] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 1088.905073][T12333] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 1088.918076][T12333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1088.966213][T12079] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1089.034042][T12343] Invalid ELF section header size [ 1089.633816][T12339] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1089.645354][T12339] CPU: 1 PID: 12339 Comm: syz-executor.1 Not tainted 6.10.0-rc4-syzkaller-00164-g66cc544fd75c #0 [ 1089.655921][T12339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1089.666207][T12339] Call Trace: [ 1089.669487][T12339] [ 1089.672421][T12339] dump_stack_lvl+0xf2/0x150 [ 1089.677037][T12339] dump_stack+0x15/0x20 [ 1089.681222][T12339] dump_header+0x83/0x2d0 [ 1089.685556][T12339] oom_kill_process+0x33e/0x4c0 [ 1089.690515][T12339] out_of_memory+0x9af/0xbe0 [ 1089.695115][T12339] mem_cgroup_out_of_memory+0x13e/0x190 [ 1089.700726][T12339] try_charge_memcg+0x745/0xcd0 [ 1089.705643][T12339] ? _raw_spin_unlock+0x26/0x50 [ 1089.710563][T12339] ? radix_tree_lookup+0xf9/0x150 [ 1089.715620][T12339] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1089.721705][T12339] __read_swap_cache_async+0x2b9/0x520 [ 1089.727219][T12339] swap_cluster_readahead+0x276/0x3f0 [ 1089.732678][T12339] swapin_readahead+0xe2/0x7a0 [ 1089.737450][T12339] ? __filemap_get_folio+0x420/0x5b0 [ 1089.742761][T12339] ? swap_cache_get_folio+0x6e/0x210 [ 1089.748133][T12339] do_swap_page+0x3bc/0x1840 [ 1089.752773][T12339] ? cgroup_rstat_updated+0x99/0x550 [ 1089.758105][T12339] ? __rcu_read_lock+0x36/0x50 [ 1089.762941][T12339] handle_mm_fault+0x809/0x2a80 [ 1089.767922][T12339] ? mas_walk+0x204/0x320 [ 1089.772571][T12339] exc_page_fault+0x3b9/0x650 [ 1089.777327][T12339] asm_exc_page_fault+0x26/0x30 [ 1089.782197][T12339] RIP: 0033:0x7f18cb4200e4 [ 1089.786766][T12339] Code: 01 00 00 69 3d d1 e5 ca 00 e8 03 00 00 48 8d 1d b2 ce 17 00 e8 5d 5f 04 00 eb 0f 0f 1f 00 48 81 c3 d0 00 00 00 48 39 eb 74 be <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 77 f0 ff ff eb [ 1089.806478][T12339] RSP: 002b:00007ffedbdcd480 EFLAGS: 00010206 [ 1089.812628][T12339] RAX: 0000000000000000 RBX: 00007f18cb59cf80 RCX: 0000000000000000 [ 1089.820612][T12339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555586885788 [ 1089.828616][T12339] RBP: 00007f18cb59e980 R08: 0000000000000000 R09: 7fffffffffffffff [ 1089.836705][T12339] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000f7677 [ 1089.844698][T12339] R13: 00007f18cb59d05c R14: 0000000000000032 R15: 00007f18cb59e980 [ 1089.852686][T12339] [ 1089.855904][T12339] memory: usage 307200kB, limit 307200kB, failcnt 5738 [ 1089.862882][T12339] memory+swap: usage 308296kB, limit 9007199254740988kB, failcnt 0 [ 1089.870820][T12339] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 1089.878286][T12339] Memory cgroup stats for /syz1: [ 1089.878548][T12339] cache 20480 [ 1089.887001][T12339] rss 8192 [ 1089.890044][T12339] shmem 0 [ 1089.893047][T12339] mapped_file 0 [ 1089.896553][T12339] dirty 0 [ 1089.899492][T12339] writeback 16384 [ 1089.903173][T12339] workingset_refault_anon 1209 [ 1089.907956][T12339] workingset_refault_file 195 [ 1089.912885][T12339] swap 1122304 [ 1089.916285][T12339] swapcached 20480 [ 1089.920135][T12339] pgpgin 769193 [ 1089.923631][T12339] pgpgout 769183 [ 1089.927239][T12339] pgfault 1011964 [ 1089.930909][T12339] pgmajfault 486 [ 1089.934582][T12339] inactive_anon 20480 [ 1089.938577][T12339] active_anon 0 [ 1089.942063][T12339] inactive_file 4096 [ 1089.946023][T12339] active_file 16384 [ 1089.949912][T12339] unevictable 0 [ 1089.953431][T12339] hierarchical_memory_limit 314572800 [ 1089.958932][T12339] hierarchical_memsw_limit 9223372036854771712 [ 1089.965211][T12339] total_cache 20480 [ 1089.969846][T12339] total_rss 8192 [ 1089.973413][T12339] total_shmem 0 [ 1089.977157][T12339] total_mapped_file 0 [ 1089.981252][T12339] total_dirty 0 [ 1089.984747][T12339] total_writeback 16384 [ 1089.988983][T12339] total_workingset_refault_anon 1209 [ 1089.994344][T12339] total_workingset_refault_file 195 [ 1089.999614][T12339] total_swap 1122304 [ 1090.003509][T12339] total_swapcached 20480 [ 1090.007748][T12339] total_pgpgin 769193 [ 1090.011754][T12339] total_pgpgout 769183 [ 1090.015902][T12339] total_pgfault 1011964 [ 1090.020066][T12339] total_pgmajfault 486 [ 1090.024160][T12339] total_inactive_anon 20480 [ 1090.028682][T12339] total_active_anon 0 [ 1090.032715][T12339] total_inactive_file 4096 [ 1090.037135][T12339] total_active_file 16384 [ 1090.041475][T12339] total_unevictable 0 [ 1090.045538][T12339] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9808,uid=0 [ 1090.060882][T12339] Memory cgroup out of memory: Killed process 9809 (syz-executor.1) total-vm:46572kB, anon-rss:424kB, file-rss:8888kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1090.215912][T12365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1090.225207][T12365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1091.172961][T12369] tipc: Started in network mode [ 1091.177914][T12369] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 1091.185436][T12369] tipc: Enabled bearer , priority 0 [ 1092.263348][T26426] tipc: Node number set to 8432298 [ 1092.318183][ T30] oom_reaper: reaped process 9809 (syz-executor.1), now anon-rss:24kB, file-rss:8196kB, shmem-rss:0kB [ 1092.332022][T12371] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1092.343425][T12371] CPU: 