last executing test programs: 35.79843526s ago: executing program 0: socket$inet6(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r6, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r6, 0x0) listen(r6, 0x80) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x1, @dev={0xfe, 0x80, '\x00', 0x31}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xd, 0x0, 0xd, 0x4, @loopback, 0x5, "42adf3"}]}}}}}}}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000800000000000000000000006d1680000000000018240000", @ANYRES32=r7, @ANYBLOB="0000000000000000950000000000000018120000", @ANYRES32=r7, @ANYBLOB="00000000000000001844008f0d09419b41"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x20001400) 31.821775455s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000800000000000000000000e7c6000000000000002600000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) 31.778817212s ago: executing program 0: ptrace(0x10, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000380)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$AUTOFS_IOC_FAIL(r6, 0x4004550c, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) ptrace$getenv(0x4204, r3, 0x202, &(0x7f0000000000)) 4.868635416s ago: executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = syz_open_dev$sg(&(0x7f0000000440), 0x1000, 0xa02) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000480)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000680)="58000000140091d427326fd6649c8db4560200000000ff81000e224e227f0000017b00092b1e58e60000706493eaf800efb58344a5790000000006a4d13c56f400414481bf2969e5711b", 0x4a}], 0x1) capset(0x0, &(0x7f0000000100)) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)=ANY=[]) r4 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000000200)=0x1000000000003e) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv(r7, &(0x7f0000001e00)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x100000000000005b, 0x0, 0x0) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xfffffffffffffff8) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r4, 0x14) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x2, 0x0, 0x90, [0x0, 0x20000100], 0x200000, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x1ca) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) socket$netlink(0x10, 0x3, 0x8000000004) 4.353710116s ago: executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7cc) (async) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7cc) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffc1, 0x400, 0x1ff, 0xdeb5, 0x17, "4e3483b27d37e9ce"}) (async) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffc1, 0x400, 0x1ff, 0xdeb5, 0x17, "4e3483b27d37e9ce"}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0xe, &(0x7f0000000140)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobh}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$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") chdir(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x600280, 0x1) getdents(r1, &(0x7f0000000080)=""/54, 0x36) getdents(r1, 0xfffffffffffffffd, 0x58) mount$bpf(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="c1f921f164ac246af2aeeafd3a70c54f3e4b1db8ea1c739e8d65d2301c6180381dbeff10bf1226af6ef586dc95eb77848f26a7eb84d24c1c89886627aaee4f8a76cc8fa0978cde6b5b2a25cf44d0df79e6de776697c5278fb558c527bb7c209fe3e5ce1eeedb6dee0ddb306d0c0964c003c11c7dd0430aa2f22486964fc61c0b2166e8d19608e1a6c794d9f1b486b642"]) (async) mount$bpf(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="c1f921f164ac246af2aeeafd3a70c54f3e4b1db8ea1c739e8d65d2301c6180381dbeff10bf1226af6ef586dc95eb77848f26a7eb84d24c1c89886627aaee4f8a76cc8fa0978cde6b5b2a25cf44d0df79e6de776697c5278fb558c527bb7c209fe3e5ce1eeedb6dee0ddb306d0c0964c003c11c7dd0430aa2f22486964fc61c0b2166e8d19608e1a6c794d9f1b486b642"]) pipe2$9p(0x0, 0x0) (async) pipe2$9p(0x0, 0x0) socket(0x0, 0x80002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000080)) 2.897756841s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='0', 0x1, 0x8845, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x18, &(0x7f00000010c0)=""/4111, &(0x7f0000000000)=0x100f) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000940)={[{@stripe={'stripe', 0x3d, 0x80000000}}, {@dioread_nolock}, {@init_itable}, {@grpquota}, {@debug}, {@nojournal_checksum}]}, 0x4, 0x45d, &(0x7f0000000fc0)="$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") open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r2, 0x80080400) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r5, &(0x7f0000000080)="b301", 0x2, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000140)=0x10001, 0x4) recvmmsg(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/239, 0xef}}], 0x1, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x301, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000080)={'wg1\x00'}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") memfd_create(0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000008c0)={'#! ', './file0'}, 0xb) write$binfmt_script(0xffffffffffffffff, &(0x7f00000017c0)={'#! ', '', [], 0xa, "f5bb67e01eef76cdc580e78fdfbf4ec302fbbafcc8aaf214e38b5855a327edb2248835b57a807eb61596e4c5f43270c8abe9503f82775bff1b5752f2f64c"}, 0x42) ioctl$EXT4_IOC_MOVE_EXT(r6, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0x40305829, &(0x7f0000000180)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) 1.955069257s ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18060000000000000000000000000000180100000620702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r0}, 0x10) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fdatasync(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'wg2\x00'}}, 0x1e) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001c9fff), 0xc5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) r7 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r7, &(0x7f00000000c0)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x3f}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="27050200590200000600002fb96dbcf706e10500070088a8ffff8100ee162fd4b8bf4a31accb", 0x26}, {&(0x7f00000001c0)="807fe08d7b077433fed4bc347bd6d6a0250dab62", 0xff2f}], 0x2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) io_uring_enter(r4, 0x6256, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 1.794866982s ago: executing program 1: unshare(0x24020400) r0 = syz_io_uring_setup(0x44f, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00'}) io_uring_enter(r0, 0x2dbe, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000040)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000180)="08001efbb07d586e", 0x8}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) r4 = socket(0x15, 0x3, 0x4) close(r4) sendmmsg$inet_sctp(r4, &(0x7f0000004480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x5}}], 0x20}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000000206050000000000000000000000000005000400000000000900020073797a30000000000c0007800800084000002859050005000000000005000100683a6d616300"/84], 0x54}}, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x4f) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(r4, 0x0, 0xffffffc2, 0x40004) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x3094087, &(0x7f0000000240), 0xfe, 0x7ab, &(0x7f0000001100)="$eJzs3c1rHOUfAPDvbF6b9vdrBMHWS3PSQummrbFVEBpPIlgo6Nk2bLYhZpMt2U1pQg4WEQQRtHgQ9OLZl3rzJqJn/wYvItJSNS1WPMjK7Euy7SbpNk2ybfL5wCTPM/PsPPOd2Xnm2Z2HnQB2raH0TybiYER8mETsr89PIqKnmuqOGK2Vu7O0mEunJCqV1/9IqmVuLy3mouk1qb31zIGI+OHdiCOZ1npL8wtTY4VCfraeHy5PXxwuzS8cnZwem8hP5GdOHh8ZOXHq+VMnNy/Wv35a2Hfjo1ee/Xr0n3eeuvbBj0mMxr76suY4NstQDNX3SU+6C2u+2+xaHg1JpzeADUlPza7aWR4HY390VVMAwE6WXv8rAMAuk6x1/e/WNQCAnanxPcDtpcVcY+rsNxLb6+bLEdFfi79xf7O2pLt+z66/eh904HZy152RJCIGN6H+AxHx2bdvfplOsUX3IQFW8/aViDg/ONTa/icrYxY26FgbZYbuyWv/YPt8n/Z/Xlit/5dZ7v/EKv2fvlXO3Y0Yiuitr66q9fzPXF9O7mmafXoTKq/3/16qjW1LA23q/y0PWhvsquf+l2YORcRkIZ+2bf+PiMPR03dhspA/vk4dh2/9e2utZUNN/b8/r771RVp/+n+lROZ6d9/drxkfK489TMzNbl6JeLp7ZWzfnZb2v3HUW/u/Z9db8aGV5KsvvvfpWsXS+NN4G1Nr/Fur8nnEM7F6/A3JuuMTh9PDf6z2d/U6vvnlk4G16m8+/umU1t/4LLAd0uM/sH78g0nzeM3S5tZ///iX3//LG5S+/3uTN6rp3vq8y2Pl8uzxiN7ktdb5J1bW1sg3yqfx11a82Bt3xb/S/iWrtH/pZ8LzbcbYfeP3rzYe/9ZK4x9/oOP/4Ilrd6a61qq/veM/Uk0drs9pp/1rdwMfZt8BAAAAAAAAAAAAAAAAAAAAAAAAQLsyEbEvkkx2OZ3JZLO1Z3g/GQOZQrFUPnKhODczHtVnZQ9GT6bxU5f7a/mk8fung035E/fkn4uIJyLi47491Xw2VyyMdzp4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKjbu8bz/1O/9XV66wCALdPfMqdSqVSa87fy6y4GAB47Tdf/0U5uBwCwfVo//wMAO53rPwDsPq7/ALD7uP4DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwxc6eOZNOlb+XFnNpfvzS/NxU8dLR8XxpKjs9l8vmirMXsxPF4kQhn80Vp++3vkKxeHEkZuYuD5fzpfJwaX7h3HRxbqZ8bnJ67HScy/dsS1QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GBK8wtTY4VCfnZHJN6PiM5vRrpfH4W9sWMSvx79+cB6Za7e52082kZd/fUT4hEJufOJzrZLAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI+L/wIAAP//ZtQfTw==") connect$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write(0xffffffffffffffff, 0x0, 0x0) r7 = creat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) iopl(0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x23, &(0x7f0000000240)=@assoc_value={r8}, 0x8) 1.781705724s ago: executing program 2: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000005c0)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x21, &(0x7f0000000480), 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="58000000020603050000000000000000000000000c00078008000840000000500500b96d021d64d706a204915233c62e19010006000000050005000200000005000400006396176fffed0073797a310000b85b8f1c0300686e1eebe806cb56415251726ae8769f7c0c35176c49021791ce5607df6192ed0d54741ebf6900d29d30ef6112ac1cb3941751805b9669545660fe1e6a62bacde0074feb16a51b5157f0f5aed24e927ed0a55a0301c28248625e2012deef97e7080aaea4b7cf72df70cfdd1e18d074ea1c43390207b48da2c555a7d95d6fd75625f2e607e097ee45"], 0x58}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r7, r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB=',msize=0x000000007fffffff,version=9p2000.u']) 1.712527875s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0)={[], [], 0x1c}, 0x1, 0x4ea, &(0x7f0000000840)="$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") 1.684911749s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x88486a9e5282493f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100002526cc160d9049778c72b35126e40295d6233dacf1ff9212cb3d7ce984dc0a0bfa973f66c90e8829bd69d395a8000e42f48687e9006a537772a0a775c112e414bd79a0f2769cb951d597a1c1fccc810a5874ef454e79741bb150b43b641e4bc02406351f481796bb5f36b47374207684f909293c57fee6", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x29840a, &(0x7f0000000240), 0x1, 0x4a9, &(0x7f0000000400)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) dup2(r0, r1) vmsplice(r3, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r2}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = accept4$phonet_pipe(r6, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, [], [], 'erspan0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r9 