last executing test programs: 12.336974867s ago: executing program 0 (id=1814): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c000280050001000400000006001800001000000600190000b5"], 0x4c}}, 0x0) 3.209348436s ago: executing program 3 (id=1843): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000800000000000000010000850051253b15016009"], &(0x7f00000004c0)=""/7, 0x38, 0x7, 0x1}, 0x20) iopl(0x3) syz_clone(0xfac28947f9ce4a2d, &(0x7f0000000000)="11030b19512615bbe92405f3cf0bf80a34733c908b10966ec7a97fd5965fb1c779fbd9632b401fc5", 0x28, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="4c5b23b2b8179c62c0d8629f47cb5e6fab8bc367b64fe7a454d2df470d1f657601d946abdfa90cf7981927f821efdb363d126ec8bcd29e9b1bd083ebeb77d2ce23b2fdd504d4143a56b79ddee9fc3043f7c2dcc56fd5a21b26021401e86c32b1b1747ce15f49f894e40d768ed8d025c5835317658e9c641d8902a93ad339") futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x0, 0x0) read$watch_queue(r2, &(0x7f0000000000)=""/13, 0xd) write$cgroup_int(r2, &(0x7f00000001c0)=0x4, 0x12) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2501000000000000000009000000040003800400018050000380060007004e2200000800030004000000140002007767300000000000000000000000000008000100000000000800010002000000060004"], 0x6c}}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000200)=@ccm_128={{0x304}, "76131e58a256d4af", "4448076cc60af592e807e038c4797041", "8076e30e", "f79d7fbbf3985dbb"}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040), 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) recvmsg$unix(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1, 0x0, 0x38}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001cc0)={r9, &(0x7f0000001c80)}, 0x20) close(r8) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x4, &(0x7f0000000100)=@gcm_256={{}, "2474794233890da1", "d830005894bf527ae179a7173985202bbfb61b36f3678de8ea2d0d6616076243", "5615d9f5", "7c5cec21291a43fe"}, 0x38) 2.746256434s ago: executing program 0 (id=1823): socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/235, 0xeb) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x1f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5335, 0x0) tkill(0x0, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f00000123c0)='net/if_inet6\x00') io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, r5, 0x701}, 0x14}}, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x40, r10, 0x200, 0x0, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff7}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x40}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x413, 0x10000000, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4e, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x10, 0x80, "25ca"}}]}, 0x140}}, 0x0) 2.596127697s ago: executing program 3 (id=1846): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c000280050001000400000006001800001000000600190000b5"], 0x4c}}, 0x0) 2.31490392s ago: executing program 3 (id=1848): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x85, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000880)=[0x0], &(0x7f0000000bc0), 0x0, 0xe4, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x11, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x81, 0xfffffe01, 0x9, 0x10a, r1, 0x0, '\x00', r2, 0xffffffffffffffff, 0x2, 0x4, 0x5}, 0x48) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000005a0000005a00000006000000000000004500000505000000010000000200000f0200000002000000ff000000fcffffff040000000900000007000000ab630b0000000000000e0300000001000000100000000000000a04000000020000b54c50dc000000000c0400000000000000"], &(0x7f00000004c0)=""/197, 0x7a, 0xc5, 0x1, 0x7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r0, @ANYRES8=r3, @ANYRESDEC=r4, @ANYRES16, @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7968dd986c6a6700020006aa"], 0xfdef) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', r2}, 0x48) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8202) close(r6) close(r0) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r8, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000f40108807000008048000980280000f8060001000a00000014000200fe8000000000000000000000000000aa05000300000000001c000080060001000200000908000200e0000001050003000000000024000100000000000000000000000000000000000000000000000000000000000000000080010080200004000a004e2000000005200100000000000000000000000000000800000006000500b01f00000800030006000000060005000500000008000a000100000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a034e200000040100000000000000000000ffffac14142a06000000240001000000000000000000000000000000000000000000000000000000000000000000d40009"], 0x21c}}, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x2, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@printk={@p, {0x5}, {}, {}, {}, {}, {0x16, 0x0, 0x3}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r11, 0x0) fallocate(r11, 0x0, 0x0, 0x1000f4) 2.165428002s ago: executing program 1 (id=1850): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in=@dev, @in=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x3500, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in6=@remote}]}]}, 0xec}}, 0x0) (async) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003240)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983c72c65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e800006a1c293100000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a1", @ANYRES16, @ANYRES64], 0x8, 0x2fd, &(0x7f0000000e40)="$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") (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r1, &(0x7f00000006c0)=[{&(0x7f00000000c0)='u', 0x1}], 0x1, 0x100000, 0x0, 0x0) 2.034425873s ago: executing program 1 (id=1851): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000600)='./file0\x00', 0x80, 0x8000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'sit0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x1, 0x7, 0x0, 0x9d, {{0x6, 0x4, 0x1, 0x4, 0x18, 0x68, 0x0, 0x1, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop]}}}}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=r3, 0x7931d0a5e949e6ac, 0x0, 0xffff, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@ifindex=r5, r6, 0x5, 0x2020, 0x0, @link_fd=r0, r7}, 0x20) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r10 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f00000002c0)={r9}, 0x8) syz_read_part_table(0x105c, &(0x7f0000001080)="$eJzsz71Rw0AQBeCnQ0gioBUSOqAHEopBKZUQ0Ae9uAaPPeuR/NeB7eD7gpt7N+9mZ8N9tWxr8V+pLsmwHHPLW6bkJW0tffRTltynxlQyX77XuD91fp6/h7RNxjV9vXe7quuY1+TpePvtz29dPv9utSYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLJDAAAA//+4SRWs") r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="01000000000000000000140000000c000600010000000100000008001d00", @ANYRES32, @ANYBLOB="c2789e77b325208ee54ac9f288c32b23ffc4f80f848e32d60169b3ac62724bdaad063c836abddaa8db250d2f7136430109"], 0x28}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x5e1f919f, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r12, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000008000000000000000000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 1.865263947s ago: executing program 2 (id=1852): r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffffff, 0x0, 0x2000, 0x100, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl_fd$Q_GETFMT(r0, 0xffffffff80000401, r1, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast2}], 0xd) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)=""/47, &(0x7f0000000040)=0x2f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x5}, {0x0, 0x5}, {0x6, 0x0, 0x9, 0x800}]}) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)="9a86f4bcafb1a6965daff8cbcc6e0f292df8a166e58bf8afb13c1984fd375001ac00c5d8d6142a4bee079a18aae6c28feea21249fbb3ccf6078d273ff8bf6c88ee", 0x41}], 0x1}, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)="9a86f4bcafb1a6965daff8cbcc6e0f292df8a166e58bf8afb13c1984fd375001ac00c5d8d6142a4bee079a18aae6c28feea21249fbb3ccf6078d273ff8bf6c88ee", 0x41}], 0x1}, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000034000000030a010100000000000000300000004d3890bbcf6a548d8fbd2e6b15000900010073797a300000000008000a400000"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000034000000030a010100000000000000300000004d3890bbcf6a548d8fbd2e6b15000900010073797a300000000008000a400000"], 0x7c}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80a01) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) (async) listen(r4, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) r5 = dup(0xffffffffffffffff) syz_emit_ethernet(0x0, 0x0, 0x0) (async) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@cgroup, 0xffffffffffffffff, 0x3}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) (async) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x17e}) (async) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x17e}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) 1.849059549s ago: executing program 4 (id=1853): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000040), 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r2) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x36}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008801}, 0x1) r5 = dup2(r3, r3) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000800)=0x8a, 0x4) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r6, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'sit0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000c5}, 0x24000015) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') io_submit(r8, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r9, 0x0}]) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newqdisc={0xa8, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x23, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_CORR={0x10}]}}}, @TCA_STAB={0x48, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0xa8}}, 0x0) 1.834404989s ago: executing program 1 (id=1854): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180200001bc81a000000000000001e00851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660a000000000000180040000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 1.673268673s ago: executing program 1 (id=1855): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x25, &(0x7f00000009c0)=ANY=[], &(0x7f0000000040)='GPL\x00'}, 0x90) epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000340)=0x4, 0x8) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="010000000000000000001700000008000300", @ANYRES32=r6, @ANYBLOB="2c00308014000400403a050c5bae9c544ef2b6d713459a7a05000200000000000c0001800800010001000000"], 0x48}}, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0xb5, &(0x7f0000000440)=""/181, 0x40f00, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x50}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0xc, 0x8002) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) write$tcp_congestion(r8, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}], 0x1, 0x0, 0x0, 0x2}, 0x38, 0x10000) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000300)=@random={'btrfs.', '[\'!-\\.\x00'}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup, r0, 0x0, 0x0, r9}, 0x14) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000500)='\t', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0xffffe000) 1.649063885s ago: executing program 0 (id=1856): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x4, 0x80, 0x7f, 0xd9, 0x2, 0x8, 0x0, 0x0, 0x208, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x162b, 0x1, @perf_config_ext={0x9, 0x8}, 0x620, 0xda, 0x7fffffff, 0x1, 0x1, 0x8, 0x7, 0x0, 0xc, 0x0, 0x2}) close(r0) 1.641556276s ago: executing program 2 (id=1857): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000010001fff0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c000280050001000400000006001800001000000600190000b5"], 0x4c}}, 0x0) 1.577367231s ago: executing program 4 (id=1858): bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) socket$inet6_mptcp(0xa, 0x1, 0x106) (async, rerun: 32) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028440000000c2a1f140b00000000000000070000000900020073797a31000000000900010073797a3000000000180003801400008008000340000000020800028004000280140000001000010000000000000000000084000a"], 0xd8}}, 0x0) (async, rerun: 64) r2 = socket$packet(0x11, 0x3, 0x300) (async, rerun: 64) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x8, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x1}], 0x1}}], 0x1, 0x0) (async, rerun: 32) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x6) (async, rerun: 32) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c00000019002100000000000000000002", @ANYRES64], 0x2c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000030000005800018044000400200001000a000000000000000000000000000000400000000000000000000000200002000a00000000000000fc010000000000000000000000000000000000000d0001007564703a73"], 0x6c}}, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r9, &(0x7f00000017c0)=""/4109, 0x100d, 0x0) 1.546370754s ago: executing program 1 (id=1859): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001900)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000040)='./file2\x00', 0x10502, &(0x7f0000001b80)=ANY=[], 0x1, 0x11f3, &(0x7f0000002580)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x7ffffb, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xfd14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fstatfs(r1, 0x0) 1.473803689s ago: executing program 3 (id=1860): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r4, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_FLUSH(r4, 0x29, 0xd4, &(0x7f0000000100)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x68, @remote}, {0xa, 0x4e22, 0x0, @loopback, 0x9}, 0x1, {[0xfc3, 0x100, 0x1, 0x0, 0x0, 0x80, 0x8a1, 0xfffffffe]}}, 0x5c) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r5, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x8, 0xac, 0xffff, 0x29, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, 0x40, 0x1, 0x80, 0x3}}) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x8, r6, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000100)=0x2, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="1e031800dd5c980128854d"], 0xffdd) close(r1) close(r0) 1.419397104s ago: executing program 4 (id=1861): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x9}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$qrtr(0x2a, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6a) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r5, 0x0, 0x0) (async) sendmsg$inet(r5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) socket$inet6_sctp(0xa, 0x0, 0x84) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 1.417231574s ago: executing program 2 (id=1862): sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180200001bc81a000000000000001e00851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660a000000000000180000000000000000070000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 1.255541467s ago: executing program 0 (id=1863): pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002480)=[{&(0x7f0000000100)="d73a19aa6f560000000000664128463b2edda700", 0x14}], 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000080)=0x7ffffffa, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfa, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xf8f, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x509, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1e5, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r10, 0x0, 0x0, 0x0, {@ip4=@broadcast, 0x86dd}}}]}, 0x38}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r11}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r12}, 0x10) 1.161444785s ago: executing program 2 (id=1864): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="032786dd0501100e0341f00000006000000601002f0081e949b93897bc3b0000000000007d01ff020000000000000000000000000001"], 0xfdef) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 1.083109392s ago: executing program 4 (id=1865): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180200001bc81a000000000000001e00851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660a00000000000018014b000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 824.887453ms ago: executing program 4 (id=1866): r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) set_mempolicy(0x4003, &(0x7f00000001c0)=0x8000000100000003, 