1 PID: 12371 Comm: syz-executor.4 Not tainted 6.10.0-rc4-syzkaller-00164-g66cc544fd75c #0 [ 1092.353938][T12371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1092.364027][T12371] Call Trace: [ 1092.367356][T12371] [ 1092.370299][T12371] dump_stack_lvl+0xf2/0x150 [ 1092.374938][T12371] dump_stack+0x15/0x20 [ 1092.379117][T12371] dump_header+0x83/0x2d0 [ 1092.383614][T12371] oom_kill_process+0x33e/0x4c0 [ 1092.388468][T12371] out_of_memory+0x9af/0xbe0 [ 1092.393151][T12371] mem_cgroup_out_of_memory+0x13e/0x190 [ 1092.398787][T12371] try_charge_memcg+0x745/0xcd0 [ 1092.403672][T12371] ? _raw_spin_unlock+0x26/0x50 [ 1092.408594][T12371] ? radix_tree_lookup+0xf9/0x150 [ 1092.413743][T12371] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1092.419821][T12371] __read_swap_cache_async+0x2b9/0x520 [ 1092.425330][T12371] swap_cluster_readahead+0x276/0x3f0 [ 1092.430906][T12371] shmem_swapin_folio+0x246/0x760 [ 1092.436041][T12371] shmem_get_folio_gfp+0x278/0xb70 [ 1092.441232][T12371] ? __rcu_read_unlock+0x34/0x70 [ 1092.446397][T12371] shmem_fault+0x100/0x260 [ 1092.451052][T12371] __do_fault+0xb6/0x200 [ 1092.455676][T12371] handle_mm_fault+0xdeb/0x2a80 [ 1092.460712][T12371] __get_user_pages+0x49d/0xf10 [ 1092.465658][T12371] ? __kernel_write_iter+0x462/0x4d0 [ 1092.471047][T12371] get_dump_page+0xb8/0x1b0 [ 1092.475588][T12371] dump_user_range+0xc6/0x550 [ 1092.480333][T12371] elf_core_dump+0x1aeb/0x1c30 [ 1092.485101][T12371] ? 0xffffffffff600000 [ 1092.489259][T12371] do_coredump+0xff6/0x1860 [ 1092.493939][T12371] ? __rcu_read_unlock+0x4e/0x70 [ 1092.498896][T12371] get_signal+0xdc1/0x1080 [ 1092.503375][T12371] arch_do_signal_or_restart+0x95/0x4b0 [ 1092.508930][T12371] syscall_exit_to_user_mode+0x59/0x130 [ 1092.514523][T12371] do_syscall_64+0xd6/0x1c0 [ 1092.519055][T12371] ? clear_bhb_loop+0x55/0xb0 [ 1092.523795][T12371] ? clear_bhb_loop+0x55/0xb0 [ 1092.528492][T12371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1092.534443][T12371] RIP: 0033:0x7f9542b580a9 [ 1092.538852][T12371] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1092.558729][T12371] RSP: 002b:00007f9541ed20c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1092.567152][T12371] RAX: ffffffffffffffda RBX: 00007f9542c8ef80 RCX: 00007f9542b580a9 [ 1092.575194][T12371] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1092.583166][T12371] RBP: 00007f9542bc7074 R08: 0000000000000000 R09: 0000000000000000 [ 1092.591151][T12371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1092.599209][T12371] R13: 000000000000000b R14: 00007f9542c8ef80 R15: 00007ffd7534ad08 [ 1092.607231][T12371] [ 1092.610601][T12371] memory: usage 307200kB, limit 307200kB, failcnt 12987 [ 1092.617733][T12371] memory+swap: usage 308196kB, limit 9007199254740988kB, failcnt 0 [ 1092.625810][T12371] kmem: usage 307172kB, limit 9007199254740988kB, failcnt 0 [ 1092.633141][T12371] Memory cgroup stats for /syz1: [ 1092.634512][T12371] cache 20480 [ 1092.642774][T12371] rss 0 [ 1092.645554][T12371] shmem 0 [ 1092.648507][T12371] mapped_file 0 [ 1092.651967][T12371] dirty 0 [ 1092.655118][T12371] writeback 0 [ 1092.658408][T12371] workingset_refault_anon 1210 [ 1092.663175][T12371] workingset_refault_file 195 [ 1092.667972][T12371] swap 1019904 [ 1092.671364][T12371] swapcached 8192 [ 1092.675050][T12371] pgpgin 769194 [ 1092.678529][T12371] pgpgout 769187 [ 1092.682083][T12371] pgfault 1012013 [ 1092.685718][T12371] pgmajfault 486 [ 1092.689304][T12371] inactive_anon 8192 [ 1092.693198][T12371] active_anon 0 [ 1092.696690][T12371] inactive_file 0 [ 1092.700377][T12371] active_file 20480 [ 1092.704188][T12371] unevictable 0 [ 1092.707765][T12371] hierarchical_memory_limit 314572800 [ 1092.713188][T12371] hierarchical_memsw_limit 9223372036854771712 [ 1092.719418][T12371] total_cache 20480 [ 1092.723231][T12371] total_rss 0 [ 1092.726530][T12371] total_shmem 0 [ 1092.730018][T12371] total_mapped_file 0 [ 1092.733999][T12371] total_dirty 0 [ 1092.737525][T12371] total_writeback 0 [ 1092.742432][T12371] total_workingset_refault_anon 1210 [ 1092.747737][T12371] total_workingset_refault_file 195 [ 1092.753649][T12371] total_swap 1019904 [ 1092.757564][T12371] total_swapcached 8192 [ 1092.761873][T12371] total_pgpgin 769194 [ 1092.766037][T12371] total_pgpgout 769187 [ 1092.770185][T12371] total_pgfault 1012013 [ 1092.774392][T12371] total_pgmajfault 486 [ 1092.778534][T12371] total_inactive_anon 8192 [ 1092.783044][T12371] total_active_anon 0 [ 1092.787081][T12371] total_inactive_file 0 [ 1092.791239][T12371] total_active_file 20480 [ 1092.795611][T12371] total_unevictable 0 [ 1092.799606][T12371] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=21033,uid=0 [ 1092.815007][T12371] Memory cgroup out of memory: Killed process 21034 (syz-executor.1) total-vm:46572kB, anon-rss:416kB, file-rss:8860kB, shmem-rss:0kB, UID:0 pgtables:88kB oom_score_adj:1000 [ 1093.034412][T12379] wireguard0: entered promiscuous mode [ 1093.039954][T12379] wireguard0: entered allmulticast mode [ 1093.526001][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 1093.526019][ T29] audit: type=1326 audit(1272.755:58529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1093.856725][T12400] loop3: detected capacity change from 0 to 164 [ 1093.951447][T12405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1093.961433][T12405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1095.058292][T12428] netlink: 16186 