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r9, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x17, &(0x7f0000000140)=0x3, 0x4) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x56, &(0x7f00000009c0)={@broadcast, @link_local, @void, {@canfd={0xd, {{0x1}, 0x34, 0x0, 0x0, 0x0, "c81e9f9b76c305bde486634e2fb56b61855e68f41b32596cea37bd36011b4f2ecea41a190e8fe05b8c565c536f1e8e7ccdcd1c59dbc6e16cfc2c1f403772eaba"}}}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r8, 0xc010f508, &(0x7f0000000300)={0x0, 0x200}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r7}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() 1.394511194s ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x68, @mcast1, @loopback, 0xcd, 0x1, 0x81, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x5e, 0x6, 0x30, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, 0x0, 0x80, 0x8001, 0x9}}) 1.106127519s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$UHID_CREATE2(r1, &(0x7f0000001540)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x27, 0x0, 0x5, 0x2, 0x10001, 0x3, "d92435b086b2cef393d686a91f4766101fa88d131cfd58313c8d9cfb9ab7ba22c0c156c5a935db"}}, 0x13f) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "10eae400367465ec", "5b72e7f351595d23440175126a56eab2840b81a1adc6d8cfc4e551163ff66dec", '#\x00', "000000fc00"}, 0x38) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) sendto(r3, &(0x7f0000000040)='\x00', 0x1, 0x8040, 0x0, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000300)="2e34503849e04b72e0cc4514aadc0b92c1f50e15c9c1367bc376a367690b2481ef4dd0bc04f290387ee716fa9c71b96694515089efd0e19691813cd1ef04d155b86a9356c95ccae7da41c1e8060f1940326237", 0x7}], 0x10000000000002d6) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000540)={{r1}, "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"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$nci(r6, 0x0, 0x7704013) 1.006111574s ago: executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030000050000000000000000000000030017"], 0x28}, 0x1, 0x7}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6d93, 0x4) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4004000) 949.715802ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7e00000af39b9fafba86cf17d2ba50da52cada26c4fdef108bf0e28043f68b07de85f6e32f150b42aaa7526855713ddcf1a4a1f0aef487f141f6ba601c00a83379d841bafcab150fea17616a5a8b56c52b3c4911c8f842137811c22eefc6dc6d85b6f792d7987e99f6", @ANYRES64=r2, @ANYBLOB="0000f33bdc97a8d29ebcae76e05f43000000", @ANYRES32=0x0, @ANYRESHEX=r3], 0x7c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, 0x0, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r6, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) sendmsg$802154_dgram(r5, &(0x7f0000000480)={&(0x7f0000000000)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20000801) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x80, 0x0, 0x70, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20, 0x40, 0x0, 0x5}}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', r7}, 0x48) r9 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000f3ffffb0150000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r12, 0x2, 0x100, 0x9}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000004c0)={'sit0\x00', 0x0}) write$UHID_DESTROY(r13, &(0x7f0000000680), 0x4) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000dbfa30c2173e349500010000000900010073797a300000000058000000030a01040000000000000000000000000900030073797a300000000028000480080002400000000008000140000000051400030076657468315f746f5f626174616476000908801400000010000100000000003ebf500207776c029d09ffd3d000"/173], 0xa0}}, 0x0) syz_io_uring_setup(0x4033, 0x0, 0x0, &(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35]}}]}) 932.472786ms ago: executing program 4: unshare(0x20020400) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = socket$inet(0xa, 0x801, 0x84) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01400000000000000000067400062c00070073797352656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a733000080002000000e6ff06000700263a3a"], 0x78}, 0x1, 0xffffffff00000003}, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(r0, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r1) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x109, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x10000080) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, 0x8) write(r3, &(0x7f00000002c0)="e4", 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) close_range(r7, 0xffffffffffffffff, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) close(r3) 817.250533ms ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6c}, {0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)="9b043133", 0x4}], 0x1}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) r6 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) ptrace$peek(0x1, r5, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) (async) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6c}, {0x6}]}, 0x10) (async) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)="9b043133", 0x4}], 0x1}, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TCSBRKP(r4, 0x5425, 0x0) (async) gettid() (async) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) sendfile(r2, r3, 0x0, 0x20000023896) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) (async) ptrace$peek(0x1, r5, &(0x7f0000000140)) (async) 752.979783ms ago: executing program 1: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000005c0)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x21, &(0x7f0000000480), 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="58000000020603050000000000000000000000000c00078008000840000000500500b96d021d64d706a204915233c62e19010006000000050005000200000005000400006396176fffed0073797a310000b85b8f1c0300686e1eebe806cb56415251726ae8769f7c0c35176c49021791ce5607df6192ed0d54741ebf6900d29d30ef6112ac1cb3941751805b9669545660fe1e6a62bacde0074feb16a51b5157f0f5aed24e927ed0a55a0301c28248625e2012deef97e7080aaea4b7cf72df70cfdd1e18d074ea1c43390207b48da2c555a7d95d6fd75625f2e607e097ee45"], 0x58}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r7, r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x000000007fffffff,version=9p2000.u']) 735.345846ms ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x8900, &(0x7f0000000280)=[{&(0x7f0000000240)=' ', 0x47}], 0x1}, 0x0) 512.54036ms ago: executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x1000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000300)=0x80000039bc, 0x36) sendto$inet6(r0, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/90, 0x5a}}], 0x1, 0x12040, 0x0) 488.603934ms ago: executing program 3: syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000300)='./file1\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x5, 0x7e1, &(0x7f0000001100)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0xa000400) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e00010069703665727370616e000000"], 0x44}}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[]) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x8008551d, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0900000000190000000001000000280001801400040000000000000000000000000000000001060001000a000000060005004e220000"], 0x3c}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r3, 0x0, 0x0}, 0x20) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x112, &(0x7f0000000980)=""/274, 0x40f00}, 0x90) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) 471.952977ms ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback, 0xcd, 0x1, 0x81, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x5e, 0x6, 0x30, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, 0x0, 0x80, 0x8001, 0x9}}) 283.169436ms ago: executing program 3: r0 = creat(0x0, 0x2) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000040)=""/119, 0x77}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000440)=""/91, 0x5b}, {&(0x7f00000004c0)}, {&(0x7f0000000b40)=""/81, 0x51}, {&(0x7f0000000bc0)=""/67, 0x43}, {&(0x7f0000000c40)=""/96, 0x60}, {&(0x7f0000001080)=""/4096, 0x1000}], 0xa, &(0x7f0000000ec0)=""/168, 0xa8}, 0x10000) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x114, 0x14, 0x2, 0x70bd2a, 0x25dfdbff, {0x1f, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "4bc1f5991d1583a64ec7b67ffbb91d5e4d50d733f6bdaa72cd6de12e835f970a76ffecb7b82d7e127e86358456ee0f8d1c00d3785dacc1e9c4d76e5941485b2459860e405b18eca71ad6616d6d62c01929ba692bd3679e91c488"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "fc06f9d4d2677a82ad75c43a4442ec3eeb448a15ec8b8a0aceb5fd8fff4e87886e6b523ccb07b1bf8cfbfb89cca0e5f2c295685916c5935aa66f28bf6e39796e08306af82878d312cbf32b566eb0322c98aee2827fad479178d6f618694a52d67a2ed00d27df5e202eabfd20c9ab4e5288851010a6808559"}, @INET_DIAG_REQ_BYTECODE={0x20, 0x1, "b5190555eafd6464ebb092fa4bc0fc6ac2c3f14cf9b1f250284054f1"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x114}, 0x1, 0x0, 0x0, 0x2400c881}, 0x8084) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 259.400799ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffa}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) close(r1) socket$netlink(0x10, 0x3, 0x0) preadv(r2, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x2}], 0x3e8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xffffffff]}, 0x0, 0x8) r3 = gettid() tkill(r3, 0x20) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 209.374997ms ago: executing program 2: r0 = io_uring_setup(0x70f5, &(0x7f00000005c0)) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440), 0x6f5, 0x3000, &(0x7f0000000480)={0x77359400}) close_range(r0, 0xffffffffffffffff, 0x0) 176.913062ms ago: executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) waitid(0x2, r3, 0x0, 0x4, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x2, 0x6, @random="30185c73ee10"}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syzkaller0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x2, 0x6, @multicast}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 161.942385ms ago: executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000001640)=[{{0x0, 0x200115c, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e28}, {&(0x7f00000000c0)=""/250, 0x8}], 0x2, 0x0, 0xd64}}], 0x300, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14, r0, 0xfaac4106a1b87a7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 131.234479ms ago: executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7cc) (async) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7cc) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffc1, 0x400, 0x1ff, 0xdeb5, 0x17, "4e3483b27d37e9ce"}) (async) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffc1, 0x400, 0x1ff, 0xdeb5, 0x17, "4e3483b27d37e9ce"}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0xe, &(0x7f0000000140)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobh}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$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") chdir(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x600280, 