0xe1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0xc0041, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001200010a00000000000020000a"], 0x26}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x3, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r1, 0xf8, "361accb80641487e1520b89bd39bccb5cb8c6176d76d883db1c1112f5698b9aeadb469b9c6c3db4388b6896c3601e157b0e1c2b9201aecd5967c33ca3fbfe07061a50ada046ee406d000aba05a624d0ffd0a8146d86a6d3664cb1fc14610532bcb68b5510ae019c7e672ec9798b3b8a48b9d09eb998f10ef487ddf46883a43ab852c87b568fc54b97fd5935103701c432a5e09258358f54cdd8d00a6360a53da184a66b3b568b049c299122f9620ccbf151c0bc784332c740566a17e7f724992c564529200b74b90b4c268147aaad0632c18f739a4d02ac93daba9d1b920777cfbb608d2f4490d9fa49f2e3d52b2452e0874070bea743002"}, &(0x7f0000000240)=0x100) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000002740)=""/240, 0xf0}, {&(0x7f0000002840)=""/4096, 0x1060}, {&(0x7f0000000280)=""/136, 0x88}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 577.180053ms ago: executing program 4 (id=1867): socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/235, 0xeb) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x1f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5335, 0x0) tkill(0x0, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f00000123c0)='net/if_inet6\x00') io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, r5, 0x701}, 0x14}}, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x40, r10, 0x200, 0x0, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff7}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x40}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x413, 0x10000000, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4e, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x10, 0x80, "25ca"}}]}, 0x140}}, 0x0) 575.303273ms ago: executing program 2 (id=1868): r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000500)=""/104, 0x68) getdents(r0, &(0x7f0000001fc0)=""/182, 0xb6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="180200000000000000000000000031d0851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660000000000000018000000000000000000000000000000950000000000000018010000202070250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50200000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xfffffffffffffeff, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, r0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) capset(&(0x7f0000000080)={0x0, r3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x80000020}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=r6], 0x30}}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fgetxattr(r7, &(0x7f0000000240)=@known='security.selinux\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) 554.959205ms ago: executing program 0 (id=1869): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000ffff00000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000000000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000dee7919db173a4f1781ed0a59c1cf43fd8a0946b6bb7e6ad843c86bd984081f2eaf232ac6a3cc39c0d93e7e818e966adf538d41f82fd7bb5e4e91d8e8e7e1bffb12e93ddea8f2c7e4c2e119e1260fabb746afb522051e551de0d767f93ad", @ANYRES32=r0, @ANYBLOB="0000000004000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x3, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r2, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], &(0x7f0000000300)='GPL\x00', 0x2, 0xb, &(0x7f0000001e00)=""/4086}, 0x90) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYBLOB="8749344f2e4c309080bc7abde7cfd86cc0b3d0c3cef61abda463e86093ccab7acc05b47e20f3854bbc6d", @ANYBLOB="00000000000000000c002b8008000100", @ANYRES64=r3, @ANYBLOB="1f001b00000000005460bad2ae8967aa3bd480bb4d2dfce66556f579dbf96e8cac642cd7b46c4023b96e9bc8e573f73d7c48dca5ae10bfa7950dac0eceea351c05633f69f2cb9f78bfd1c0f3"], 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x3df4, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000000070000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x34}}, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x20000000, 0x2}, 0x20) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) syz_open_procfs$namespace(r6, &(0x7f0000001740)='ns/net\x00') perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20000}, 0x20) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x121) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f0000000080)) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) 552.423755ms ago: executing program 3 (id=1870): bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb9, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x50}, 0x9c) (async, rerun: 64) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003"], 0x64}}, 0x0) (async) ioperm(0x0, 0x400, 0x6) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8021, 0xfffd}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x2000000000000099, &(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r3}, 0x10) futex(&(0x7f0000000400)=0x1, 0x5, 0x0, 0x0, &(0x7f00000001c0)=0xffffffff, 0x483a4752) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20001, 0x41) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)}, 0x10) (async, rerun: 32) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) (async) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000200)={'pim6reg0\x00', &(0x7f0000001140)=@ethtool_regs={0x4, 0x2, 0x1000, "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"}}) (async, rerun: 32) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000000c0), &(0x7f0000000140)=0x6c20ee13ab4684a3) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b18f8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000009040000007200000095739f14c70959b9"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socket$inet_udp(0x2, 0x2, 0x0) 465.995032ms ago: executing program 1 (id=1871): socketpair(0x1d, 0x2, 0x7, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="df559fdab89a"}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r6, 0x0) r7 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r7, 0x107, 0xa, 0x0, 0x20000000) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'vlan1\x00', 0x0}) r10 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r5, r9, 0x25, 0x0, @void}, 0x10) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000002c0)={r10, r11, 0x4, r5}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r11}) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002000a0000001b0000000600050088a8000008000500", @ANYRES32=r13, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x60}}, 0x0) getgid() socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 325.255854ms ago: executing program 2 (id=1872): r0 = memfd_create(&(0x7f00000006c0)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6\x02\x00\x00\x00A\xc5\xb8_\xd4\x18,\fus\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b0\xc3\x93;\xcc\x14\x02\xc4\xfd{\xbb-\x80\xbf\xab\xbf\xd2\xd3\xe0Cf\xb7\x7f\x93X\'\xf5/\xf9cY\x828\xa2\x00_\xb0#w\xae\xb8L\xeb\xa1\xecF\xbd\xf0\x91$s\xd8\x80\x1a\xc4\xe5=_b\x99\xf9\x84(\xcb,Y\xe6\xf0\x13\x15J\x9f,\xa5\xf2.A\x00\x00S\x94\xe7\x05no\xee\x8b\xb0ciB\x82\t9*\a\x88\xfe\xca\xcb\xe2G\x00\xa9;q\x0f\xb4\xfa\x8e\v\xf7\xc7\x86>wHw]=rW\x01\xe3\xdb\x10G-\xf7\xacD\xd7\xfb\xa0\x96\x85u\xddDv\x9c\x8b\xab\xe3F\x1d\xd2C\xdc\x1f\x80\x005\'y8a\xd3s_\xa6\b\x90\xab\xc9_\xc9\xcb;z\xcc\x9d5\xd2j\x1d\xd9\xe1\xcb\x1c\x156\xc5\xf2d\xfe\x0er\x01\xcdyF\xc1H\r\x94\xa9\x89P|\xcff\x9e\x03\xa4:\x04\v\xfe\x04\x02.\x9e\xf5~\x00\xf2TL\xac\x87<)\x02\xbaq\xae\x87\x1a\xc0\xe5\x90', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = syz_io_uring_setup(0x2, &(0x7f0000000080)={0x0, 0x0, 0x1046}, &(0x7f0000002500), &(0x7f0000002540)) r5 = syz_io_uring_setup(0x3665, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r5, 0xa3d, 0x0, 0x0, 0x0, 0xff39) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r4, 0xc, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ftruncate(r0, 0x80079a0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r8, 0x0) ftruncate(r8, 0x8001) r9 = syz_open_dev$evdev(&(0x7f0000007bc0), 0x0, 0x0) ioctl$EVIOCGLED(r9, 0x80044501, &(0x7f0000000000)=""/85) mmap(&(0x7f00001c3000/0x3000)=nil, 0x3000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800008, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x5, 0x81, 0x1, 0x9}, 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r10) sendmsg$nl_generic(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r10, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/110, 0x6e}, {&(0x7f00000004c0)=""/59, 0x3b}, {&(0x7f0000000800)=""/97, 0x61}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x4}}], 0x3, 0x0, 0x0) 260.464729ms ago: executing program 3 (id=1873): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x4, 0x80, 0x7f, 0xd9, 0x2, 0x8, 0x0, 0x0, 0x208, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x162b, 0x1, @perf_config_ext={0x9, 0x8}, 0x620, 0xda, 0x7fffffff, 0x1, 0x1, 0x8, 0x7, 0x0, 0xc, 0x0, 0x2}) close(r0) 0s ago: executing program 0 (id=1874): kexec_load(0x0, 0x80001af, &(0x7f00000003c0)=[{&(0x7f0000000280)="bdf4fb2c206437e108db0dfa87398b84e1134165f69f4cd9664083a6685df9faf756001568a669a178d2260dad21432c01fa0a02bee218a2ec", 0x39, 0xc, 0x4}, {&(0x7f0000000ac0)="7e5941fc4141b0b49e5a3158c377f9ae712e57da7ab552d2c706dec822d590358fbb6fbc419af95aae5e96ac27fd0146416f33e244b329abdd9c8dd4895fba5935c6163a717219013fabcebc343b921ecb80e413dffe658e69461e248357ffef88ed1ed35a1d1918b506d666f35b1ba9d062861a3e47f7067db9457cfc8fd36a2e738fb7b026a915f604dd8eca36ebdd8c7105e1841832df5532ce275bc8119ec36cc1a6f0235f33dfe7166cb8e43e8e6c6d95e01a91396f71161aa3235d94670e860a74f79481dc6a604757113036df21891f90cf7561a42a6dd1218584962fc0ae486266217aeeb18c3827cd4b98a56446dceb5f4ef7f203a7f665c7ef32b1d56490c5d41bc8e4f1462ee46d6337e9cab87bd65ee5e3663b1f4241451d2d8c4450d6d02acce7fc486a9808c46cead7ad63c923fd7d13ae00948321d41f64b20b9792a6de8d72f8b772b9c410c201a62d89294ddeeeb22b9b421b7d5aaecec6ab04715f23b06e5535c93c158957629f365d40526d799edd420999e855739770879d0f731eb5d90bad147bbf58b6739bebd52195c3cdd76fc7f11862981480f383e91f0a6f588beabf0184eb1892ddb4ca8eaacc1b7349f8e885d1bb5dd3e7f86395dcb8e5c31b4a57cebb014175fbc37fdfec0359b4576e9c082792e883a407821ba539b1936ecf78a5362cf1c1446b1d3e8950f75b12baecff57946cfc15260c819238cfb0464fe710e3ba3c6b03cfed84c7c514f097341daf3a2a118ec86ecbd29488d1e61f6fea1c3384a63cbc7a66aa905a76932ae1f740c0991d2c1354792536ef30aa9e57da018f8e2492017d54f8822f231bd2509ccdc242e5f79c80006e866a8f8fa25086cc9adff5545c3ff403dfeb147582355c13925eea1a8df25aa51a82ec67d44c3bd9b6c1e557b9d9e0bb7f53264761b6a73ae9041e1210a96202109307ddcf171b95ae4d9e2a334c7367fcff09d5e6f530de260843188166a1e96104ea358cffffbeecc417787db85ae9b01bffdcc999039d4ab79114e029370e969d2a03c94e727997f2c9d361307988fc2a52e373c40247cd91f4035f08d8dee57973578ef1a1036c1078aa8b8294a262acc90820b86602b30618d1d31155f8f9be5995cd029465074c5b486de9f8ea6363fd338a4adcbc3db8083d6c7d28af0cf77cf081db6d2f678ee4b6d2779a5510953e289ca1fed167567d5643d7e1e4be574aec00c496cbb230a61ce167397b45e45073f5dd6fc90ee0fd23e0a090cad309b8fb72cba0f51c56cad4f23b5524c817ff0015d4e1befb8ae04909c57172615ee19840182961fefac720b93d338b4fee81b9096a59361308fb6cf0de51e5c71faf772a1cbf6cf3af60a5b8b7c3e23ccf7e8812ce0998a64238aee90455695dced0d9e777ae7e5da36e04b0cbfe58a35a6a0173913f8bdc2f074ac7e41999926c82ddcd32c68632e623d2b72a9782ab00edbd4f767772bec9e460a3ee17705a476fe55278872103f57c139552f142fb5372b103690bbcf8f0d0ff50ef049d2414f76b0303ef12e82e794da889bbb1ff04528eab6edbc5c4d38bfadcdef82c8ee046857884b2e18ba4c18125315ba8aad247e2201e74d1f6c4be6e8bad3acd0417ca6fe2e0f9a24db41cb99e464a2125499ce2dd6a0b618e3983dd296b608c13f8c29e57f0d6714c1f1de2c75ebef3a28579b4e8dde6eca3e3f164a1b9acb9f6df7e240a8f37f416095c57ace4e130d0db9531ad873051caddcaee97135cdd64293653d54da8bf598c99f188c9c0d5bd8316318f8fb197837cb57eae13ce0eebab383a188e26edd97b593a963b4c16989c4169d2fd11ec8f75fea4385913f887953579bd4e356437d5416118fed8c88b5a23397e5615d2d995095c3dcc6187df26573cff76e3a3aec2c33130c97801c876f76a2f054abda4dc31d8568068a02b735be17f4c7148d53c7e177c71805ad958e9663dde8665e8a37595937b2a5567046815e4b4837b1d510c2c5883979d31014a55b9bf9c375b56f18936c6f55718a13a1ebe4a9973ef73ef5555c4c1712251215f4056c13ec7ca7561b9a8437c4bed7179797fa8981c4a00d3cbda35f29e465273017a5845d4132d3df83cafb43a89d707fc4e7c4ca895b2bc29ed3724f564294c27b60ca34a3ad6a3b7f93c22339f1b564ab9f1b0914a9c6ebce19e1dfd6d6541a572c53af6d4e74a18e820133547146c85916a049cef1bb75cfb3b4fc8061d4748c6e7dba66f842a666e6835975b330bb02cd572754899ba283c2504e24a28cacd3f02c0d2b50c8b164a620b6e4a53c59df58c7da3c7afe902ed0314a01930ab57f7bf2f11b99c210594e1dba2483d3cdfc5008a5a64b60be784be26a8dab56c7ef0707b6bed505d1c5d21bcb1286d4e59a9d28465d4a49a12f178f55c6a2fe58c9a0f5e477b6dcc344df14f5168d699e3f2374de2894c9b921551ee4f93cf9197ed509e5ddab88b8005a8390969b63554fb1ca6faf1cdcb84435dd4fed76bb47108af0b852b73dc27897a4a1db703813cfe2858c2681d9d0175eddfa7ac54043330a5959483ae3e28689b95fc7b916fd1dc66db44532c942efa19f0efca79c2f3b5e235e266ddb3cab8d99f78fe59f395f18641673f610cf4264326b9ad8dc39a62c458ee2ac748cdf64a11b01a854058f42ddb3c2cefa3c66260fba7afb326c3aee21bf2a26ce74216e68ba9d692eefa8d5bf604531ab520de5d6d35c582bc92f597da1f64c1f3d7490c9d4cff17b5e362931f3e2f1f8126945ee932a9939d53a466766197adfa1b7b92a368b74baf32fde2e49ac592ea3db5a8caa83bcf14786a5820f0581edf17bc6ab8f2b7a8b4461b696df06907100f18a2da3a54be70f4f13277fdec7a03927a9a767638f62aff0b7c9f7e7581c8a0e9fb9c9b3f1643d7fe3cef2338c9d74545f238cc1826cd84dcc9c1df94567a185d5b39db4fef93e92a223bef729125d0deaf537ac6d2761070028bca952206a001ddce04a24b81aaa194d07b3ee31806314976c6d503d77c8b1256a38b99832a6c14487e155c2ab31d2f24b02376088ce6769543bc1c39b72db27e0a0e59c9e37e66ae92c71ddbb4e1680166897e81238813f4c868d132e967670c22b91fea2ffc4eeee874cae5f4e52366d44bba35cb899fcc34866f3093df210a3e1081afe71f8f33bc9963a3a6f12df49e37e7987f1f904b13e577afd978f4b385a7630663d5e21393a82326a5b797d55b41c6236d31d45402a8a21819c775984ca1878df50a70f6e0a51e83c40e69c31aec42b61691394d0572d9fa360f4c1f796fd35cec963341cc9caabebbd47b269c9720d67fc19664a39184448e06d01d2cbc3d15682eb3ae2be67b437ebf7b88b63e714a901b4bfb8507238780d2fa573899dbe58ef410f0231ad937082121a7d952c9c1ecc50111c410852d0719f97477ddb7a503a5d76560bc7e0fee9a6395e5e8c12381bc1edfadecbab2cd3a23d041c89673a767afcda1562b6c94adc05637e901ece17a0dfe096db522d922c05f92c4ee81972c85477ce8ac32de75fa14acabf7c4c6cdaa39094f875d3001e83247b8ed0776dc8cc61195a209a470531418479b3a4f70722f12aa5e068938d6d5047ac2edb7cc1b06fe9645f6bc803ed730f99ba20988add9ae2c545081a7f30488add7806bbf5be188d58651648f2f3c77984eea19574f26f87451f0da24426b90a3a830ee229bd1b961017935c17ecd09a7bfcf9002a429e721107a4ffa5ff9fd380611338cb7e73b9c4bfb86bcc21d900270202a802ddd094ae85e13d1e3003b2fcce21e47ffdd60b4a36f572954e8e609028884b2f9512b32338e7ff1252e2a07ee62245f8a2281f86d6553610b9f0e24e19ca5f0dd75a2a52ea7f8a70363e2d06d2c58f5c38c14659868400946718209cc7b670dc2c8039821636091f405220574db422c7c3c00272b3c3f99034fbbc63910908ad0552ee2c78b710c7d76cd3731ca379e5e5ba3dc8f53ecac9eab20bfaf8e7757994f8d6dc7d8d5dd8a7de7b2a983c198bb6a7211cffa42ae9b913b7045569ffc0a6ec7ff845fca5843b5e4da9fb2bffc6ae2cf1c9bf6a771f99eac57c71662c3779e795c7a1b41ab5acb6f9034b5da00f985ce05a5d589b8be79e640ee1da26cd9bd591496810ad2db3b8c645e5db75dc1f97ab309a3338ef880985c064ba4b4aca36fe5f83276284781a4231e6ab737602437a776b24efa79dc6c9b527f7d6f5b1029a580ee374db94438ea096f90b5e101907cdd37c9194eddb6ac9259f25a06879c9a929f82397dbd4e3aafcf203e73228581a810fec326d9ede328f697600b2928bbd9f877626a44175239e177405772ab5a4e5c393162b45fcf231245459c67c959ff6975ad0b316f0f4047bafc9e163739a0a54ed0f13729df766f516cd1c5bafa6f00fc2be1e24a2978bb332bc21b04690928d01d6c5bfc7f15ef23322b7d8d2d23242e7e47fe186f457fe37dca7534bf52369c7f828bc40b333d3d88d9a7b12356267c7cbc4626bdc05adcfe4e6292df65fa113a0f53d4db4f77b50784ba6dcba4e3c776fa8823408df56e3f866605715f2df4f5f5502864f3af6d5b6147464821c5acadf4771473ad850b355796ac74a006aaf96b4946a90a33f0be93ea4c78daf008ad198a0c828eb0a1f137673c3f09eac9d62263c650c3338219909f54b810270123f151e1dc454d5621838c2196202d5a83017968f8eedfd255b5f917da0146043d954585cdfb7c0809d1b1cd61c13f72bb1e8e3a3b8aa8557cc5a1ae589d003742d6133c9dbab89bcda9d2ece537af99ff7b9da9843a09450481f1fdcbf57a344e933a922d494d8d818ecf5a1c800fd1cc2968bdc8fdbcd67ccd57e3fb97281327fc6a3d6d8ef4d6f9f24cb9801e99d5170ef8b76b146056e66d1562173f2f5354eff32e738e0e7320e953d709c24c54c114a6e0eb57efb8e5deffc27f8ca0d84ec065e15d19ceaf66e02f4deb1daa7d6b27dab7029050f2e4f2b0aa43f6abd98635f8ada407c291b2b70d9e551b0d7f012db1e713ce33654d94a64d347180121058c687e5bb7a6be23dc846ca6a5f227aff5eed335bc3bdb132ac32a184587b13c73a6372687f95b4574575f411cb5f521a4bf11726edd60f906d4b5f014379f0796dc9ea0babe7c89f4a2357699bc35e1bc4f765945219a6f6d28dc6ddae11034493efe366b1499c762c4b4c282fac9702f309b6408f9229e957285a86f6bddcfd9878fe0fb8b97493049083a1e5f8055e264ab3dde061a7beac4729811ac5b7fa59212f27478c1901717e6b3f104dc0afeb724462b1419e9e7780fa2ef1ca9bbf2c16256a3a6c825a13be15b529205bda8570159a5756890e9253a4129a273ab14e98785c6c4e40478490103d07e6e9da09d3fc1cbcc9166c25d94238e3837a8a51f274093c72ebb39a17ac6266750861802b7b9428d6cc2a8410678f170d17f213d19ab967f81448df21d2a82f51e65d0ee36da6583e289fa3be4fe51a7979dd27ce80c8c7df0d76ccac544acb1a9b5340bd8c1e8dc47767f303347e6abeb5affda03db2ea749c331868aef33831137cad8bdec23807ff968e074d932c6c42dd88c10433489863dab7b9e99af9b1db6a38d403a664347e16415d2d83d928cf189bc3056c78ae0a7aab927ed81a1a4054a4dd5c386d4b0d0aff3d74e6745ee1fa4219bc91ef33d06df894010affbef4047df513e240b739da3e0f563ec9511dc518f3ff0a715049d5c813713de8b2363368baacd8b352bb", 