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1095.081037][ T30] oom_reaper: reaped process 21034 (syz-executor.1), now anon-rss:0kB, file-rss:8128kB, shmem-rss:0kB [ 1095.126819][T12419] lo speed is unknown, defaulting to 1000 [ 1095.191022][T12419] chnl_net:caif_netlink_parms(): no params data found [ 1095.231305][T12419] bridge0: port 1(bridge_slave_0) entered blocking state [ 1095.238654][T12419] bridge0: port 1(bridge_slave_0) entered disabled state [ 1095.246185][T12419] bridge_slave_0: entered allmulticast mode [ 1095.252975][T12419] bridge_slave_0: entered promiscuous mode [ 1095.260659][T12419] bridge0: port 2(bridge_slave_1) entered blocking state [ 1095.267956][T12419] bridge0: port 2(bridge_slave_1) entered disabled state [ 1095.275445][T12419] bridge_slave_1: entered allmulticast mode [ 1095.282246][T12419] bridge_slave_1: entered promiscuous mode [ 1095.303721][T12419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1095.315192][T12419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1095.338418][T12419] team0: Port device team_slave_0 added [ 1095.346237][T12419] team0: Port device team_slave_1 added [ 1095.365617][T12419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1095.372598][T12419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1095.398718][T12419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1095.410770][T12419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1095.417761][T12419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1095.443775][T12419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1095.490448][T12419] hsr_slave_0: entered promiscuous mode [ 1095.501042][T12419] hsr_slave_1: entered promiscuous mode [ 1095.509767][T12419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1095.526075][T12419] Cannot create hsr debugfs directory [ 1095.643345][T12419] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1095.764056][T12455] wireguard0: entered promiscuous mode [ 1095.769632][T12455] wireguard0: entered allmulticast mode [ 1095.842249][T12419] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1095.923192][T12419] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.052610][ T29] audit: type=1326 audit(1275.091:58530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12460 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1096.080083][T12445] lo speed is unknown, defaulting to 1000 [ 1096.109325][ T29] audit: type=1326 audit(1275.137:58531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12458 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba4b2f60a9 code=0x0 [ 1096.146921][T12419] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.192404][T12445] chnl_net:caif_netlink_parms(): no params data found [ 1096.245894][T12462] lo speed is unknown, defaulting to 1000 [ 1096.250726][T12419] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1096.269313][T12419] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1096.286486][T12419] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1096.298611][T12419] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1096.333045][T12445] bridge0: port 1(bridge_slave_0) entered blocking state [ 1096.340344][T12445] bridge0: port 1(bridge_slave_0) entered disabled state [ 1096.348003][T12445] bridge_slave_0: entered allmulticast mode [ 1096.354863][T12445] bridge_slave_0: entered promiscuous mode [ 1096.365300][T12445] bridge0: port 2(bridge_slave_1) entered blocking state [ 1096.372536][T12445] bridge0: port 2(bridge_slave_1) entered disabled state [ 1096.380004][T12445] bridge_slave_1: entered allmulticast mode [ 1096.387117][T12445] bridge_slave_1: entered promiscuous mode [ 1096.419937][T12445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1096.435045][T12445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1096.460948][T12445] team0: Port device team_slave_0 added [ 1096.477975][T12445] team0: Port device team_slave_1 added [ 1096.498887][T12445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1096.505920][T12445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1096.532574][T12445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1096.546266][T12445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1096.553254][T12445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1096.579299][T12445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1096.639001][T12445] hsr_slave_0: entered promiscuous mode [ 1096.645761][T12445] hsr_slave_1: entered promiscuous mode [ 1096.652377][T12445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1096.660006][T12445] Cannot create hsr debugfs directory [ 1096.695095][T12419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1096.757348][T12419] 8021q: adding VLAN 0 to HW filter on device team0 [ 1096.777290][T12445] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.797338][ T2747] bridge0: port 1(bridge_slave_0) entered blocking state [ 1096.804538][ T2747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1096.821467][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 1096.828864][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1096.855787][T12445] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.917065][T12445] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.986786][T12419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1097.036709][T12445] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1097.037196][T12481] loop3: detected capacity change from 0 to 1024 [ 1097.058237][T12481] EXT4-fs: Ignoring removed orlov