0x1) getdents(r1, &(0x7f0000000080)=""/54, 0x36) getdents(r1, 0xfffffffffffffffd, 0x58) mount$bpf(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="c1f921f164ac246af2aeeafd3a70c54f3e4b1db8ea1c739e8d65d2301c6180381dbeff10bf1226af6ef586dc95eb77848f26a7eb84d24c1c89886627aaee4f8a76cc8fa0978cde6b5b2a25cf44d0df79e6de776697c5278fb558c527bb7c209fe3e5ce1eeedb6dee0ddb306d0c0964c003c11c7dd0430aa2f22486964fc61c0b2166e8d19608e1a6c794d9f1b486b642"]) (async) mount$bpf(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="c1f921f164ac246af2aeeafd3a70c54f3e4b1db8ea1c739e8d65d2301c6180381dbeff10bf1226af6ef586dc95eb77848f26a7eb84d24c1c89886627aaee4f8a76cc8fa0978cde6b5b2a25cf44d0df79e6de776697c5278fb558c527bb7c209fe3e5ce1eeedb6dee0ddb306d0c0964c003c11c7dd0430aa2f22486964fc61c0b2166e8d19608e1a6c794d9f1b486b642"]) pipe2$9p(0x0, 0x0) (async) pipe2$9p(0x0, 0x0) socket(0x0, 0x80002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000080)) 51.845591ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001880)={0x80, r1, 0x1, 0x2, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x80}}, 0x0) socket$rxrpc(0x21, 0x2, 0x0) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) r2 = memfd_create(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) getpeername$inet(r3, 0x0, &(0x7f00000003c0)) writev(r2, 0x0, 0x0) 0s ago: executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'gretap0\x00'}) (async, rerun: 64) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (rerun: 64) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async, rerun: 64) mkdirat(r1, &(0x7f0000000180)='./file0/file0\x00', 0x0) (rerun: 64) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86ba600000f500022f00fe800000000000000000000000006bbafe8000000000000000000000000000aa00000000e5d62ea970866da6453d5ac184144a427dc14fbfad7ff9ac7a267ee99eea27da3d7011f18f29580a6a8002758609885cb3a18fbc9911cd", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xa936e4428fdd28bf, 0xc}, 0x90) unshare(0x20000400) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x90) (async, rerun: 32) select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$packet(0x11, 0x0, 0x300) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) syz_open_procfs$userns(0xffffffffffffffff, 0x0) (async) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000a80)={{0x2, 0x8000, @dev={0xac, 0x14, 0x14, 0x2a}}, {}, 0x5c, {0x2, 0x4e22, @loopback}, 'veth0\x00'}) (async) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000200)=""/207, 0xcf}], 0x1, 0xffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/nf_conntrack_expect\x00') openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES64=r1], 0x34}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) kernel console output (not intermixed with test programs): de=0x7ffc0000 [ 636.682557][ T29] audit: type=1326 audit(1718966643.382:52710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30956 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f7703027f29 code=0x7ffc0000 [ 636.706855][ T29] audit: type=1326 audit(1718966643.382:52711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30956 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7703027f29 code=0x7ffc0000 [ 636.731191][ T29] audit: type=1326 audit(1718966643.382:52712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30956 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7703027f29 code=0x7ffc0000 [ 636.842142][T30965] IPVS: stopping master sync thread 30304 ... [ 636.992883][T30973] IPVS: Error connecting to the multicast addr [ 637.034433][ T9757] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 637.058391][T30982] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 637.284737][T30993] loop3: detected capacity change from 0 to 2048 [ 637.318878][ T3498] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 637.327181][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 637.465172][T30993] loop3: p1 < > p4 [ 637.469723][T30993] loop3: p4 size 8388608 extends beyond EOD, truncated [ 637.497946][T30993] __nla_validate_parse: 4 callbacks suppressed [ 637.497961][T30993] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.3'. [ 637.513586][T30993] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 637.654784][ T29] audit: type=1400 audit(1718966644.295:52713): avc: denied { setattr } for pid=31005 comm="syz-executor.2" name="PING" dev="sockfs" ino=131136 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 637.789857][T31013] IPVS: stopping master sync thread 26527 ... [ 637.871655][ T29] audit: type=1400 audit(1718966644.498:52714): avc: denied { create } for pid=31012 comm="syz-executor.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 637.904603][T31022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 638.817663][T31051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 639.088470][ T29] audit: type=1400 audit(1718966645.625:52715): avc: denied { map } for pid=31064 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=131283 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 639.171568][ T29] audit: type=1400 audit(1718966645.625:52716): avc: denied { read write } for pid=31064 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=131283 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 639.249346][T31082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 639.269823][ T29] audit: type=1326 audit(1718966645.772:52717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 639.294136][ T29] audit: type=1326 audit(1718966645.772:52718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 639.318292][ T29] audit: type=1326 audit(1718966645.772:52719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 639.342541][ T29] audit: type=1326 audit(1718966645.772:52720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 639.366658][ T29] audit: type=1326 audit(1718966645.772:52721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 639.391022][ T29] audit: type=1326 audit(1718966645.772:52722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdadc0436a7 code=0x7ffc0000 [ 639.816530][T31105] loop2: detected capacity change from 0 to 256 [ 640.276335][T31129] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 640.317342][T31129] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 640.324862][T31129] IPv6: NLM_F_CREATE should be set when creating new route [ 640.332087][T31129] IPv6: NLM_F_CREATE should be set when creating new route [ 640.585293][T31152] Cannot find add_set index 0 as target [ 640.638289][T31156] 9pnet_fd: Insufficient options for proto=fd [ 640.672661][ T8] net_ratelimit: 5 callbacks suppressed [ 640.672752][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 640.686661][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 640.753650][T31165] loop2: detected capacity change from 0 to 1024 [ 640.770040][T31165] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 641.136387][T31187] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.144767][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.154944][T28318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 641.190159][ T4553] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.194474][T31191] SET target dimension over the limit! [ 641.198555][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.317396][T31205] loop4: detected capacity change from 0 to 1024 [ 641.346526][T31205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 641.383794][T25963] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 641.482966][T31212] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 641.632256][T31218] IPVS: Error connecting to the multicast addr [ 641.797106][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.805506][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 642.641427][T31234] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 642.650970][T31233] IPVS: stopping master sync thread 31234 ... [ 642.737109][T31237] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 642.926506][ T909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 642.934932][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 642.980276][T31246] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 642.990261][T31246] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 643.123383][T31257] IPVS: Error connecting to the multicast addr [ 643.193987][T31264] devtmpfs: Too few inodes for current use [ 644.198979][T31279] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 644.379194][T31286] IPVS: stopping master sync thread 31287 ... [ 644.385330][T31287] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 644.816184][T31301] loop4: detected capacity change from 0 to 256 [ 645.023098][T31304] loop3: detected capacity change from 0 to 256 [ 645.034342][T31315] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 645.147451][T31322] loop4: detected capacity change from 0 to 2048 [ 645.203805][T31322] loop4: p2 p3 p7 [ 645.748520][ T4553] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.791861][ T4553] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.906919][ T4553] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.923737][T31351] IPVS: Error connecting to the multicast addr [ 645.953826][ T4553] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 646.127294][ T4553] bridge_slave_1: left allmulticast mode [ 646.133073][ T4553] bridge_slave_1: left promiscuous mode [ 646.138884][ T4553] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.186363][ T4553] bridge_slave_0: left allmulticast mode [ 646.192038][ T4553] bridge_slave_0: left promiscuous mode [ 646.197816][ T4553] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.382125][ T29] kauditd_printk_skb: 588 callbacks suppressed [ 646.382143][ T29] audit: type=1326 audit(1718966652.353:53311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31375 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x0 [ 646.451944][ T4553] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 646.463374][ T4553] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 646.483896][ T4553] bond0 (unregistering): Released all slaves [ 646.507648][T31373] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 646.560168][T31352] wg0 speed is unknown, defaulting to 1000 [ 646.570774][T31352] lo speed is unknown, defaulting to 1000 [ 646.693856][ T4553] hsr_slave_0: left promiscuous mode [ 646.708644][ T4553] hsr_slave_1: left promiscuous mode [ 646.725627][ T4553] veth1_macvtap: left promiscuous mode [ 646.731204][ T4553] veth0_macvtap: left promiscuous mode [ 646.737078][ T4553] veth1_vlan: left promiscuous mode [ 646.742379][ T4553] veth0_vlan: left promiscuous mode [ 646.853061][T31387] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 647.023715][ T4553] team0 (unregistering): Port device team_slave_1 removed [ 647.048560][ T4553] team0 (unregistering): Port device team_slave_0 removed [ 647.258766][T31352] chnl_net:caif_netlink_parms(): no params data found [ 647.427108][T31352] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.435998][T31352] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.470899][T31352] bridge_slave_0: entered allmulticast mode [ 647.482265][T31352] bridge_slave_0: entered promiscuous mode [ 647.532604][T31352] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.539769][T31352] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.557734][T31402] loop4: detected capacity change from 0 to 128 [ 647.564460][T31352] bridge_slave_1: entered allmulticast mode [ 647.575719][T31352] bridge_slave_1: entered promiscuous mode [ 647.626266][T31352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 647.648051][T31352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 647.692244][T31352] team0: Port device team_slave_0 added [ 647.699324][T31352] team0: Port device team_slave_1 added [ 647.733584][T31352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 647.740569][T31352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.766549][T31352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 647.821158][T31352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 647.828133][T31352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.854279][T31352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.924421][T31352] hsr_slave_0: entered promiscuous mode [ 647.940239][T31352] hsr_slave_1: entered promiscuous mode [ 647.962425][T31352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 647.978295][T31352] Cannot create hsr debugfs directory [ 648.315403][T31352] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 648.332930][T31352] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 648.350563][T31352] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 648.367147][T31352] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 648.468091][T31352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 648.517459][T31352] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.530545][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.537858][ T3498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 648.570494][ T909] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.577626][ T909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 648.617363][T31418] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 648.769497][T31352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 648.878611][T31433] loop4: detected capacity change from 0 to 512 [ 648.894022][T31433] EXT4-fs: Ignoring removed oldalloc option [ 648.923015][T31433] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz-executor.4: Parent and EA inode have the same ino 15 [ 648.974728][T31352] veth0_vlan: entered promiscuous mode [ 649.004702][T31352] veth1_vlan: entered promiscuous mode [ 649.031435][T31433] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz-executor.4: Parent and EA inode have the same ino 15 [ 649.048280][T31352] veth0_macvtap: entered promiscuous mode [ 649.059915][T31352] veth1_macvtap: entered promiscuous mode [ 649.062185][T31433] EXT4-fs (loop4): 1 orphan inode deleted [ 649.072496][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.083163][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.093070][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.103633][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.113643][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.122542][T31433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 649.124146][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.146009][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.156686][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.166609][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.177075][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.187014][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.197477][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.207309][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.217826][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.227687][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.238201][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.248056][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.258631][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.268570][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.279055][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.288984][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.299464][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.309298][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.319755][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.329599][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.340119][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.349968][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.360420][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.370270][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.380832][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.390672][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 649.401250][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.414444][T31352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 649.438321][T31446] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 649.493457][T31446] bond0: (slave batadv0): Error -22 calling dev_set_mtu [ 649.516496][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.527019][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.537051][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.547514][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.557358][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.567852][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.577740][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.588272][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.598212][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.608714][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.618673][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.629164][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.639022][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.649472][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.659346][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.669886][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.679913][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.690554][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.700414][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.710859][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.720727][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.731184][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.741037][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.751663][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.761519][T31352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.772113][T31352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.789491][T31453] loop3: detected capacity change from 0 to 532 [ 649.799439][T31352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.827631][T31352] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.836428][T31352] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.845137][T31352] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.853922][T31352] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.868302][T25963] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 650.156938][T31492] loop3: detected capacity change from 0 to 256 [ 650.471681][T31510] tmpfs: Bad value for 'mpol' [ 650.888875][T31520] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 651.014648][T31526] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 651.063979][T31531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 651.504819][T31549] wg0 speed is unknown, defaulting to 1000 [ 651.526254][T31549] lo speed is unknown, defaulting to 1000 [ 651.768088][ T29] audit: type=1326 audit(1718966657.328:53312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.792322][ T29] audit: type=1326 audit(1718966657.328:53313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.816508][ T29] audit: type=1326 audit(1718966657.328:53314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.840791][ T29] audit: type=1326 audit(1718966657.328:53315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.866436][ T29] audit: type=1326 audit(1718966657.328:53316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.901777][ T29] audit: type=1326 audit(1718966657.374:53317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.925972][ T29] audit: type=1326 audit(1718966657.374:53318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.950185][ T29] audit: type=1326 audit(1718966657.374:53319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 651.974420][ T29] audit: type=1326 audit(1718966657.374:53320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 652.001248][ T29] audit: type=1326 audit(1718966657.374:53321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 652.025567][ T29] audit: type=1326 audit(1718966657.374:53322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 652.050239][ T29] audit: type=1326 audit(1718966657.374:53323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fccf1f7df29 code=0x7ffc0000 [ 652.610200][T31588] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.205003][T31609] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 653.321994][T31619] loop4: detected capacity change from 0 to 512 [ 653.347325][T31619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 653.429396][T31619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 653.477555][T31619] ext4 filesystem being mounted at /root/syzkaller-testdir2199880552/syzkaller.5TfmAr/311/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 653.490247][T31628] loop3: detected capacity change from 0 to 256 [ 653.535177][T25963] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 653.674925][T31633] netlink: 1268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 653.890307][T31638] loop3: detected capacity change from 0 to 512 [ 653.915211][T31638] ext4: Unknown parameter 'fowner>00000000000000000000' [ 653.940709][T31641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 654.334242][T31651] loop3: detected capacity change from 0 to 256 [ 