0x1000, 0x800, 0xffffffffffffffff}], 0x2a0000) r0 = socket$netlink(0x10, 0x3, 0x9) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) setresuid(0x0, r1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="58000000140019234083feff040d8c560a060f0200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000200ffffffff", 0x58}], 0x1) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x68, 0x0, 0x5, 0x0, 0x0, 0x1, 0x40480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x80, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x1ff, 0x1a1281) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioperm(0x10000, 0xc, 0x1) r3 = getuid() ioprio_get$uid(0x0, r3) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private1}, 0x1c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000400)={0xa, 0x0, 0x7fff, @local, 0x14}, 0x7) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000200), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x304, 0x38}, "faffffff0000003c", "82d7773879241628cb2d7129d5a01853", '\n\x00^ ', "614db575ffffffff"}, 0x28) memfd_create(0x0, 0x3) socket$packet(0x11, 0x0, 0x300) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000008000000000000000400013910000000000000002000"/36], 0x24, 0x0) kernel console output (not intermixed with test programs): : unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.482211][ T1475] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.511361][ T8632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.544286][ T8632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.559025][ T1475] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.613804][ T1475] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.645537][ T8632] team0: Port device team_slave_0 added [ 211.675736][ T8632] team0: Port device team_slave_1 added [ 211.768843][ T8632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.775917][ T8632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.801938][ T8632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.870169][ T1475] bridge_slave_1: left allmulticast mode [ 211.875969][ T1475] bridge_slave_1: left promiscuous mode [ 211.881684][ T1475] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.904952][ T1475] bridge_slave_0: left allmulticast mode [ 211.910825][ T1475] bridge_slave_0: left promiscuous mode [ 211.916712][ T1475] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.002893][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 212.002909][ T29] audit: type=1400 audit(2000000057.933:22473): avc: denied { prog_load } for pid=8711 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 212.028470][ T29] audit: type=1400 audit(2000000057.933:22474): avc: denied { bpf } for pid=8711 comm="syz.4.1649" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.088080][ T29] audit: type=1400 audit(2000000057.993:22475): avc: denied { prog_load } for pid=8711 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 212.107397][ T29] audit: type=1400 audit(2000000057.993:22476): avc: denied { bpf } for pid=8711 comm="syz.4.1649" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.128036][ T29] audit: type=1400 audit(2000000057.993:22477): avc: denied { open } for pid=8711 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 212.147633][ T29] audit: type=1400 audit(2000000057.993:22478): avc: denied { perfmon } for pid=8711 comm="syz.4.1649" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.168897][ T29] audit: type=1400 audit(2000000057.993:22479): avc: denied { kernel } for pid=8711 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 212.188449][ T29] audit: type=1400 audit(2000000058.013:22480): avc: denied { perfmon } for pid=8711 comm="syz.4.1649" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.209656][ T29] audit: type=1400 audit(2000000058.013:22481): avc: denied { map_create } for pid=8711 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 212.229162][ T29] audit: type=1400 audit(2000000058.013:22482): avc: denied { map_read map_write } for pid=8711 comm="syz.4.1649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 212.279988][ T1475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.291028][ T1475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.301789][ T1475] bond0 (unregistering): Released all slaves [ 212.311780][ T8632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.318793][ T8632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.344783][ T8632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.424679][ T8632] hsr_slave_0: entered promiscuous mode [ 212.431067][ T8632] hsr_slave_1: entered promiscuous mode [ 212.437912][ T8632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.445492][ T8632] Cannot create hsr debugfs directory [ 212.482372][ T1475] hsr_slave_0: left promiscuous mode [ 212.518209][ T1475] hsr_slave_1: left promiscuous mode [ 212.540732][ T1475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.548220][ T1475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.565604][ T8726] loop3: detected capacity change from 0 to 512 [ 212.583194][ T1475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.590834][ T1475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.624206][ T8726] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 212.633349][ T8726] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 212.644250][ T1475] veth1_macvtap: left promiscuous mode [ 212.649827][ T1475] veth0_macvtap: left promiscuous mode [ 212.655374][ T1475] veth1_vlan: left promiscuous mode [ 212.660672][ T1475] veth0_vlan: left promiscuous mode [ 212.675965][ T8726] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 212.680365][ T8729] loop1: detected capacity change from 0 to 512 [ 212.694869][ T8726] System zones: 0-2, 18-18, 34-34 [ 212.702200][ T8729] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 212.712110][ T8726] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 212.743047][ T8729] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 212.745478][ T8726] EXT4-fs (loop3): 1 truncate cleaned up [ 212.759185][ T8726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.759621][ T8729] System zones: 1-12 [ 212.780744][ T8729] EXT4-fs (loop1): 1 truncate cleaned up [ 212.787321][ T8729] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.847761][ T8726] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1652: corrupted xattr block 19: invalid header [ 212.861484][ T1475] team0 (unregistering): Port device team_slave_1 removed [ 212.864459][ T8726] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 212.879426][ T8726] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1652: corrupted xattr block 19: invalid header [ 212.893114][ T1475] team0 (unregistering): Port device team_slave_0 removed [ 212.894166][ T8726] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1652: corrupted xattr block 19: invalid header [ 212.917053][ T8726] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 212.972331][ T6858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.986853][ T8731] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1654'. [ 213.250898][ T8739] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1656'. [ 213.277087][ T8738] loop3: detected capacity change from 0 to 512 [ 213.311626][ T8738] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 213.320758][ T8738] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 213.330058][ T8739] tipc: Started in network mode [ 213.334936][ T8739] tipc: Node identity ffffffffffff242, cluster identity 4711 [ 213.342386][ T8739] tipc: Enabling of bearer rejected, failed to enable media [ 213.363009][ T8738] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 213.371138][ T8738] System zones: 0-2, 18-18, 34-34 [ 213.373238][ T8703] lo speed is unknown, defaulting to 1000 [ 213.384881][ T8738] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 213.451514][ T8738] EXT4-fs (loop3): 1 truncate cleaned up [ 213.466347][ T8738] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.483140][ T8744] IPv6: sit1: Disabled Multicast RS [ 213.518090][ T8744] loop4: detected capacity change from 0 to 512 [ 213.568593][ T8744] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.596664][ T8744] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.642576][ T8632] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.655546][ T8632] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.672130][ T8632] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.711162][ T6858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.741712][ T8632] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.752290][ T5895] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.999162][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 214.139360][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.146594][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.175993][ T8703] bridge_slave_0: entered allmulticast mode [ 214.191667][ T8703] bridge_slave_0: entered promiscuous mode [ 214.212404][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.219625][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.246124][ T8703] bridge_slave_1: entered allmulticast mode [ 214.259613][ T8703] bridge_slave_1: entered promiscuous mode [ 214.307559][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.325472][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.386433][ T8703] team0: Port device team_slave_0 added [ 214.396024][ T8703] team0: Port device team_slave_1 added [ 214.448606][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.455614][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.481593][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.539746][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.546816][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.572764][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.606702][ T8632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.659777][ T8703] hsr_slave_0: entered promiscuous mode [ 214.671736][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.684130][ T8703] hsr_slave_1: entered promiscuous mode [ 214.812443][ T8632] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.845172][ T5585] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.852327][ T5585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.914931][ T5585] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.922103][ T5585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.086676][ T8777] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1667'. [ 215.099812][ T8778] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1668'. [ 215.105417][ T8775] loop4: detected capacity change from 0 to 512 [ 215.121566][ T8777] tipc: Enabling of bearer rejected, failed to enable media [ 215.152501][ T8775] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 215.161730][ T8775] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 215.214560][ T8775] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 215.226282][ T8775] System zones: 0-2, 18-18, 34-34 [ 215.244115][ T8775] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 215.255778][ T8782] loop3: detected capacity change from 0 to 256 [ 215.279146][ T8775] EXT4-fs (loop4): 1 truncate cleaned up [ 215.285270][ T8775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.372101][ T8703] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.419639][ T8703] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.452657][ T8703] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.481042][ T8703] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.513777][ T8788] loop1: detected capacity change from 0 to 512 [ 215.545298][ T5895] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.564850][ T8788] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 215.633352][ T8788] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 215.634246][ T8791] loop3: detected capacity change from 0 to 128 [ 215.648205][ T8788] System zones: 1-12 [ 215.680162][ T8788] EXT4-fs (loop1): 1 truncate cleaned up [ 215.687305][ T8788] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.762294][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.821713][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.887352][ T5585] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.894514][ T5585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.927548][ T5578] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.934815][ T5578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.062790][ T8632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.319515][ T8802] netlink: 66 bytes leftover after parsing attributes in process `syz.3.1675'. [ 216.854828][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.887681][ T8817] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1678'. [ 217.088593][ T29] kauditd_printk_skb: 857 callbacks suppressed [ 217.088608][ T29] audit: type=1400 audit(2000000063.023:23340): avc: denied { sys_module } for pid=8703 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 217.121077][ T8632] veth0_vlan: entered promiscuous mode [ 217.132280][ T8823] loop3: detected capacity change from 0 to 512 [ 217.166726][ T29] audit: type=1400 audit(2000000063.023:23341): avc: denied { module_request } for pid=8703 comm="syz-executor" kmod="virt_wifi0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 217.183156][ T8632] veth1_vlan: entered promiscuous mode [ 217.188783][ T29] audit: type=1400 audit(2000000063.063:23342): avc: denied { read write } for pid=8821 comm="syz.3.1681" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.218298][ T29] audit: type=1400 audit(2000000063.063:23343): avc: denied { read write open } for pid=8821 comm="syz.3.1681" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.228466][ T8823] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 217.243434][ T29] audit: type=1400 audit(2000000063.063:23344): avc: denied { ioctl } for pid=8821 comm="syz.3.1681" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.252470][ T8823] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 217.278027][ T29] audit: type=1400 audit(2000000063.093:23345): avc: denied { mounton } for pid=8821 comm="syz.3.1681" path="/123/file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 217.314377][ T29] audit: type=1400 audit(2000000063.123:23346): avc: denied { create } for pid=8824 comm="syz.4.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 217.333945][ T29] audit: type=1400 audit(2000000063.123:23347): avc: denied { ioctl } for pid=8824 comm="syz.4.1680" path="socket:[26668]" dev="sockfs" ino=26668 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 217.358720][ T29] audit: type=1400 audit(2000000063.123:23348): avc: denied { bind } for pid=8824 comm="syz.4.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 217.378123][ T29] audit: type=1400 audit(2000000063.123:23349): avc: denied { create } for pid=8824 comm="syz.4.