option [ 1097.064002][T12481] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1097.071853][T12484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1097.081303][T12484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1097.121631][T12481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1097.178662][T12419] veth0_vlan: entered promiscuous mode [ 1097.189694][T12419] veth1_vlan: entered promiscuous mode [ 1097.196763][T12445] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1097.212474][T12445] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1097.222839][T12445] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1097.235165][T12445] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1097.265954][T12419] veth0_macvtap: entered promiscuous mode [ 1097.338226][T12419] veth1_macvtap: entered promiscuous mode [ 1097.382714][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.393325][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.403218][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.413788][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.423692][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.434159][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.444034][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.454535][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.464377][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.474833][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.484758][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.495238][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.505109][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.515714][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.525678][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.536178][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.546074][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.556536][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.566415][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.576972][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.586835][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.597326][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.607186][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.617764][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.627683][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.638304][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.648210][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.658724][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.668628][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.679082][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.689087][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.699562][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.709457][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.720018][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.730013][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.740467][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.750343][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.761006][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.771093][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.781773][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.791624][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.802080][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.811996][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.822473][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.121923][T12419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1098.209168][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.219748][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.229612][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.240095][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.249977][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.260531][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.270418][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.281015][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.291028][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.301701][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.311686][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.322132][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.332074][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.342692][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.352559][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.363071][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.372976][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.383788][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.393632][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.404246][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.414222][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.424681][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.434636][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.445085][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.454919][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.465525][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.475399][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.485959][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.495833][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.506323][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