654.877817][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.885429][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.892933][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.900560][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.908070][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.915481][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.923029][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.930480][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.937906][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.945546][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.953188][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.960625][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.968123][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.975566][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.983178][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 654.989479][T31679] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 654.990574][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.007394][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.014831][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.022234][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.029676][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.037126][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.044540][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.052134][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.059823][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.067610][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.075109][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.082582][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.090028][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.097568][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.105115][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.112558][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.120029][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.127500][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.135130][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.142636][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.150155][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.157598][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.165025][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.172513][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.180097][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.187542][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.194960][T12475] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 655.209070][T12475] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 655.375997][T31690] IPVS: Error connecting to the multicast addr [ 655.642232][T31710] loop3: detected capacity change from 0 to 1024 [ 655.665337][T31710] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 655.856330][T31716] loop4: detected capacity change from 0 to 2048 [ 655.874565][T31720] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 656.394990][T31726] IPVS: Error connecting to the multicast addr [ 656.482366][T31735] tmpfs: Bad value for 'mpol' [ 657.543866][T31746] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 657.738356][T31765] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 657.766173][T31767] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 657.821193][T31767] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 657.828948][T31767] netem: change failed [ 657.894888][T31773] 9pnet_fd: Insufficient options for proto=fd [ 658.103755][T31778] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 658.305099][T31783] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 659.120578][T31796] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.367332][T31819] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 659.376747][T31819] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 659.414331][T31819] net_ratelimit: 10 callbacks suppressed [ 659.414415][T31819] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 659.716458][T31835] loop4: detected capacity change from 0 to 2048 [ 659.786028][T31837] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 659.938096][T31835] loop4: p2 p3 p7 [ 660.876909][T31853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 660.886176][T31853] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 660.992571][T31855] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=31855 comm=syz-executor.0 [ 661.027967][T31855] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31855 comm=syz-executor.0 [ 661.519822][T31881] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 662.164307][T31883] IPVS: Error connecting to the multicast addr [ 662.385643][T31900] 9p: Unknown Cache mode or invalid value mmˆ« ÑY­ap [ 663.750957][T31926] wg0 speed is unknown, defaulting to 1000 [ 663.761957][T31926] lo speed is unknown, defaulting to 1000 [ 664.014893][T31938] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 665.399476][T31971] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 665.406054][T31971] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 665.413830][T31971] vhci_hcd vhci_hcd.0: Device attached [ 665.465860][T31972] vhci_hcd: connection closed [ 665.469274][ T4577] vhci_hcd: stop threads [ 665.478211][ T4577] vhci_hcd: release socket [ 665.482732][ T4577] vhci_hcd: disconnect device [ 666.041310][ T29] kauditd_printk_skb: 2300 callbacks suppressed [ 666.041326][ T29] audit: type=1400 audit(1718966670.499:55624): avc: denied { lock } for pid=31986 comm="syz-executor.0" path="socket:[134025]" dev="sockfs" ino=134025 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 666.801377][T31984] syz-executor.3 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=0 [ 666.815692][T31984] CPU: 1 PID: 31984 Comm: syz-executor.3 Tainted: G W 6.10.0-rc4-syzkaller-00148-g50736169ecc8 #0 [ 666.827868][T31984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 666.837939][T31984] Call Trace: [ 666.841239][T31984] [ 666.844185][T31984] dump_stack_lvl+0xf2/0x150 [ 666.848931][T31984] dump_stack+0x15/0x20 [ 666.853152][T31984] dump_header+0x83/0x2d0 [ 666.857509][T31984] oom_kill_process+0x33e/0x4c0 [ 666.862493][T31984] out_of_memory+0x9af/0xbe0 [ 666.867107][T31984] mem_cgroup_out_of_memory+0x13e/0x190 [ 666.872715][T31984] try_charge_memcg+0x745/0xcd0 [ 666.877708][T31984] ? get_page_from_freelist+0x1a2a/0x1a70 [ 666.883503][T31984] obj_cgroup_charge_pages+0xbd/0x1d0 [ 666.888927][T31984] __memcg_kmem_charge_page+0x9d/0x170 [ 666.894488][T31984] __alloc_pages_noprof+0x1bc/0x360 [ 666.900019][T31984] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 666.905426][T31984] alloc_pages_noprof+0xe1/0x100 [ 666.910405][T31984] __vmalloc_node_range_noprof+0x719/0xef0 [ 666.916269][T31984] kvmalloc_node_noprof+0x121/0x170 [ 666.921553][T31984] ? ip_set_alloc+0x1f/0x30 [ 666.926125][T31984] ip_set_alloc+0x1f/0x30 [ 666.930484][T31984] hash_netiface_create+0x273/0x730 [ 666.935767][T31984] ? __nla_parse+0x40/0x60 [ 666.940223][T31984] ? __pfx_hash_netiface_create+0x10/0x10 [ 666.946027][T31984] ip_set_create+0x359/0x8a0 [ 666.950926][T31984] ? memchr+0x1/0x50 [ 666.954851][T31984] ? __nla_parse+0x40/0x60 [ 666.959357][T31984] nfnetlink_rcv_msg+0x4a9/0x570 [ 666.964408][T31984] netlink_rcv_skb+0x12c/0x230 [ 666.969196][T31984] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 666.974699][T31984] nfnetlink_rcv+0x16c/0x15b0 [ 666.979463][T31984] ? kmem_cache_free+0xd8/0x280 [ 666.984441][T31984] ? nlmon_xmit+0x51/0x60 [ 666.988850][T31984] ? __kfree_skb+0x102/0x150 [ 666.993461][T31984] ? consume_skb+0x57/0x180 [ 666.997989][T31984] ? nlmon_xmit+0x51/0x60 [ 667.002365][T31984] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 667.007679][T31984] ? __dev_queue_xmit+0xb21/0x1e50 [ 667.012819][T31984] ? ref_tracker_free+0x3a5/0x410 [ 667.018006][T31984] ? __netlink_deliver_tap+0x495/0x4c0 [ 667.023531][T31984] netlink_unicast+0x58d/0x660 [ 667.028327][T31984] netlink_sendmsg+0x5ca/0x6e0 [ 667.033152][T31984] ? __pfx_netlink_sendmsg+0x10/0x10 [ 667.038526][T31984] __sock_sendmsg+0x140/0x180 [ 667.043276][T31984] ____sys_sendmsg+0x312/0x410 [ 667.048141][T31984] __sys_sendmsg+0x1e9/0x280 [ 667.052838][T31984] ? futex_wait+0x18e/0x1c0 [ 667.057420][T31984] __x64_sys_sendmsg+0x46/0x50 [ 667.062222][T31984] x64_sys_call+0xb25/0x2d70 [ 667.066966][T31984] do_syscall_64+0xc9/0x1c0 [ 667.071524][T31984] ? clear_bhb_loop+0x55/0xb0 [ 667.076216][T31984] ? clear_bhb_loop+0x55/0xb0 [ 667.080965][T31984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 667.086919][T31984] RIP: 0033:0x7fdadc045f29 [ 667.091344][T31984] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 667.111182][T31984] RSP: 002b:00007fdadb3c00c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 667.119696][T31984] RAX: ffffffffffffffda RBX: 00007fdadc17cf80 RCX: 00007fdadc045f29 [ 667.127675][T31984] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 667.135653][T31984] RBP: 00007fdadc0b5074 R08: 0000000000000000 R09: 0000000000000000 [ 667.143662][T31984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 667.151670][T31984] R13: 000000000000000b R14: 00007fdadc17cf80 R15: 00007ffeb78f8a18 [ 667.159780][T31984] [ 667.163069][T31984] memory: usage 307200kB, limit 307200kB, failcnt 379 [ 667.169903][T31984] memory+swap: usage 307836kB, limit 9007199254740988kB, failcnt 0 [ 667.177836][T31984] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 667.185316][T31984] Memory cgroup stats for /syz3: [ 667.185560][T31984] cache 12288 [ 667.193831][T31984] rss 0 [ 667.196603][T31984] shmem 0 [ 667.199560][T31984] mapped_file 0 [ 667.203041][T31984] dirty 0 [ 667.205985][T31984] writeback 0 [ 667.209274][T31984] workingset_refault_anon 305 [ 667.214069][T31984] workingset_refault_file 129 [ 667.218901][T31984] swap 651264 [ 667.222196][T31984] swapcached 0 [ 667.225633][T31984] pgpgin 750392 [ 667.229097][T31984] pgpgout 750389 [ 667.232714][T31984] pgfault 633138 [ 667.236287][T31984] pgmajfault 141 [ 667.239853][T31984] inactive_anon 0 [ 667.243500][T31984] active_anon 0 [ 667.247081][T31984] inactive_file 0 [ 667.250799][T31984] active_file 12288 [ 667.254601][T31984] unevictable 0 [ 667.258108][T31984] hierarchical_memory_limit 314572800 [ 667.263521][T31984] hierarchical_memsw_limit 9223372036854771712 [ 667.269763][T31984] total_cache 12288 [ 667.273579][T31984] total_rss 0 [ 667.276958][T31984] total_shmem 0 [ 667.280486][T31984] total_mapped_file 0 [ 667.284469][T31984] total_dirty 0 [ 667.287954][T31984] total_writeback 0 [ 667.291781][T31984] total_workingset_refault_anon 305 [ 667.297012][T31984] total_workingset_refault_file 129 [ 667.302254][T31984] total_swap 651264 [ 667.306068][T31984] total_swapcached 0 [ 667.309967][T31984] total_pgpgin 750392 [ 667.313977][T31984] total_pgpgout 750389 [ 667.318045][T31984] total_pgfault 633211 [ 667.322188][T31984] total_pgmajfault 163 [ 667.326261][T31984] total_inactive_anon 0 [ 667.330421][T31984] total_active_anon 0 [ 667.334437][T31984] total_inactive_file 0 [ 667.338600][T31984] total_active_file 12288 [ 667.342988][T31984] total_unevictable 0 [ 667.347083][T31984] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9372,uid=0 [ 667.362457][T31984] Memory cgroup out of memory: Killed process 9373 (syz-executor.3) total-vm:42996kB, anon-rss:420kB, file-rss:9000kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 667.386789][T27058] syz-executor.3 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 667.397889][T27058] CPU: 1 PID: 27058 Comm: syz-executor.3 Tainted: G W 6.10.0-rc4-syzkaller-00148-g50736169ecc8 #0 [ 667.409887][T27058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 667.420003][T27058] Call Trace: [ 667.423382][T27058] [ 667.426328][T27058] dump_stack_lvl+0xf2/0x150 [ 667.430953][T27058] dump_stack+0x15/0x20 [ 667.435125][T27058] dump_header+0x83/0x2d0 [ 667.439508][T27058] oom_kill_process+0x33e/0x4c0 [ 667.444384][T27058] out_of_memory+0x9af/0xbe0 [ 667.448995][T27058] mem_cgroup_out_of_memory+0x13e/0x190 [ 667.454575][T27058] try_charge_memcg+0x745/0xcd0 [ 667.459516][T27058] ? _raw_spin_unlock+0x26/0x50 [ 667.464426][T27058] ? radix_tree_lookup+0xf9/0x150 [ 667.469576][T27058] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 667.475713][T27058] __read_swap_cache_async+0x2b9/0x520 [ 667.481246][T27058] swap_cluster_readahead+0x276/0x3f0 [ 667.486655][T27058] swapin_readahead+0xe2/0x7a0 [ 667.491442][T27058] ? __filemap_get_folio+0x420/0x5b0 [ 667.496930][T27058] ? swap_cache_get_folio+0x6e/0x210 [ 667.502318][T27058] do_swap_page+0x3bc/0x1840 [ 667.507008][T27058] ? __rcu_read_lock+0x36/0x50 [ 667.511866][T27058] handle_mm_fault+0x809/0x2a80 [ 667.516861][T27058] exc_page_fault+0x296/0x650 [ 667.521568][T27058] asm_exc_page_fault+0x26/0x30 [ 667.526441][T27058] RIP: 0010:__get_user_8+0x11/0x20 [ 667.531606][T27058] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 667.551522][T27058] RSP: 0018:ffffc900013b7e38 EFLAGS: 00050202 [ 667.557927][T27058] RAX: 000055556093ada8 RBX: ffffc900013b7e40 RCX: ffffffff814b1b64 [ 667.565934][T27058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811889aaf0 [ 667.573923][T27058] RBP: ffffc900013b7ef0 R08: 000188811889aaf7 R09: 0000000000000000 [ 667.581911][T27058] R10: 0001ffffffffffff R11: ffffffff81181c70 R12: ffff88811889a100 [ 667.589941][T27058] R13: ffff88811889aaf0 R14: ffffc900013b7f58 R15: ffffc900013b7fd8 [ 667.597972][T27058] ? __pfx_perf_trace_sched_switch+0x10/0x10 [ 667.603991][T27058] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 667.609931][T27058] __rseq_handle_notify_resume+0xc8/0xc00 [ 667.615692][T27058] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 667.621629][T27058] syscall_exit_to_user_mode+0x90/0x130 [ 667.627263][T27058] do_syscall_64+0xd6/0x1c0 [ 667.631806][T27058] ? clear_bhb_loop+0x55/0xb0 [ 667.636655][T27058] ? clear_bhb_loop+0x55/0xb0 [ 667.641426][T27058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 667.647350][T27058] RIP: 0033:0x7fdadc0712f3 [ 667.651780][T27058] Code: 00 00 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 0e fc 0d 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 667.671404][T27058] RSP: 002b:00007ffeb78f8c98 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 667.679911][T27058] RAX: 0000000000000000 RBX: 00000000000003dd RCX: 00007fdadc0712f3 [ 667.688416][T27058] RDX: 00007ffeb78f8cb0 RSI: 0000000000000000 RDI: 0000000000000000 [ 667.696431][T27058] RBP: 00007ffeb78f8d2c R08: 00000000067e87c0 R09: 7fffffffffffffff [ 667.704465][T27058] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 667.712616][T27058] R13: 000000000009ef64 R14: 000000000009ec06 R15: 0000000000000005 [ 667.720610][T27058] [ 667.724076][T27058] memory: usage 307200kB, limit 307200kB, failcnt 416 [ 667.730911][T27058] memory+swap: usage 307836kB, limit 9007199254740988kB, failcnt 0 [ 667.738991][T27058] kmem: usage 307108kB, limit 9007199254740988kB, failcnt 0 [ 667.746323][T27058] Memory cgroup stats for /syz3: [ 667.755727][T27058] cache 8192 [ 667.763887][T27058] rss 0 [ 667.766689][T27058] shmem 0 [ 667.769731][T27058] mapped_file 0 [ 667.773184][T27058] dirty 0 [ 667.776398][T27058] writeback 0 [ 667.779708][T27058] workingset_refault_anon 305 [ 667.784406][T27058] workingset_refault_file 129 [ 667.789115][T27058] swap 651264 [ 667.792493][T27058] swapcached 0 [ 667.795879][T27058] pgpgin 750392 [ 667.799416][T27058] pgpgout 750390 [ 667.802963][T27058] pgfault 633138 [ 667.806531][T27058] pgmajfault 141 [ 667.810114][T27058] inactive_anon 0 [ 667.813809][T27058] active_anon 0 [ 667.817271][T27058] inactive_file 0 [ 667.820951][T27058] active_file 8192 [ 667.824711][T27058] unevictable 0 [ 667.828250][T27058] hierarchical_memory_limit 314572800 [ 667.833664][T27058] hierarchical_memsw_limit 9223372036854771712 [ 667.839822][T27058] total_cache 8192 [ 667.843584][T27058] total_rss 0 [ 667.846876][T27058] total_shmem 0 [ 667.850340][T27058] total_mapped_file 0 [ 667.854455][T27058] total_dirty 0 [ 667.857915][T27058] total_writeback 0 [ 667.861805][T27058] total_workingset_refault_anon 305 [ 667.867052][T27058] total_workingset_refault_file 129 [ 667.872257][T27058] total_swap 651264 [ 667.876151][T27058] total_swapcached 0 [ 667.880109][T27058] total_pgpgin 750392 [ 667.884140][T27058] total_pgpgout 750390 [ 667.888279][T27058] total_pgfault 633211 [ 667.892520][T27058] total_pgmajfault 163 [ 667.896656][T27058] total_inactive_anon 0 [ 667.900816][T27058] total_active_anon 0 [ 667.904802][T27058] total_inactive_file 0 [ 667.909092][T27058] total_active_file 8192 [ 667.913346][T27058] total_unevictable 0 [ 667.917338][T27058] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=31983,uid=0 [ 667.932690][T27058] Memory cgroup out of memory: Killed process 31983 (syz-executor.3) total-vm:46572kB, anon-rss:424kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:0 [ 668.168153][ T4577] bridge_slave_1: left allmulticast mode [ 668.173920][ T4577] bridge_slave_1: left promiscuous mode [ 668.179770][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.201573][ T4577] bridge_slave_0: left allmulticast mode [ 668.207243][ T4577] bridge_slave_0: left promiscuous mode [ 668.212957][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.232600][ T4577] bridge_slave_1: left allmulticast mode [ 668.238453][ T4577] bridge_slave_1: left promiscuous mode [ 668.244240][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.265359][ T4577] bridge_slave_0: left allmulticast mode [ 668.271125][ T4577] bridge_slave_0: left promiscuous mode [ 668.276859][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.297832][ T4577] bridge_slave_1: left allmulticast mode [ 668.303552][ T4577] bridge_slave_1: left promiscuous mode [ 668.309304][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.340414][ T4577] bridge_slave_0: left allmulticast mode [ 668.346088][ T4577] bridge_slave_0: left promiscuous mode [ 668.351809][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.366075][ T4577] bridge_slave_1: left allmulticast mode [ 668.371762][ T4577] bridge_slave_1: left promiscuous mode [ 668.377666][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.411017][ T4577] bridge_slave_0: left allmulticast mode [ 668.416752][ T4577] bridge_slave_0: left promiscuous mode [ 668.422505][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.455041][ T4577] bridge_slave_1: left allmulticast mode [ 668.460937][ T4577] bridge_slave_1: left promiscuous mode [ 668.466675][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.506295][ T4577] bridge_slave_0: left allmulticast mode [ 668.512206][ T4577] bridge_slave_0: left promiscuous mode [ 668.518008][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.547733][ T4577] vlan1: left allmulticast mode [ 668.552642][ T4577] vlan1: left promiscuous mode [ 668.557688][ T4577] bridge0: port 3(vlan1) entered disabled state [ 668.565528][ T4577] bridge_slave_1: left allmulticast mode [ 668.571250][ T4577] bridge_slave_1: left promiscuous mode [ 668.576898][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.587668][ T4577] bridge_slave_0: left allmulticast mode [ 668.593438][ T4577] bridge_slave_0: left promiscuous mode [ 668.599082][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 669.827980][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.842895][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 669.853582][ T4577] bond0 (unregistering): Released all slaves [ 669.863339][ T4577] bond1 (unregistering): (slave bond2): Releasing active interface [ 669.872843][ T4577] bond1 (unregistering): Released all slaves [ 669.882900][ T4577] bond2 (unregistering): Released all slaves [ 669.893718][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.909725][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 669.923006][ T4577] bond0 (unregistering): Released all slaves [ 669.933747][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.951538][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 669.962951][ T4577] bond0 (unregistering): Released all slaves [ 669.979522][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.990741][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 670.001951][ T4577] bond0 (unregistering): Released all slaves [ 670.017419][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 670.028528][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 670.046061][ T4577] bond0 (unregistering): Released all slaves [ 670.060827][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 670.076678][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 670.088148][ T4577] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 670.099268][ T4577] bond0 (unregistering): Released all slaves [ 670.112325][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 670.124365][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 670.137298][ T4577] bond0 (unregistering): Released all slaves [ 670.234670][ T4577] tipc: Left network mode [ 670.242560][ T29] audit: type=1326 audit(1718966674.376:55625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32020 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdadc045f29 code=0x0 [ 670.368531][T32028] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 670.379488][ T29] audit: type=1400 audit(1718966674.496:55626): avc: denied { listen } for pid=32024 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 670.455780][ T4577] IPVS: stopping master sync thread 19638 ... [ 670.462258][ T4577] IPVS: stopping master sync thread 21179 ... [ 670.473146][ T4577] IPVS: stopping master sync thread 19228 ... [ 670.480444][ T4577] IPVS: stopping master sync thread 16041 ... [ 670.933976][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 670.955402][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 670.976182][ T4577] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 670.983065][ T4577] batman_adv: batadv0: Removing interface: ipvlan2 [ 671.016723][ T4577] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 671.023611][ T4577] batman_adv: batadv0: Removing interface: ipvlan3 [ 671.064006][ T4577] hsr_slave_0: left promiscuous mode [ 671.077193][ T4577] hsr_slave_1: left promiscuous mode [ 671.088329][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 