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 217.411187][ T8823] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 217.426623][ T8823] System zones: 0-2, 18-18, 34-34 [ 217.446343][ T8823] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 217.492984][ T8823] EXT4-fs (loop3): 1 truncate cleaned up [ 217.498331][ T8632] veth0_macvtap: entered promiscuous mode [ 217.514449][ T8632] veth1_macvtap: entered promiscuous mode [ 217.517087][ T8823] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.551737][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.562248][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.572171][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.582676][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.592683][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.603132][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.612965][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.623481][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.634864][ T8632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.656955][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.667598][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.677514][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.687988][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.697828][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.708256][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.718252][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.728757][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.740089][ T8632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.769306][ T8823] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1681: corrupted xattr block 19: invalid header [ 217.776897][ T8632] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.791287][ T8632] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.800300][ T8632] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.809020][ T8831] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1682'. [ 217.809092][ T8632] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.828467][ T8823] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 217.850336][ T8823] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1681: corrupted xattr block 19: invalid header [ 217.897581][ T8823] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1681: corrupted xattr block 19: invalid header [ 217.948317][ T8823] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 218.075064][ T6858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.157995][ T8703] veth0_vlan: entered promiscuous mode [ 218.225298][ T8703] veth1_vlan: entered promiscuous mode [ 218.386335][ T8703] veth0_macvtap: entered promiscuous mode [ 218.412346][ T8703] veth1_macvtap: entered promiscuous mode [ 218.511084][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.521631][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.531547][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.542221][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.552395][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.563074][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.572950][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.583468][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.593316][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.603782][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.618243][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.635837][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.646547][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.656395][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.667015][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.676899][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.687355][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.697233][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.707794][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.717723][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.728191][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.741911][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.758859][ T8847] netlink: 'syz.0.1626': attribute type 1 has an invalid length. [ 218.794522][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.823031][ T8703] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.831935][ T8703] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.840770][ T8703] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.849537][ T8703] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.020481][ T8861] loop3: detected capacity change from 0 to 128 [ 219.060576][ T8860] pim6reg1: entered promiscuous mode [ 219.065993][ T8860] pim6reg1: entered allmulticast mode [ 219.160519][ T8861] usb usb8: usbfs: interface 0 claimed by hub while 'syz.3.1687' sets config #0 [ 219.169354][ T8864] IPv6: sit1: Disabled Multicast RS [ 219.209747][ T8864] loop1: detected capacity change from 0 to 512 [ 219.280980][ T8864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.304882][ T8864] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.342629][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.490638][ T8874] loop4: detected capacity change from 0 to 128 [ 219.742580][ T8884] loop1: detected capacity change from 0 to 512 [ 219.776887][ T8884] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 219.839044][ T8882] loop2: detected capacity change from 0 to 8192 [ 219.846807][ T8884] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 219.854748][ T8884] System zones: 1-12 [ 219.887343][ T8884] EXT4-fs (loop1): 1 truncate cleaned up [ 219.904484][ T8882] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 219.921754][ T8884] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.953162][ T8890] loop3: detected capacity change from 0 to 512 [ 220.009648][ T8890] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 220.018863][ T8890] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 220.052322][ T8892] netlink: 66 bytes leftover after parsing attributes in process `syz.4.1698'. [ 220.061020][ T8890] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 220.076069][ T8890] System zones: 0-2, 18-18, 34-34 [ 220.093163][ T8890] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 220.129611][ T8890] EXT4-fs (loop3): 1 truncate cleaned up [ 220.135648][ T8890] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.288029][ T8900] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1703'. [ 220.416834][ T8890] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1699: corrupted xattr block 19: invalid header [ 220.464061][ T8890] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 220.485953][ T8890] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1699: corrupted xattr block 19: invalid header [ 220.513148][ T8890] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1699: corrupted xattr block 19: invalid header [ 220.548289][ T8907] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1705'. [ 220.577037][ T8890] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 220.604872][ T8907] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1705'. [ 220.653670][ T8907] vlan2: entered promiscuous mode [ 220.658806][ T8907] caif0: entered promiscuous mode [ 220.661827][ T8912] loop4: detected capacity change from 0 to 128 [ 220.694046][ T8912] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 220.697646][ T6858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.718328][ T8912] ext4 filesystem being mounted at /186/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 220.719391][ T8907] caif0: left promiscuous mode [ 221.047978][ T8919] lo speed is unknown, defaulting to 1000 [ 221.062774][ T8919] lo speed is unknown, defaulting to 1000 [ 221.072965][ T8919] lo speed is unknown, defaulting to 1000 [ 221.102339][ T8920] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1708'. [ 221.143434][ T8922] loop0: detected capacity change from 0 to 128 [ 221.151338][ T8920] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1708'. [ 221.214180][ T8919] infiniband syz1: set active [ 221.218964][ T8919] infiniband syz1: added lo [ 221.224754][ T3167] lo speed is unknown, defaulting to 1000 [ 221.237085][ T5895] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 221.240293][ T8919] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 221.249219][ T8919] infiniband syz1: Couldn't open port 1 [ 221.272369][ T8919] RDS/IB: syz1: added [ 221.276565][ T8919] smc: adding ib device syz1 with port count 1 [ 221.282784][ T8919] smc: ib device syz1 port 1 has pnetid [ 221.288889][ T3167] lo speed is unknown, defaulting to 1000 [ 221.298467][ T8919] lo speed is unknown, defaulting to 1000 [ 221.333533][ T8919] lo speed is unknown, defaulting to 1000 [ 221.429599][ T8919] lo speed is unknown, defaulting to 1000 [ 221.440621][ T8632] VFS: Lookup of '. ' in vfat loop0 would have caused loop [ 221.452960][ T8632] VFS: Lookup of '. ' in vfat loop0 would have caused loop [ 221.480679][ T8919] lo speed is unknown, defaulting to 1000 [ 221.518521][ T8919] lo speed is unknown, defaulting to 1000 [ 221.602639][ T8919] lo speed is unknown, defaulting to 1000 [ 221.705504][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.769472][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.788269][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.880453][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.918146][ T8939] netlink: 66 bytes leftover after parsing attributes in process `syz.2.1715'. [ 221.944631][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.967088][ T8947] loop1: detected capacity change from 0 to 128 [ 221.989557][ T8947] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 222.041747][ T28] bridge_slave_1: left allmulticast mode [ 222.047474][ T28] bridge_slave_1: left promiscuous mode [ 222.053146][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.116653][ T29] kauditd_printk_skb: 847 callbacks suppressed [ 222.116667][ T29] audit: type=1400 audit(2000000068.053:24197): avc: denied { unmount } for pid=6514 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 222.149381][ T28] bridge_slave_0: left allmulticast mode [ 222.155054][ T28] bridge_slave_0: left promiscuous mode [ 222.160892][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.168441][ T3095] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 222.231884][ T29] audit: type=1400 audit(2000000068.063:24198): avc: denied { read write } for pid=6858 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.256315][ T29] audit: type=1400 audit(2000000068.063:24199): avc: denied { read write open } for pid=6858 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.281570][ T29] audit: type=1400 audit(2000000068.063:24200): avc: denied { ioctl } for pid=6858 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.307420][ T29] audit: type=1400 audit(2000000068.123:24201): avc: denied { read write } for pid=6514 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.331764][ T29] audit: type=1400 audit(2000000068.123:24202): avc: denied { read write open } for pid=6514 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.341926][ T8956] loop1: detected capacity change from 0 to 512 [ 222.356978][ T29] audit: type=1400 audit(2000000068.123:24203): avc: denied { ioctl } for pid=6514 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.390400][ T29] audit: type=1400 audit(2000000068.213:24204): avc: denied { create } for pid=8949 comm="syz.4.1720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 222.410068][ T29] audit: type=1400 audit(2000000068.263:24205): avc: denied { read write } for pid=8955 comm="syz.1.1721" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.434183][ T29] audit: type=1400 audit(2000000068.273:24206): avc: denied { read write open } for pid=8955 comm="syz.1.1721" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.470635][ T8956] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 222.479744][ T8956] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 222.530409][ T8956] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 222.539706][ T8956] System zones: 0-2, 18-18, 34-34 [ 222.550601][ T8956] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 222.569936][ T8956] EXT4-fs (loop1): 1 truncate cleaned up [ 222.576172][ T8956] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.596676][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.620025][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.638602][ T28] bond0 (unregistering): Released all slaves [ 222.652661][ T28] bond1 (unregistering): Released all slaves [ 222.661747][ T28] bond2 (unregistering): Released all slaves [ 222.663598][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.878929][ T28] hsr_slave_0: left promiscuous mode [ 222.886703][ T28] hsr_slave_1: left promiscuous mode [ 222.897830][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.905357][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.938914][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.946601][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.978130][ T28] veth1_macvtap: left promiscuous mode [ 222.983800][ T28] veth0_macvtap: left promiscuous mode [ 222.989450][ T28] veth1_vlan: left promiscuous mode [ 222.994693][ T28] veth0_vlan: left promiscuous mode [ 223.105092][ T8969] loop3: detected capacity change from 0 to 8192 [ 223.111322][ T8976] loop1: detected capacity change from 0 to 512 [ 223.137600][ T8969] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 223.153177][ T8976] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 223.162559][ T8976] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 223.227504][ T8976] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 223.235678][ T8976] System zones: 0-2, 18-18, 34-34 [ 223.244923][ T8976] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 223.273201][ T28] team0 (unregistering): Port device team_slave_1 removed [ 223.274224][ T8976] EXT4-fs (loop1): 1 truncate cleaned up [ 223.302711][ T28] team0 (unregistering): Port device team_slave_0 removed [ 223.306932][ T8976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.405381][ T8976] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1727: corrupted xattr block 19: invalid header [ 223.422867][ T8976] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 223.432397][ T8976] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1727: corrupted xattr block 19: invalid header [ 223.468362][ T8976] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1727: corrupted xattr block 19: invalid header [ 223.507730][ T8976] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 223.626747][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.847483][ T8996] loop3: detected capacity change from 0 to 128 [ 223.865427][ T8999] loop1: detected capacity change from 0 to 512 [ 223.885597][ T8999] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 223.894709][ T8999] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 223.937038][ T8996] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 223.950680][ T8999] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 223.980640][ T8999] System zones: 0-2, 18-18, 34-34 [ 224.003982][ T8999] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 224.005423][ T8996] ext4 filesystem being mounted at /133/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 224.064464][ T8999] EXT4-fs (loop1): 1 truncate cleaned up [ 224.081908][ T8999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.130079][ T8943] lo speed is unknown, defaulting to 1000 [ 224.220856][ T8943] lo speed is unknown, defaulting to 1000 [ 224.248716][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.399430][ T9016] pim6reg1: entered promiscuous mode [ 224.404850][ T9016] pim6reg1: entered allmulticast mode [ 224.465592][ T6858] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 224.608787][ T9023] loop1: detected capacity change from 0 to 512 [ 224.633378][ T9023] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 224.642498][ T9023] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 224.648233][ T9018] loop2: detected capacity change from 0 to 8192 [ 224.662254][ T8943] chnl_net:caif_netlink_parms(): no params data found [ 224.683400][ T9018] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 224.694498][ T9023] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 224.697400][ T9024] loop3: detected capacity change from 0 to 128 [ 224.710868][ T9023] System zones: 0-2, 18-18, 34-34 [ 224.720666][ T9023] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 224.738592][ T9023] EXT4-fs (loop1): 1 truncate cleaned up [ 224.744915][ T9023] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.784385][ T8943] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.791597][ T8943] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.800042][ T8943] bridge_slave_0: entered allmulticast mode [ 224.806685][ T8943] bridge_slave_0: entered promiscuous mode [ 224.816878][ T8943] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.824042][ T8943] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.833083][ T8943] bridge_slave_1: entered allmulticast mode [ 224.839651][ T8943] bridge_slave_1: entered promiscuous mode [ 224.900814][ T8943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.915823][ T8943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.925448][ T9023] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1741: corrupted xattr block 19: invalid header [ 224.944621][ T6858] VFS: Lookup of '. ' in vfat loop3 would have caused loop [ 224.950393][ T9023] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 224.953386][ T6858] VFS: Lookup of '. ' in vfat loop3 would have caused loop [ 224.977928][ T9023] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1741: corrupted xattr block 19: invalid header [ 224.979826][ T8943] team0: Port device team_slave_0 added [ 225.006510][ T8943] team0: Port device team_slave_1 added [ 225.007457][ T9023] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1741: corrupted xattr block 19: invalid header [ 225.048172][ T9023] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 225.101934][ T8943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.108964][ T8943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.134925][ T8943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.150832][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.152807][ T8943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.166794][ T8943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.192740][ T8943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.215130][ T9034] loop4: detected capacity change from 0 to 512 [ 225.235412][ T9034] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 225.270535][ T8943] hsr_slave_0: entered promiscuous mode [ 225.277531][ T9034] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 225.285947][ T9034] System zones: 1-12 [ 225.290171][ T8943] hsr_slave_1: entered promiscuous mode [ 225.299184][ T8943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.307252][ T8943] Cannot create hsr debugfs directory [ 225.318001][ T9034] EXT4-fs (loop4): 1 truncate cleaned up [ 225.324087][ T9034] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.346679][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.409206][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.431186][ T9037] loop1: detected capacity change from 0 to 512 [ 225.450063][ T9037] EXT4-fs: Ignoring removed nobh option [ 225.455654][ T9037] EXT4-fs: Ignoring removed nobh option [ 225.492166][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.521797][ T9037] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 225.535361][ T9037] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1745: invalid indirect mapped block 2683928664 (level 1) [ 225.569452][ T9037] EXT4-fs (loop1): 1 truncate cleaned up [ 225.576467][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.591549][ T9037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.721352][ T50] bridge_slave_1: left allmulticast mode [ 225.727062][ T50] bridge_slave_1: left promiscuous mode [ 225.732727][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.761920][ T6514] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.772435][ T50] bridge_slave_0: left allmulticast mode [ 225.778171][ T50] bridge_slave_0: left promiscuous mode [ 225.783815][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.008153][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 226.032438][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 226.059806][ T50] bond0 (unregistering): Released all slaves [ 226.132180][ T50] tipc: Left network mode [ 226.306068][ T50] hsr_slave_0: left promiscuous mode [ 226.326947][ T50] hsr_slave_1: left promiscuous mode [ 226.337656][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.345103][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.370572][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.378083][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.408715][ T50] veth1_macvtap: left promiscuous mode [ 226.414220][ T50] veth0_macvtap: left promiscuous mode [ 226.419839][ T50] veth1_vlan: left promiscuous mode [ 226.425153][ T50] veth0_vlan: left promiscuous mode [ 226.575683][ T50] pim6reg9 (unregistering): left allmulticast mode [ 226.657090][ T9060] loop2: detected capacity change from 0 to 512 [ 226.669224][ T9062] loop1: detected capacity change from 0 to 128 [ 226.679399][ T50] team0 (unregistering): Port device team_slave_1 removed [ 226.713097][ T50] team0 (unregistering): Port device team_slave_0 removed [ 226.762295][ T9060] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.786569][ T9060] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.821255][ T6514] VFS: Lookup of '. ' in vfat loop1 would have caused loop [ 226.834727][ T6514] VFS: Lookup of '. ' in vfat loop1 would have caused loop [ 226.847599][ T5895] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.999642][ T8703] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.033284][ T8943] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.080330][ T8943] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.100084][ T8943] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.130917][ T29] kauditd_printk_skb: 759 callbacks suppressed [ 227.130935][ T29] audit: type=1400 audit(2000000073.063:24966): avc: denied { prog_load } for pid=9067 comm="syz.4.1753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 227.156398][ T29] audit: type=1400 audit(2000000073.063:24967): avc: denied { bpf } for pid=9067 comm="syz.4.1753" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.174878][ T9069] loop4: detected capacity change from 0 to 2048 [ 227.177154][ T29] audit: type=1400 audit(2000000073.063:24968): avc: denied { prog_load } for pid=9067 comm="syz.4.1753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 227.202775][ T29] audit: type=1400 audit(2000000073.063:24969): avc: denied { bpf } for pid=9067 comm="syz.4.1753" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.225970][ T8943] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.264873][ T9074] loop2: detected capacity change from 0 to 512 [ 227.276379][ T29] audit: type=1400 audit(2000000073.093:24970): avc: denied { read write } for pid=9067 comm="syz.4.1753" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.300627][ T29] audit: type=1400 audit(2000000073.093:24971): avc: denied { read write open } for pid=9067 comm="syz.4.1753" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.325743][ T29] audit: type=1400 audit(2000000073.093:24972): avc: denied { ioctl } for pid=9067 comm="syz.4.1753" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.351368][ T29] audit: type=1400 audit(2000000073.133:24973): avc: denied { read write } for pid=9067 comm="syz.4.1753" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.367510][ T9074] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 227.375733][ T29] audit: type=1400 audit(2000000073.133:24974): avc: denied { read write open } for pid=9067 comm="syz.4.1753" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.384779][ T9074] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 227.409792][ T29] audit: type=1400 audit(2000000073.133:24975): avc: denied { ioctl } for pid=9067 comm="syz.4.1753" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.538383][ T9042] lo speed is unknown, defaulting to 1000 [ 227.563752][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.591471][ T9074] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 227.634839][ T9042] lo speed is unknown, defaulting to 1000 [ 227.640786][ T9074] System zones: 0-2, 18-18, 34-34 [ 227.650311][ T9074] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 227.674335][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.707826][ T9074] EXT4-fs (loop2): 1 truncate cleaned up [ 227.713893][ T9074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.755023][ T8943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.785780][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.867478][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.886551][ T9074] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1754: corrupted xattr block 19: invalid header [ 227.946186][ T9074] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 227.955216][ T9074] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1754: corrupted xattr block 19: invalid header [ 227.973742][ T8943] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.005493][ T50] bridge_slave_1: left allmulticast mode [ 228.007909][ T9074] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1754: corrupted xattr block 19: invalid header [ 228.011304][ T50] bridge_slave_1: left promiscuous mode [ 228.030773][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.039521][ T9074] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 228.049401][ T50] bridge_slave_0: left allmulticast mode [ 228.055112][ T50] bridge_slave_0: left promiscuous mode [ 228.060920][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.096104][ T8703] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.201615][ T9092] loop2: detected capacity change from 0 to 128 [ 228.222218][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.240859][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.251821][ T50] bond0 (unregistering): Released all slaves [ 228.294799][ T3167] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.302045][ T3167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.324318][ T50] tipc: Left network mode [ 228.340061][ T8703] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 228.356712][ T8703] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 228.381699][ T5580] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.388969][ T5580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.545027][ T50] hsr_slave_0: left promiscuous mode [ 228.562227][ T50] hsr_slave_1: left promiscuous mode [ 228.569347][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.576957][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.597048][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.604848][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.615549][ T50] veth1_macvtap: left promiscuous mode [ 228.621128][ T50] veth0_macvtap: left promiscuous mode [ 228.626844][ T50] veth1_vlan: left promiscuous mode [ 228.632082][ T50] veth0_vlan: left promiscuous mode [ 228.729801][ T50] team0 (unregistering): Port device team_slave_1 removed [ 228.744144][ T50] team0 (unregistering): Port device team_slave_0 removed [ 228.792832][ T9042] chnl_net:caif_netlink_parms(): no params data found [ 228.855731][ T8943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.029960][ T9042] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.037081][ T9042] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.066197][ T9042] bridge_slave_0: entered allmulticast mode [ 229.073210][ T9042] bridge_slave_0: entered promiscuous mode [ 229.084170][ T9042] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.091627][ T9042] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.098957][ T9042] bridge_slave_1: entered allmulticast mode [ 229.106911][ T9042] bridge_slave_1: entered promiscuous mode [ 229.227131][ T9042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.244485][ T9042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.258569][ T9082] lo speed is unknown, defaulting to 1000 [ 229.313027][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.339817][ T9042] team0: Port device team_slave_0 added [ 229.359116][ T9042] team0: Port device team_slave_1 added [ 229.366253][ T9082] lo speed is unknown, defaulting to 1000 [ 229.392860][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.440562][ T9042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.447851][ T9042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.473892][ T9042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.499681][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.530163][ T9042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.537379][ T9042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.563583][ T9042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.592139][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.647505][ T9042] hsr_slave_0: entered promiscuous mode [ 229.666165][ T9042] hsr_slave_1: entered promiscuous mode [ 229.673251][ T9042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.680924][ T9042] Cannot create hsr debugfs directory [ 229.777853][ T50] bridge_slave_1: left allmulticast mode [ 229.783532][ T50] bridge_slave_1: left promiscuous mode [ 229.789328][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.818092][ T50] bridge_slave_0: left allmulticast mode [ 229.823812][ T50] bridge_slave_0: left promiscuous mode [ 229.829498][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.958425][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.968984][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.979685][ T50] bond0 (unregistering): Released all slaves [ 230.022042][ T9102] lo speed is unknown, defaulting to 1000 [ 230.031164][ T8943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.099202][ T9102] lo speed is unknown, defaulting to 1000 [ 230.170783][ T9082] chnl_net:caif_netlink_parms(): no params data found [ 230.305037][ T50] hsr_slave_0: left promiscuous mode [ 230.311402][ T50] hsr_slave_1: left promiscuous mode [ 230.320120][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.327579][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.335898][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.343417][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.352898][ T50] veth1_macvtap: left promiscuous mode [ 230.358621][ T50] veth0_macvtap: left promiscuous mode [ 230.364379][ T50] veth1_vlan: left promiscuous mode [ 230.369662][ T50] veth0_vlan: left promiscuous mode [ 230.431909][ T50] infiniband syz1: set down [ 230.436794][ T5580] infiniband syz1: ib_query_port failed (-19) [ 230.475145][ T50] team0 (unregistering): Port device team_slave_1 removed [ 230.485953][ T50] team0 (unregistering): Port device team_slave_0 removed [ 230.522310][ T3194] smc: removing ib device syz1 [ 230.681420][ T9082] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.688696][ T9082] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.714088][ T9082] bridge_slave_0: entered allmulticast mode [ 230.720779][ T9082] bridge_slave_0: entered promiscuous mode [ 230.730241][ T9082] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.737476][ T9082] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.747556][ T9082] bridge_slave_1: entered allmulticast mode [ 230.757168][ T9082] bridge_slave_1: entered promiscuous mode [ 230.832392][ T9082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.877665][ T9082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.946983][ T9143] xt_SECMARK: invalid mode: 0 [ 230.966322][ T9082] team0: Port device team_slave_0 added [ 230.979151][ T9042] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.997964][ T9082] team0: Port device team_slave_1 added [ 231.009239][ T9102] chnl_net:caif_netlink_parms(): no params data found [ 231.030379][ T9143] loop4: detected capacity change from 0 to 2048 [ 231.041280][ T9042] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 231.065536][ T9143] EXT4-fs (loop4): invalid inodes per group: 0 [ 231.065536][ T9143] [ 231.099677][ T9082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.106786][ T9082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.132778][ T9082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.143640][ T9042] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 231.152973][ T9082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.160342][ T9082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.187243][ T9082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.223075][ T9042] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 231.311182][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.318471][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.318586][ T9102] bridge_slave_0: entered allmulticast mode [ 231.319234][ T9102] bridge_slave_0: entered promiscuous mode [ 231.332905][ T9082] hsr_slave_0: entered promiscuous mode [ 231.347498][ T9082] hsr_slave_1: entered promiscuous mode [ 231.367759][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.375007][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.382704][ T9102] bridge_slave_1: entered allmulticast mode [ 231.389383][ T9102] bridge_slave_1: entered promiscuous mode [ 231.433614][ T8943] veth0_vlan: entered promiscuous mode [ 231.454820][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.487031][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.516895][ T8943] veth1_vlan: entered promiscuous mode [ 231.580224][ T9102] team0: Port device team_slave_0 added [ 231.609604][ T9102] team0: Port device team_slave_1 added [ 231.679901][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.686984][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.713050][ T9102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.766899][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.774057][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.800136][ T9102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.847570][ T8943] veth0_macvtap: entered promiscuous mode [ 231.887742][ T8943] veth1_macvtap: entered promiscuous mode [ 231.898664][ T9102] hsr_slave_0: entered promiscuous mode [ 231.904775][ T9102] hsr_slave_1: entered promiscuous mode [ 231.913615][ T9102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.922540][ T9102] Cannot create hsr debugfs directory [ 231.958684][ T9042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.006426][ T9160] loop4: detected capacity change from 0 to 512 [ 232.017700][ T8943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.028177][ T8943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.038234][ T8943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.048892][ T8943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.066467][ T8943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.101441][ T9160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.109886][ T8943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.114594][ T9160] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.124458][ T8943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.137770][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 232.137815][ T29] audit: type=1400 audit(2000000078.073:25312): avc: denied { read write } for pid=9159 comm="syz.4.1775" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.144779][ T8943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.186338][ T8943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.199385][ T29] audit: type=1400 audit(2000000078.133:25313): avc: denied { read write open } for pid=9159 comm="syz.4.1775" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.227803][ T8943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.240829][ T9042] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.248149][ T29] audit: type=1400 audit(2000000078.183:25314): avc: denied { unmount } for pid=5895 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 232.278217][ T5895] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.278939][ T3167] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.294375][ T3167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.302605][ T29] audit: type=1400 audit(2000000078.233:25315): avc: denied { read write } for pid=5895 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.327234][ T29] audit: type=1400 audit(2000000078.233:25316): avc: denied { read write open } for pid=5895 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.352593][ T29] audit: type=1400 audit(2000000078.233:25317): avc: denied { ioctl } for pid=5895 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.381558][ T8943] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.385960][ T29] audit: type=1400 audit(2000000078.303:25318): avc: denied { read write } for pid=9165 comm="syz.4.1776" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 232.390412][ T8943] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.415545][ T29] audit: type=1400 audit(2000000078.303:25319): avc: denied { read write open } for pid=9165 comm="syz.4.1776" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 232.447424][ T29] audit: type=1400 audit(2000000078.363:25320): avc: denied { prog_load } for pid=9165 comm="syz.4.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 232.449980][ T8943] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.469069][ T29] audit: type=1400 audit(2000000078.363:25321): avc: denied { bpf } for pid=9165 comm="syz.4.1776" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 232.477747][ T8943] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.528767][ T905] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.535929][ T905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.612058][ C0] eth0: bad gso: type: 1, size: 1408 [ 232.657938][ T9082] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.683311][ T9170] loop4: detected capacity change from 0 to 512 [ 232.694936][ T9170] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 232.694987][ T9082] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.704117][ T9170] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 232.730775][ T9082] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.737988][ T9170] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 232.749021][ T9170] System zones: 0-2, 18-18, 34-34 [ 232.757349][ T9170] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 232.773006][ T9082] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.782806][ T9170] EXT4-fs (loop4): 1 truncate cleaned up [ 232.789050][ T9170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.870321][ T5895] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.961050][ T9102] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.985172][ T9102] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.004573][ T9102] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.044121][ T9102] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.406153][ T9082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.520013][ T9082] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.557906][ T905] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.565042][ T905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.599297][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.635124][ T3164] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.642266][ T3164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.774954][ T9042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.786926][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.837013][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.844177][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.055638][ T5585] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.062909][ T5585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.561683][ T9208] loop0: detected capacity change from 0 to 512 [ 234.654055][ T9208] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1785: corrupted in-inode xattr: e_name out of bounds [ 234.693316][ T9208] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1785: couldn't read orphan inode 15 (err -117) [ 234.721470][ T9208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.777036][ T9208] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1785: Directory hole found for htree leaf block 0 [ 234.814474][ T9208] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1785: Directory hole found for htree leaf block 0 [ 234.850317][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.860018][ T9208] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1785: Directory hole found for htree leaf block 0 [ 234.889571][ T9208] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1785: Directory hole found for htree leaf block 0 [ 234.992215][ T9082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.169456][ T8943] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.299941][ T9042] veth0_vlan: entered promiscuous mode [ 235.355362][ T9042] veth1_vlan: entered promiscuous mode [ 235.537803][ T9042] veth0_macvtap: entered promiscuous mode [ 235.583207][ T9042] veth1_macvtap: entered promiscuous mode [ 235.672599][ T9042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.683228][ T9042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.693153][ T9042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.703737][ T9042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.713652][ T9042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.724589][ T9042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.738236][ T9042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.758096][ T9042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.768831][ T9042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.778867][ T9042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.789857][ T9042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.799737][ T9042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.810329][ T9042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.825148][ T9042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.871550][ T9042] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.880730][ T9042] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.889513][ T9042] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.898250][ T9042] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.999310][ T9242] loop4: detected capacity change from 0 to 128 [ 236.083763][ T9102] veth0_vlan: entered promiscuous mode [ 236.147931][ T9102] veth1_vlan: entered promiscuous mode [ 236.202057][ T5895] VFS: Lookup of '. ' in vfat loop4 would have caused loop [ 236.240245][ T5895] VFS: Lookup of '. ' in vfat loop4 would have caused loop [ 236.345107][ T9082] veth0_vlan: entered promiscuous mode [ 236.423353][ T9082] veth1_vlan: entered promiscuous mode [ 236.431796][ T9102] veth0_macvtap: entered promiscuous mode [ 236.457223][ T9102] veth1_macvtap: entered promiscuous mode [ 236.503202][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.513705][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.523547][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.534051][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.543960][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.554619][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.564468][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.574935][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.586919][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.614752][ T9246] netlink: 66 bytes leftover after parsing attributes in process `syz.3.1755'. [ 236.617290][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.634250][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.644101][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.654691][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.665108][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.675554][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.685508][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.695987][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.710671][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.741336][ T9102] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.750307][ T9102] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.759169][ T9102] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.768250][ T9102] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.845652][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.871724][ T9082] veth0_macvtap: entered promiscuous mode [ 236.920565][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.941725][ T9082] veth1_macvtap: entered promiscuous mode [ 236.991927][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.013596][ T9252] loop3: detected capacity change from 0 to 512 [ 237.030964][ T9252] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 237.094631][ T9252] loop3: detected capacity change from 0 to 128 [ 237.102549][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.148788][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 237.148806][ T29] audit: type=1400 audit(2000000083.083:25938): avc: denied { mounton } for pid=9102 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 237.178906][ T29] audit: type=1400 audit(2000000083.083:25939): avc: denied { module_request } for pid=9102 comm="syz-executor" kmod="fs-binder" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 237.212966][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.223663][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.233604][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.244052][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.251413][ T29] audit: type=1400 audit(2000000083.083:25940): avc: denied { sys_module } for pid=9256 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 237.254038][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.275531][ T29] audit: type=1400 audit(2000000083.083:25941): avc: denied { module_request } for pid=9256 comm="syz-executor" kmod="nr4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 237.285961][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.285979][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.285993][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.286013][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.307462][ T29] audit: type=1400 audit(2000000083.143:25942): avc: denied { read write } for pid=8943 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.307489][ T29] audit: type=1400 audit(2000000083.143:25943): avc: denied { read write open } for pid=8943 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.317339][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.327739][ T29] audit: type=1400 audit(2000000083.143:25944): avc: denied { ioctl } for pid=8943 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.339592][ T9082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.438581][ T9252] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 237.451385][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.463914][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.473759][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.484228][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.494174][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.504659][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.514506][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.524958][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.527993][ T9252] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 237.534800][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.581452][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.592375][ T29] audit: type=1400 audit(2000000083.463:25945): avc: denied { mount } for pid=9251 comm="syz.3.1795" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 237.614402][ T29] audit: type=1400 audit(2000000083.523:25946): avc: denied { prog_load } for pid=9264 comm="syz.0.1799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 237.633869][ T29] audit: type=1400 audit(2000000083.523:25947): avc: denied { bpf } for pid=9264 comm="syz.0.1799" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 237.657234][ T9082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.712311][ T36] bridge_slave_1: left allmulticast mode [ 237.718144][ T36] bridge_slave_1: left promiscuous mode [ 237.724358][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.844810][ T9267] loop0: detected capacity change from 0 to 2048 [ 237.857523][ T9042] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 237.886033][ T9267] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 237.957661][ T9267] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 237.969011][ T36] team0: Port device bond0 removed [ 237.981165][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.015290][ T9267] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 238.024881][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.037517][ T9272] loop2: detected capacity change from 0 to 1024 [ 238.045366][ T9267] System zones: 0-19 [ 238.051895][ T36] bond0 (unregistering): Released all slaves [ 238.052130][ T9272] EXT4-fs: Ignoring removed nobh option [ 238.061367][ T36] bond1 (unregistering): Released all slaves [ 238.072044][ T9267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.075663][ T36] bond2 (unregistering): Released all