.516369][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.526957][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.536858][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.547313][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.557224][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.567785][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.577673][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.588144][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.598182][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.608627][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.618481][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.628945][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.638977][T12419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1098.649593][T12419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1098.842858][T12419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1098.908851][T12419] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.917803][T12419] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.926888][T12419] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.935692][T12419] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.966450][T12504] tmpfs: Bad value for 'mpol' [ 1098.974590][T12504] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1099.032194][T12445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1099.058642][T12510] loop4: detected capacity change from 0 to 128 [ 1099.060596][T12445] 8021q: adding VLAN 0 to HW filter on device team0 [ 1099.073667][T12510] FAT-fs (loop4): Unrecognized mount option "\o@ίSa@50b!{7^1'(l:lRȘtJS" or missing value [ 1099.094698][T10685] bridge0: port 1(bridge_slave_0) entered blocking state [ 1099.101845][T10685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1099.126766][T10685] bridge0: port 2(bridge_slave_1) entered blocking state [ 1099.133939][T10685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1099.238204][T12445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1099.344497][T12445] veth0_vlan: entered promiscuous mode [ 1099.353327][ T29] audit: type=1326 audit(1278.137:58532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12523 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcddc6110a9 code=0x0 [ 1099.356721][T12445] veth1_vlan: entered promiscuous mode [ 1099.406246][T12445] veth0_macvtap: entered promiscuous mode [ 1099.418485][ T29] audit: type=1326 audit(1278.201:58533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12530 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1099.447519][T12445] veth1_macvtap: entered promiscuous mode [ 1099.462027][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.472693][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.482689][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.493330][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.503344][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.513820][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.523672][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.534204][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.544094][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.554540][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.564456][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.574907][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.584760][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.595209][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.605048][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.615527][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.625388][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.635889][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.645824][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.656294][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.666165][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.680835][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.690805][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.701256][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.711220][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.721734][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.731674][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.742161][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.752189][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.762666][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.772523][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.783098][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.792933][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.803370][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.813347][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.823795][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.833666][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.844206][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.854097][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.865321][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.875172][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.885684][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.895557][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.906013][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.915900][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1099.926414][