671.096051][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.123070][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 671.130736][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 671.173837][ T4577] hsr_slave_0: left promiscuous mode [ 671.200366][ T4577] hsr_slave_1: left promiscuous mode [ 671.223409][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 671.230983][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.269018][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 671.276756][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 671.306433][ T4577] hsr_slave_0: left promiscuous mode [ 671.316407][ T4577] hsr_slave_1: left promiscuous mode [ 671.341330][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 671.348992][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.377597][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 671.385285][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 671.408956][ T4577] hsr_slave_0: left promiscuous mode [ 671.417281][ T4577] hsr_slave_1: left promiscuous mode [ 671.441068][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 671.448653][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.494386][ T4577] hsr_slave_0: left promiscuous mode [ 671.508507][ T4577] hsr_slave_1: left promiscuous mode [ 671.530289][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 671.537882][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 671.547579][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 671.555106][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 671.607189][ T4577] hsr_slave_0: left promiscuous mode [ 671.623664][ T4577] hsr_slave_1: left promiscuous mode [ 671.674009][ T4577] veth1_macvtap: left promiscuous mode [ 671.679773][ T4577] veth0_macvtap: left promiscuous mode [ 671.685538][ T4577] veth1_vlan: left promiscuous mode [ 671.690805][ T4577] veth0_vlan: left promiscuous mode [ 671.736462][ T4577] veth1_macvtap: left promiscuous mode [ 671.742050][ T4577] veth0_macvtap: left promiscuous mode [ 671.747638][ T4577] veth1_vlan: left promiscuous mode [ 671.752921][ T4577] veth0_vlan: left promiscuous mode [ 671.779178][ T4577] veth1_macvtap: left promiscuous mode [ 671.784693][ T4577] veth0_macvtap: left promiscuous mode [ 671.790365][ T4577] veth1_vlan: left promiscuous mode [ 671.795637][ T4577] veth0_vlan: left promiscuous mode [ 671.822571][ T4577] veth1_macvtap: left promiscuous mode [ 671.828121][ T4577] veth0_macvtap: left promiscuous mode [ 671.833741][ T4577] veth1_vlan: left promiscuous mode [ 671.838981][ T4577] veth0_vlan: left promiscuous mode [ 671.899131][ T4577] veth1_macvtap: left promiscuous mode [ 671.904785][ T4577] veth0_macvtap: left promiscuous mode [ 671.910373][ T4577] veth1_vlan: left promiscuous mode [ 671.915663][ T4577] veth0_vlan: left promiscuous mode [ 672.882231][ T4577] pim6reg (unregistering): left allmulticast mode [ 673.027041][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 673.300380][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 673.331896][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 673.488219][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 673.511771][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 673.675451][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 673.688132][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 673.804109][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 673.925621][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 673.940708][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 674.010251][ T4577] pim6reg (unregistering): left allmulticast mode [ 674.074847][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 674.087311][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 674.146008][T32056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 674.285469][T32057] wg0 speed is unknown, defaulting to 1000 [ 674.306303][T32057] lo speed is unknown, defaulting to 1000 [ 674.334483][T32072] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 674.410441][ T29] audit: type=1400 audit(1718966678.225:55627): avc: denied { read } for pid=32067 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 674.518167][T32057] chnl_net:caif_netlink_parms(): no params data found [ 674.603680][T32057] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.610800][T32057] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.618134][T32057] bridge_slave_0: entered allmulticast mode [ 674.624720][T32057] bridge_slave_0: entered promiscuous mode [ 674.632245][T32057] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.639405][T32057] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.646778][T32057] bridge_slave_1: entered allmulticast mode [ 674.653512][T32057] bridge_slave_1: entered promiscuous mode [ 674.676801][T32057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 674.693323][T32057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 674.721108][T32057] team0: Port device team_slave_0 added [ 674.731438][T32057] team0: Port device team_slave_1 added [ 674.761793][T32057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 674.768820][T32057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 674.794960][T32057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 674.806581][T32057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 674.813647][T32057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 674.839887][T32057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 674.881346][T32057] hsr_slave_0: entered promiscuous mode [ 674.888274][T32057] hsr_slave_1: entered promiscuous mode [ 674.894449][T32057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 674.906800][T32057] Cannot create hsr debugfs directory [ 674.991974][T32057] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.088998][T32057] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.241028][T32082] Unknown options in mask 5 [ 675.249311][T32057] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.336609][T32057] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.380625][ T29] audit: type=1326 audit(1718966679.111:55628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.412783][ T29] audit: type=1326 audit(1718966679.111:55629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.436978][ T29] audit: type=1326 audit(1718966679.148:55630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.461126][ T29] audit: type=1326 audit(1718966679.148:55631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.485329][ T29] audit: type=1326 audit(1718966679.148:55632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.509683][ T29] audit: type=1326 audit(1718966679.148:55633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.533874][ T29] audit: type=1326 audit(1718966679.148:55634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.558241][ T29] audit: type=1326 audit(1718966679.148:55635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.582445][ T29] audit: type=1326 audit(1718966679.148:55636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 675.636293][T32057] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 675.645544][T32057] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 675.654521][T32057] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 675.668103][T32057] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 675.728417][T32057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 675.750027][T32057] 8021q: adding VLAN 0 to HW filter on device team0 [ 675.761112][T32092] IPVS: Error connecting to the multicast addr [ 675.774476][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 675.781581][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 675.806405][ T9757] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.813528][ T9757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 675.856311][T32057] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 675.866830][T32057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 675.942873][T32057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 676.070175][T32057] veth0_vlan: entered promiscuous mode [ 676.090667][T32057] veth1_vlan: entered promiscuous mode [ 676.107948][T32057] veth0_macvtap: entered promiscuous mode [ 676.132999][T32057] veth1_macvtap: entered promiscuous mode [ 676.149632][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.160226][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.170192][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.180702][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.190535][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.201016][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.210879][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.221365][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.231354][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.241813][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.251676][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.262310][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.272441][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.282901][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.292842][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.303288][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.313179][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.323651][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.333553][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.344005][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.353858][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.364474][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.374307][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 676.384863][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.403615][T32057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 676.431930][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.442509][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.452416][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.462969][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.472893][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.483404][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.493263][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.503734][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.508487][ T4577] IPVS: stop unused estimator thread 0... [ 676.513617][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.513638][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.523801][ T4577] IPVS: stop unused estimator thread 0... [ 676.529777][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.556031][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.565985][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.576450][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.586336][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.596889][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.606736][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.617207][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.627065][T32057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 