slaves [ 238.096990][ T9082] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.105804][ T9082] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.114593][ T9082] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.123421][ T9082] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.161806][ T9272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.175415][ T36] tipc: Left network mode [ 238.178506][ T9274] loop3: detected capacity change from 0 to 128 [ 238.183312][ T9267] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1799: Directory hole found for htree leaf block 0 [ 238.393905][ T36] hsr_slave_0: left promiscuous mode [ 238.428811][ T36] hsr_slave_1: left promiscuous mode [ 238.467444][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.475112][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.527146][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.534710][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 238.606057][ T36] veth1_macvtap: left promiscuous mode [ 238.611684][ T36] veth0_macvtap: left promiscuous mode [ 238.617559][ T36] veth1_vlan: left promiscuous mode [ 238.623030][ T36] veth0_vlan: left promiscuous mode [ 238.700291][ T9042] VFS: Lookup of '. ' in vfat loop3 would have caused loop [ 238.721001][ T9042] VFS: Lookup of '. ' in vfat loop3 would have caused loop [ 238.727558][ T8943] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.802547][ T9102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.847007][ T36] pimreg (unregistering): left allmulticast mode [ 238.962770][ T36] team0 (unregistering): Port device team_slave_1 removed [ 238.996389][ T36] team0 (unregistering): Port device team_slave_0 removed [ 239.183847][ T9294] 9pnet_fd: Insufficient options for proto=fd [ 239.566744][ T9256] lo speed is unknown, defaulting to 1000 [ 239.800414][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.853824][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.899741][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.945454][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.992570][ T9256] chnl_net:caif_netlink_parms(): no params data found [ 240.139868][ T36] bridge_slave_1: left allmulticast mode [ 240.145546][ T36] bridge_slave_1: left promiscuous mode [ 240.149927][ T9317] loop0: detected capacity change from 0 to 128 [ 240.151386][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.212523][ T9311] loop2: detected capacity change from 0 to 256 [ 240.226404][ T36] bridge_slave_0: left allmulticast mode [ 240.232218][ T36] bridge_slave_0: left promiscuous mode [ 240.238113][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.257086][ T9320] loop1: detected capacity change from 0 to 1024 [ 240.363406][ T9320] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.406437][ T8943] VFS: Lookup of '. ' in vfat loop0 would have caused loop [ 240.416729][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.430468][ T8943] VFS: Lookup of '. ' in vfat loop0 would have caused loop [ 240.440489][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.457242][ T36] bond0 (unregistering): Released all slaves [ 240.463473][ T9311] FAT-fs (loop2): Directory bread(block 64) failed [ 240.487493][ T9311] FAT-fs (loop2): Directory bread(block 65) failed [ 240.495691][ T9311] FAT-fs (loop2): Directory bread(block 66) failed [ 240.502411][ T9311] FAT-fs (loop2): Directory bread(block 67) failed [ 240.513038][ T9311] FAT-fs (loop2): Directory bread(block 68) failed [ 240.519699][ T9311] FAT-fs (loop2): Directory bread(block 69) failed [ 240.527570][ T9311] FAT-fs (loop2): Directory bread(block 70) failed [ 240.534196][ T9311] FAT-fs (loop2): Directory bread(block 71) failed [ 240.540810][ T9311] FAT-fs (loop2): Directory bread(block 72) failed [ 240.547652][ T9311] FAT-fs (loop2): Directory bread(block 73) failed [ 240.561834][ T9082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.596935][ T9256] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.604409][ T9256] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.633539][ T9311] syz.2.1809: attempt to access beyond end of device [ 240.633539][ T9311] loop2: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 240.656205][ T9256] bridge_slave_0: entered allmulticast mode [ 240.662712][ T9256] bridge_slave_0: entered promiscuous mode [ 240.680869][ T9256] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.687075][ T9327] syz.2.1809: attempt to access beyond end of device [ 240.687075][ T9327] loop2: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 240.688280][ T9256] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.736601][ T9256] bridge_slave_1: entered allmulticast mode [ 240.743205][ T9256] bridge_slave_1: entered promiscuous mode [ 240.793457][ T36] hsr_slave_0: left promiscuous mode [ 240.813798][ T36] hsr_slave_1: left promiscuous mode [ 240.819776][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.827329][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.839635][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.845397][ T9329] program syz.1.1813 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 240.847130][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.866680][ T36] veth1_macvtap: left promiscuous mode [ 240.872297][ T36] veth0_macvtap: left promiscuous mode [ 240.878088][ T36] veth1_vlan: left promiscuous mode [ 240.883621][ T36] veth0_vlan: left promiscuous mode [ 240.994588][ T36] team0 (unregistering): Port device team_slave_1 removed [ 241.008769][ T36] team0 (unregistering): Port device team_slave_0 removed [ 241.056536][ C1] sd 0:0:1:0: [sda] tag#4481 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 241.067043][ C1] sd 0:0:1:0: [sda] tag#4481 CDB: Read(6) 08 00 00 00 00 00 [ 241.118626][ T9256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.150982][ T9256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.230725][ T9256] team0: Port device team_slave_0 added [ 241.250095][ T9256] team0: Port device team_slave_1 added [ 241.299163][ T9256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.306156][ T9256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.332204][ T9256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.359269][ T9256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.366325][ T9256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.392289][ T9256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.483312][ T9256] hsr_slave_0: entered promiscuous mode [ 241.491194][ T9256] hsr_slave_1: entered promiscuous mode [ 241.497624][ T9256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.505225][ T9256] Cannot create hsr debugfs directory [ 241.514307][ T9302] lo speed is unknown, defaulting to 1000 [ 241.579020][ T36] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.659383][ T36] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.727003][ T36] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.812509][ T36] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.971421][ T36] bridge_slave_1: left allmulticast mode [ 241.977337][ T36] bridge_slave_1: left promiscuous mode [ 241.983109][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.018606][ T36] bridge_slave_0: left allmulticast mode [ 242.024463][ T36] bridge_slave_0: left promiscuous mode [ 242.030203][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.149176][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.159622][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 242.169742][ T36] bond0 (unregistering): Released all slaves [ 242.188868][ T9332] lo speed is unknown, defaulting to 1000 [ 242.194294][ T9302] chnl_net:caif_netlink_parms(): no params data found [ 242.236165][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 242.236183][ T29] audit: type=1400 audit(2000000088.161:26498): avc: denied { read write } for pid=9082 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.266836][ T29] audit: type=1400 audit(2000000088.161:26499): avc: denied { read write open } for pid=9082 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.292212][ T29] audit: type=1400 audit(2000000088.161:26500): avc: denied { ioctl } for pid=9082 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.318220][ T29] audit: type=1400 audit(2000000088.161:26501): avc: denied { read write } for pid=9102 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.343128][ T29] audit: type=1400 audit(2000000088.161:26502): avc: denied { read write open } for pid=9102 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.368293][ T29] audit: type=1400 audit(2000000088.161:26503): avc: denied { ioctl } for pid=9102 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.395777][ T29] audit: type=1400 audit(2000000088.251:26504): avc: denied { prog_load } for pid=9358 comm="syz.2.1820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 242.415059][ T29] audit: type=1400 audit(2000000088.261:26505): avc: denied { bpf } for pid=9358 comm="syz.2.1820" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.435726][ T29] audit: type=1400 audit(2000000088.261:26506): avc: denied { perfmon } for pid=9358 comm="syz.2.1820" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.456749][ T29] audit: type=1400 audit(2000000088.261:26507): avc: denied { perfmon } for pid=9358 comm="syz.2.1820" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.535615][ T9364] loop2: detected capacity change from 0 to 128 [ 242.640934][ T36] hsr_slave_0: left promiscuous mode [ 242.651467][ T36] hsr_slave_1: left promiscuous mode [ 242.663431][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 242.670992][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 242.698426][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.705997][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 242.729652][ T36] veth1_macvtap: left promiscuous mode [ 242.735192][ T36] veth0_macvtap: left promiscuous mode [ 242.740882][ T36] veth1_vlan: left promiscuous mode [ 242.746372][ T36] veth0_vlan: left promiscuous mode [ 242.778365][ T9102] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 242.787087][ T9102] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 242.829778][ T9371] netlink: 66 bytes leftover after parsing attributes in process `syz.1.1824'. [ 242.864148][ T36] team0 (unregistering): Port device team_slave_1 removed [ 242.874545][ T36] team0 (unregistering): Port device team_slave_0 removed [ 242.912621][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.919889][ T9302] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.927505][ T9302] bridge_slave_0: entered allmulticast mode [ 242.933880][ T9302] bridge_slave_0: entered promiscuous mode [ 242.949792][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.956919][ T9302] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.972797][ T9302] bridge_slave_1: entered allmulticast mode [ 242.979386][ T9302] bridge_slave_1: entered promiscuous mode [ 243.017829][ T9256] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.031115][ T9256] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.059011][ T9256] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.070222][ T9256] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.081533][ T9302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.119103][ T9302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.188482][ T9302] team0: Port device team_slave_0 added [ 243.213694][ T9302] team0: Port device team_slave_1 added [ 243.254330][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.261352][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.287535][ T9302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.339294][ T9302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.346285][ T9302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.372231][ T9302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.418981][ T9332] chnl_net:caif_netlink_parms(): no params data found [ 243.507721][ T9302] hsr_slave_0: entered promiscuous mode [ 243.514475][ T9302] hsr_slave_1: entered promiscuous mode [ 243.521513][ T9302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.531541][ T9302] Cannot create hsr debugfs directory [ 243.648082][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.703832][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.765826][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.793867][ T9332] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.801109][ T9332] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.812628][ T9332] bridge_slave_0: entered allmulticast mode [ 243.819490][ T9332] bridge_slave_0: entered promiscuous mode [ 243.851460][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.865542][ T9332] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.872759][ T9332] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.880100][ T9332] bridge_slave_1: entered allmulticast mode [ 243.886707][ T9332] bridge_slave_1: entered promiscuous mode [ 243.928473][ T9332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.955471][ T9332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.008895][ T36] bridge_slave_1: left allmulticast mode [ 244.014584][ T36] bridge_slave_1: left promiscuous mode [ 244.020406][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.029400][ T36] bridge_slave_0: left allmulticast mode [ 244.035091][ T36] bridge_slave_0: left promiscuous mode [ 244.040990][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.140474][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 244.151118][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 244.161291][ T36] bond0 (unregistering): Released all slaves [ 244.185490][ T9332] team0: Port device team_slave_0 added [ 244.203809][ T9332] team0: Port device team_slave_1 added [ 244.249595][ T9332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.256799][ T9332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.282908][ T9332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.302511][ T9256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.317770][ T9332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.324821][ T9332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.351396][ T9332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.378715][ T36] hsr_slave_0: left promiscuous mode [ 244.397774][ T36] hsr_slave_1: left promiscuous mode [ 244.404914][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.412434][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 244.436677][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.444141][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.461161][ T36] veth1_macvtap: left promiscuous mode [ 244.466770][ T36] veth0_macvtap: left promiscuous mode [ 244.472386][ T36] veth1_vlan: left promiscuous mode [ 244.477688][ T36] veth0_vlan: left promiscuous mode [ 244.565914][ T36] team0 (unregistering): Port device team_slave_1 removed [ 244.577690][ T36] team0 (unregistering): Port device team_slave_0 removed [ 244.634484][ T9382] lo speed is unknown, defaulting to 1000 [ 244.651577][ T9256] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.674541][ T9332] hsr_slave_0: entered promiscuous mode [ 244.680894][ T9332] hsr_slave_1: entered promiscuous mode [ 244.687538][ T9332] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.695133][ T9332] Cannot create hsr debugfs directory [ 244.724914][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.732086][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.759204][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.766330][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.922934][ T9302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.934503][ T9302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.948940][ T9302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.975038][ T9302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.046763][ T9382] chnl_net:caif_netlink_parms(): no params data found [ 245.159638][ T9382] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.166800][ T9382] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.174051][ T9382] bridge_slave_0: entered allmulticast mode [ 245.182236][ T9382] bridge_slave_0: entered promiscuous mode [ 245.211011][ T9382] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.218217][ T9382] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.232581][ T9382] bridge_slave_1: entered allmulticast mode [ 245.239766][ T9382] bridge_slave_1: entered promiscuous mode [ 