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.938895][T12445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1099.956130][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1099.966715][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.976549][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1099.987123][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1099.996997][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.007484][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.017374][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.028085][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.038131][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.048681][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.059096][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.069540][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.079376][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.089867][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.099764][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.110279][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.120170][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.130727][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.140577][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.151097][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.160914][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.171388][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.181238][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.191782][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.201671][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.212137][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.222087][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.232524][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.242355][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.252841][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.262711][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.273251][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.283125][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.293604][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.303473][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.314013][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.323847][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.334302][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.344247][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.354678][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.364524][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.375205][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.385156][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.395611][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.405529][T12445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1100.416050][T12445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1100.427729][T12445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1100.441164][T12529] lo speed is unknown, defaulting to 1000 [ 1100.443527][T12445] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1100.455844][T12445] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1100.464640][T12445] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1100.473515][T12445] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1100.544626][T12542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1100.554001][T12542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1101.361386][T12564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1101.592582][ T29] audit: type=1326 audit(1280.213:58534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1102.118764][T12597] loop2: detected capacity change from 0 to 512 [ 1102.181797][T12599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1102.191120][T12599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1102.856528][T12613] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1102.934369][T12616] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1102.970570][T12613] bridge_slave_1: left allmulticast mode [ 1102.976259][T12613] bridge_slave_1: left promiscuous mode [ 1102.982010][T12613] bridge0: port 2(bridge_slave_1) entered disabled state [ 1103.068572][T12618] x_tables: duplicate entry at hook 3 [ 1103.130525][T12616] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1103.187255][T12629] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1103.196121][T12629] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1103.204949][T12629] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1103.213777][T12629] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1103.268407][ T29] audit: type=1326 audit(1281.745:58535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12637 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1103.374934][ T29] audit: type=1326 audit(1281.847:58536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3846ffb0a9 code=0x0 [ 1103.439763][T12654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1103.489482][T12659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1103.498943][T12659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1104.606285][T12674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12674 comm=syz-executor.0 [ 1104.622519][ T29] audit: type=1326 audit(1283.001:58537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3846ffb0a9 code=0x0 [ 1104.645715][ T29] audit: type=1400 audit(1283.001:58538): avc: denied { write } for pid=12672 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1104.686618][ T29] audit: type=1326 audit(1283.056:58539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12686 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f18cb4660a9 code=0x0 [ 1104.699236][T12688] loop2: detected capacity change from 0 to 128 [ 1104.718321][T12688] FAT-fs (loop2): Unrecognized mount option "\o@ίSa@50b!{7^1'(l:lRȘtJS" or missing value [ 1104.811856][ T29] audit: type=1326 audit(1283.176:58540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.835803][ T29] audit: type=1326 audit(1283.176:58541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.864754][ T29] audit: type=1326 audit(1283.213:58542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.888629][ T29] audit: type=1326 audit(1283.213:58543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.912377][ T29] audit: type=1326 audit(1283.213:58544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.936023][ T29] audit: type=1326 audit(1283.213:58546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.959821][ T29] audit: type=1326 audit(1283.213:58545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1104.983733][ T29] audit: type=1326 audit(1283.213:58547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12698 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x7ffc0000 [ 1105.410589][T12736] loop2: detected capacity change from 0 to 128 [ 1105.418942][T12736] FAT-fs (loop2): Unrecognized mount option "\o@ίSa@50b!{7^1'(l:lRȘtJS" or missing value [ 1105.723847][T12742] loop2: detected capacity change from 0 to 2048 [ 1105.731395][T12742] EXT4-fs: Ignoring removed bh option [ 1105.736893][T12742] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1105.743848][T12742] EXT4-fs: Ignoring removed nobh option [ 1105.760632][T12742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1106.191454][ T29] audit: type=1326 audit(1284.450:58548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12766 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9542b580a9 code=0x0 [ 1106.408021][T12787] __nla_validate_parse: 4 callbacks suppressed [ 1106.408040][T12787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1106.423641][T12787] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1106.717903][T12445] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1107.380001][T12796] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1107.488059][T12812] 9pnet_fd: Insufficient options for proto=fd [ 1107.494489][T12814] 9pnet_fd: Insufficient options for proto=fd [ 1107.518937][ T29] audit: type=1326 audit(1285.677:58549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12811 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3846ffb0a9 code=0x0 [ 1107.582302][T12810] ================================================================== [ 1107.590528][T12810] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 1107.597871][T12810] [ 1107.600207][T12810] read-write to 0xffff88812ca11b50 of 8 bytes by task 12817 on cpu 1: [ 1107.608417][T12810] xas_init_marks+0x17e/0x320 [ 1107.613135][T12810] xas_store+0x213/0xc90 [ 1107.617426][T12810] delete_from_page_cache_batch+0x31d/0x710 [ 1107.623369][T12810] truncate_inode_pages_range+0x1c5/0x6b0 [ 1107.629107][T12810] truncate_pagecache+0x53/0x70 [ 1107.633975][T12810] ext4_setattr+0xa07/0xeb0 [ 1107.638498][T12810] notify_change+0x814/0x8a0 [ 1107.643097][T12810] do_truncate+0x116/0x160 [ 1107.647524][T12810] path_openat+0x1a20/0x1da0 [ 1107.652121][T12810] do_filp_open+0xf7/0x200 [ 1107.656565][T12810] do_sys_openat2+0xab/0x120 [ 1107.661162][T12810] __x64_sys_openat+0xf3/0x120 [ 1107.665933][T12810] x64_sys_call+0x1057/0x2d70 [ 1107.670622][T12810] do_syscall_64+0xc9/0x1c0 [ 1107.675151][T12810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1107.681085][T12810] [ 1107.683417][T12810] read to 0xffff88812ca11b50 of 8 bytes by task 12810 on cpu 0: [ 1107.691065][T12810] xas_find_marked+0x216/0x660 [ 1107.695867][T12810] find_get_entry+0x5d/0x290 [ 1107.700467][T12810] filemap_get_folios_tag+0x136/0x210 [ 1107.705851][T12810] mpage_prepare_extent_to_map+0x329/0xb80 [ 1107.711668][T12810] ext4_do_writepages+0xa20/0x2110 [ 1107.716797][T12810] ext4_writepages+0x159/0x2e0 [ 1107.721569][T12810] do_writepages+0x1d8/0x480 [ 1107.726177][T12810] filemap_fdatawrite_wbc+0xdb/0x100 [ 1107.731490][T12810] filemap_write_and_wait_range+0xb6/0x1f0 [ 1107.737323][T12810] ext4_punch_hole+0xc5/0x7e0 [ 1107.742029][T12810] ext4_fallocate+0x209/0x1190 [ 1107.746812][T12810] vfs_fallocate+0x380/0x3e0 [ 1107.751416][T12810] do_vfs_ioctl+0x1481/0x1560 [ 1107.756100][T12810] __se_sys_ioctl+0x81/0x150 [ 1107.760703][T12810] __x64_sys_ioctl+0x43/0x50 [ 1107.765302][T12810] x64_sys_call+0x1581/0x2d70 [ 1107.769987][T12810] do_syscall_64+0xc9/0x1c0 [ 1107.774516][T12810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1107.780441][T12810] 1970/01/01 00:21:25 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1107.782773][T12810] value changed: 0xfffffffffe000000 -> 0xfff8000000000000 [ 1107.789887][T12810] [ 1107.792217][T12810] Reported by Kernel Concurrency Sanitizer on: [ 1107.798364][T12810] CPU: 0 PID: 12810 Comm: syz-executor.1 Not tainted 6.10.0-rc4-syzkaller-00164-g66cc544fd75c #0 [ 1107.808871][T12810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1107.818930][T12810] ==================================================================