245.306716][ T9332] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 245.330844][ T9332] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 245.341758][ T9382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.367171][ T9332] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.377393][ T9382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.390326][ T9332] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.429157][ T9382] team0: Port device team_slave_0 added [ 245.438913][ T9382] team0: Port device team_slave_1 added [ 245.497289][ T9382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.504358][ T9382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.530428][ T9382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.568075][ T9417] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1833'. [ 245.578306][ T9382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.585270][ T9382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.611400][ T9382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.629252][ T9419] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 245.643873][ T9256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.718539][ T9302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.738372][ T9382] hsr_slave_0: entered promiscuous mode [ 245.756399][ T9382] hsr_slave_1: entered promiscuous mode [ 245.763112][ T9382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.783264][ T9382] Cannot create hsr debugfs directory [ 245.901516][ T9302] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.940270][ T5580] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.947477][ T5580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.984862][ T9424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9424 comm=syz.1.1834 [ 246.032722][ T5580] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.039869][ T5580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.145242][ T9332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.272770][ T9332] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.322133][ T5584] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.329252][ T5584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.382752][ T5580] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.389947][ T5580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.584334][ T9382] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.605444][ T9382] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.623732][ T9382] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.653485][ T9382] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.002151][ T9302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.078808][ T9382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.150385][ T9382] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.173429][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.180593][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.229802][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.236909][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.246720][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 247.246736][ T29] audit: type=1400 audit(2000000093.181:26839): avc: denied { sys_module } for pid=9302 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 247.316771][ T29] audit: type=1400 audit(2000000093.181:26840): avc: denied { module_request } for pid=9302 comm="syz-executor" kmod="virt_wifi0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 247.328140][ T9332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.356513][ T29] audit: type=1400 audit(2000000093.251:26841): avc: denied { read write } for pid=9082 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.381173][ T29] audit: type=1400 audit(2000000093.251:26842): avc: denied { read write open } for pid=9082 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.407625][ T29] audit: type=1400 audit(2000000093.251:26843): avc: denied { ioctl } for pid=9082 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.480253][ T29] audit: type=1400 audit(2000000093.331:26844): avc: denied { sys_module } for pid=9256 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 247.502102][ T29] audit: type=1400 audit(2000000093.331:26845): avc: denied { module_request } for pid=9256 comm="syz-executor" kmod="virt_wifi0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 247.524599][ T29] audit: type=1400 audit(2000000093.371:26846): avc: denied { module_request } for pid=9302 comm="syz-executor" kmod="netdev-virt_wifi0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 247.553559][ T29] audit: type=1400 audit(2000000093.481:26847): avc: denied { open } for pid=9449 comm="syz.1.1836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 247.573126][ T29] audit: type=1400 audit(2000000093.481:26848): avc: denied { perfmon } for pid=9449 comm="syz.1.1836" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 247.692847][ T9256] veth0_vlan: entered promiscuous mode [ 247.750068][ T9455] tipc: Started in network mode [ 247.754983][ T9455] tipc: Node identity , cluster identity 4711 [ 247.761220][ T9455] tipc: Failed to obtain node identity [ 247.766929][ T9455] tipc: Enabling of bearer rejected, failed to enable media [ 247.799957][ T9256] veth1_vlan: entered promiscuous mode [ 247.932847][ T9256] veth0_macvtap: entered promiscuous mode [ 247.958299][ T9256] veth1_macvtap: entered promiscuous mode [ 248.050005][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.060906][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.071372][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.082363][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.096464][ T9256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.119651][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.130217][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.140171][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.150887][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.182895][ T9256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.268299][ T9256] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.277659][ T9256] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.287100][ T9256] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.295858][ T9256] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.356235][ T9302] veth0_vlan: entered promiscuous mode [ 248.402703][ T9302] veth1_vlan: entered promiscuous mode [ 248.492707][ T9382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.603742][ T9302] veth0_macvtap: entered promiscuous mode [ 248.643354][ T9302] veth1_macvtap: entered promiscuous mode [ 248.732350][ T9332] veth0_vlan: entered promiscuous mode [ 248.766236][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.777013][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.786940][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.797500][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.807393][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.817995][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.847482][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.889479][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.900009][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.910091][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.920598][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.930696][ T9302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.941148][ T9302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.987744][ T9302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.998870][ T9332] veth1_vlan: entered promiscuous mode [ 249.008600][ T9302] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.017489][ T9302] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.026391][ T9302] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.035107][ T9302] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.207032][ T9476] syzkaller0: entered promiscuous mode [ 249.212571][ T9476] syzkaller0: entered allmulticast mode [ 249.371084][ T9332] veth0_macvtap: entered promiscuous mode [ 249.410861][ T9332] veth1_macvtap: entered promiscuous mode [ 249.551371][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.561985][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.571988][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.582938][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.593185][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.604251][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.614096][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.624561][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.639975][ T9332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.660478][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.671284][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.681199][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.691651][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.701535][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.712005][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.721841][ T9332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.732618][ T9332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.744519][ T9332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.792118][ T9332] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.800919][ T9332] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.809715][ T9332] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.818517][ T9332] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.843502][ T9382] veth0_vlan: entered promiscuous mode [ 249.882991][ T9382] veth1_vlan: entered promiscuous mode [ 250.083781][ T9382] veth0_macvtap: entered promiscuous mode [ 250.128346][ T9382] veth1_macvtap: entered promiscuous mode [ 250.213762][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.224329][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.234493][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.241736][ T9496] loop1: detected capacity change from 0 to 512 [ 250.245205][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.261489][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.272033][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.282202][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.283630][ T9498] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1843'. [ 250.293302][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.312393][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.322975][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.357004][ T9382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.367932][ T9496] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.393229][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.403927][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.414022][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.424485][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.427165][ T9496] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.434337][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.455311][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.465150][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.476784][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.486830][ T9382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.497392][ T9382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.510223][ T9382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.527171][ T9503] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 250.540232][ T9382] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.549929][ T9382] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.558984][ T9382] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.568046][ T9382] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.639088][ T9082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.118151][ T9524] loop1: detected capacity change from 0 to 128 [ 251.167955][ T9521] syzkaller0: entered promiscuous mode [ 251.173480][ T9521] syzkaller0: entered allmulticast mode [ 251.422793][ T9535] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1852'. [ 251.437441][ T9536] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1852'. [ 251.490553][ T9538] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1853'. [ 251.501461][ T9538] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1853'. [ 251.510719][ T9538] netem: change failed [ 251.742787][ T9550] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1857'. [ 252.032964][ T9554] loop1: detected capacity change from 0 to 8192 [ 252.076805][ T9554] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 252.082009][ T9557] syzkaller0: entered promiscuous mode [ 252.092964][ T9557] syzkaller0: entered allmulticast mode [ 252.212090][ T9569] hsr0: entered promiscuous mode [ 252.256853][ T29] kauditd_printk_skb: 742 callbacks suppressed [ 252.256870][ T29] audit: type=1400 audit(2000000098.191:27591): avc: denied { getopt } for pid=9556 comm="syz.3.1860" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 252.305097][ T29] audit: type=1400 audit(2000000098.191:27592): avc: denied { prog_load } for pid=9565 comm="syz.0.1863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 252.324512][ T29] audit: type=1400 audit(2000000098.191:27593): avc: denied { bpf } for pid=9565 comm="syz.0.1863" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.345214][ T29] audit: type=1400 audit(2000000098.191:27594): avc: denied { perfmon } for pid=9565 comm="syz.0.1863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.366607][ T29] audit: type=1400 audit(2000000098.191:27595): avc: denied { perfmon } for pid=9565 comm="syz.0.1863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.389275][ T29] audit: type=1400 audit(2000000098.191:27596): avc: denied { perfmon } for pid=9565 comm="syz.0.1863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.410486][ T29] audit: type=1400 audit(2000000098.191:27597): avc: denied { perfmon } for pid=9565 comm="syz.0.1863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.431609][ T29] audit: type=1400 audit(2000000098.191:27598): avc: denied { perfmon } for pid=9565 comm="syz.0.1863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.452760][ T29] audit: type=1400 audit(2000000098.191:27599): avc: denied { bpf } for pid=9565 comm="syz.0.1863" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.473571][ T29] audit: type=1400 audit(2000000098.191:27600): avc: denied { prog_load } for pid=9565 comm="syz.0.1863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 252.485372][ T9574] random: crng reseeded on system resumption [ 252.983810][ T9587] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1869'. [ 253.036227][ T9587] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1869'. [ 253.254329][ T9594] ================================================================== [ 253.262726][ T9594] BUG: KCSAN: data-race in getrusage / unmap_region [ 253.269346][ T9594] [ 253.271672][ T9594] write to 0xffff888103f82ae8 of 8 bytes by task 9591 on cpu 1: [ 253.279845][ T9594] unmap_region+0x105/0x230 [ 253.284647][ T9594] do_vmi_align_munmap+0x6df/0xa60 [ 253.290760][ T9594] do_vmi_munmap+0x1fb/0x250 [ 253.295385][ T9594] mmap_region+0x52a/0x1620 [ 253.299998][ T9594] do_mmap+0x6f9/0xb10 [ 253.304089][ T9594] vm_mmap_pgoff+0x133/0x290 [ 253.308693][ T9594] ksys_mmap_pgoff+0x292/0x340 [ 253.313473][ T9594] x64_sys_call+0x1940/0x2e00 [ 253.318169][ T9594] do_syscall_64+0xc9/0x1c0 [ 253.322685][ T9594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.328599][ T9594] [ 253.330927][ T9594] read to 0xffff888103f82ae8 of 8 bytes by task 9594 on cpu 0: [ 253.338471][ T9594] getrusage+0xa35/0xb90 [ 253.342727][ T9594] io_sq_thread+0x544/0xff0 [ 253.347599][ T9594] ret_from_fork+0x4b/0x60 [ 253.352028][ T9594] ret_from_fork_asm+0x1a/0x30 [ 253.357518][ T9594] [ 253.360139][ T9594] value changed: 0x00000000000016de -> 0x0000000000001701 [ 253.367430][ T9594] [ 253.369794][ T9594] Reported by Kernel Concurrency Sanitizer on: [ 253.376312][ T9594] CPU: 0 UID: 0 PID: 9594 Comm: iou-sqp-9591 Not tainted 6.10.0-syzkaller-12030-g66ebbdfdeb09 #0 [ 253.386999][ T9594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 253.397068][ T9594] ================================================================== [ 253.731829][ T9596] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=9596 comm=syz.0.1874