676.637513][T32057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 676.651051][T32057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 676.660474][T32057] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.669467][T32057] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.678386][T32057] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.687161][T32057] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.819844][T32139] loop2: detected capacity change from 0 to 2048 [ 676.884299][ T4577] bridge_slave_1: left allmulticast mode [ 676.890034][ T4577] bridge_slave_1: left promiscuous mode [ 676.895835][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.905961][ T4577] bridge_slave_0: left allmulticast mode [ 676.911718][ T4577] bridge_slave_0: left promiscuous mode [ 676.917517][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 676.925677][T32139] Alternate GPT is invalid, using primary GPT. [ 676.932065][T32139] loop2: p1 p2 p3 [ 676.937925][ T4577] bridge_slave_1: left allmulticast mode [ 676.943770][ T4577] bridge_slave_1: left promiscuous mode [ 676.949483][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.962704][ T4577] bridge_slave_0: left allmulticast mode [ 676.968462][ T4577] bridge_slave_0: left promiscuous mode [ 676.974161][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 676.990627][ T4577] bridge_slave_1: left allmulticast mode [ 676.996311][ T4577] bridge_slave_1: left promiscuous mode [ 677.002099][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.013763][ T4577] bridge_slave_0: left allmulticast mode [ 677.019727][ T4577] bridge_slave_0: left promiscuous mode [ 677.025718][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.041014][ T4577] bridge_slave_1: left allmulticast mode [ 677.046890][ T4577] bridge_slave_1: left promiscuous mode [ 677.052761][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.060515][ T4577] bridge_slave_0: left allmulticast mode [ 677.066230][ T4577] bridge_slave_0: left promiscuous mode [ 677.071884][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.395059][ T4577] ip6gretap0 (unregistering): left promiscuous mode [ 677.531038][ T4577] gretap1 (unregistering): left allmulticast mode [ 677.539309][ T4577] team0: Port device gretap1 removed [ 678.473384][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.488895][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.499845][ T4577] bond0 (unregistering): Released all slaves [ 678.514439][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.529982][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.541521][ T4577] bond0 (unregistering): Released all slaves [ 678.555986][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.567325][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.584015][ T4577] bond0 (unregistering): Released all slaves [ 678.596450][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.607044][ T4577] bond_slave_0: left promiscuous mode [ 678.618277][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.629538][ T4577] bond_slave_1: left promiscuous mode [ 678.639832][ T4577] bond0 (unregistering): Released all slaves [ 678.653697][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 678.669659][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 678.683010][ T4577] bond0 (unregistering): Released all slaves [ 678.694772][T32143] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 678.806741][T32157] loop2: detected capacity change from 0 to 136 [ 679.944508][T32296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 679.970269][T32296] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 680.346521][ T4577] tipc: Disabling bearer [ 680.352229][ T4577] tipc: Left network mode [ 680.435313][T32317] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 680.491871][ T4577] IPVS: stopping master sync thread 17612 ... [ 680.499467][ T4577] IPVS: stopping master sync thread 18958 ... [ 680.822529][ T4577] hsr_slave_0: left promiscuous mode [ 680.881226][ T4577] hsr_slave_1: left promiscuous mode [ 680.951200][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 680.958855][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 680.971469][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 680.979049][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.008962][ T4577] hsr_slave_0: left promiscuous mode [ 681.023539][ T4577] hsr_slave_1: left promiscuous mode [ 681.038113][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 681.045664][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 681.068005][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 681.075555][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.106760][ T4577] hsr_slave_0: left promiscuous mode [ 681.120335][ T4577] hsr_slave_1: left promiscuous mode [ 681.129987][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 681.137619][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 681.163595][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 681.171097][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.195138][ T4577] batadv_slave_0: left promiscuous mode [ 681.204855][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 681.212422][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 681.220198][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 681.227668][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.245271][ T4577] hsr_slave_0: left promiscuous mode [ 681.252000][ T4577] hsr_slave_1: left promiscuous mode [ 681.257796][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 681.265371][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 681.273313][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 681.280842][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 681.324964][ T4577] veth1_macvtap: left promiscuous mode [ 681.330516][ T4577] veth0_macvtap: left promiscuous mode [ 681.336045][ T4577] veth1_vlan: left promiscuous mode [ 681.341315][ T4577] veth0_vlan: left promiscuous mode [ 681.369508][ T4577] veth1_macvtap: left promiscuous mode [ 681.375151][ T4577] veth0_macvtap: left promiscuous mode [ 681.380820][ T4577] veth1_vlan: left promiscuous mode [ 681.386152][ T4577] veth0_vlan: left promiscuous mode [ 681.392307][ T4577] veth1_macvtap: left promiscuous mode [ 681.397836][ T4577] veth0_macvtap: left promiscuous mode [ 681.403358][ T4577] veth1_vlan: left promiscuous mode [ 681.408983][ T4577] veth0_vlan: left promiscuous mode [ 681.415417][ T4577] team0: left allmulticast mode [ 681.420378][ T4577] team_slave_0: left allmulticast mode [ 681.425949][ T4577] team_slave_1: left allmulticast mode [ 681.431524][ T4577] veth1_macvtap: left promiscuous mode [ 681.436991][ T4577] veth0_macvtap: left promiscuous mode [ 681.442686][ T4577] veth1_vlan: left promiscuous mode [ 681.447910][ T4577] veth0_vlan: left promiscuous mode [ 681.464909][ T4577] veth1_macvtap: left promiscuous mode [ 681.470563][ T4577] veth0_macvtap: left promiscuous mode [ 681.476259][ T4577] veth1_vlan: left promiscuous mode [ 681.481531][ T4577] veth0_vlan: left promiscuous mode [ 681.647790][ T4577] infiniband syz0: set down [ 681.919136][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 681.932235][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 682.043191][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 682.060130][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 682.141257][ T4553] smc: removing ib device syz0 [ 682.262985][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 682.281891][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 682.533225][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 682.569584][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 682.699834][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 682.712788][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 682.817700][ T3498] lo speed is unknown, defaulting to 1000 [ 683.026938][T32352] 9pnet_fd: Insufficient options for proto=fd [ 683.743269][T32365] wg0 speed is unknown, defaulting to 1000 [ 683.815344][T32368] wg0 speed is unknown, defaulting to 1000 [ 683.880020][T32365] chnl_net:caif_netlink_parms(): no params data found [ 683.936699][T32368] chnl_net:caif_netlink_parms(): no params data found [ 683.965452][T32365] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.972571][T32365] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.982376][T32365] bridge_slave_0: entered allmulticast mode [ 683.988959][T32365] bridge_slave_0: entered promiscuous mode [ 684.001022][T32365] bridge0: port 2(bridge_slave_1) entered blocking state [ 684.008153][T32365] bridge0: port 2(bridge_slave_1) entered disabled state [ 684.015458][T32365] bridge_slave_1: entered allmulticast mode [ 684.024836][T32365] bridge_slave_1: entered promiscuous mode [ 684.112434][T32365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 684.127729][T32397] blktrace: Concurrent blktraces are not allowed on loop7 [ 684.135111][T32368] bridge0: port 1(bridge_slave_0) entered blocking state [ 684.142386][T32368] bridge0: port 1(bridge_slave_0) entered disabled state [ 684.156859][T32368] bridge_slave_0: entered allmulticast mode [ 684.171408][T32368] bridge_slave_0: entered promiscuous mode [ 684.180734][T32365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 684.195969][T32368] bridge0: port 2(bridge_slave_1) entered blocking state [ 684.203189][T32368] bridge0: port 2(bridge_slave_1) entered disabled state [ 684.216148][T32368] bridge_slave_1: entered allmulticast mode [ 684.222774][T32368] bridge_slave_1: entered promiscuous mode [ 684.261512][T32368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 684.281827][T32365] team0: Port device team_slave_0 added [ 684.289118][T32365] team0: Port device team_slave_1 added [ 684.297092][T32368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 684.369759][T32365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 684.376785][T32365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 684.402821][T32365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 684.462673][T32368] team0: Port device team_slave_0 added [ 684.476989][T32427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 684.489835][T32368] team0: Port device team_slave_1 added [ 684.506856][T32365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 684.513940][T32365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 684.540445][T32365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 684.701780][T32368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 684.708788][T32368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 684.734863][T32368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 684.755210][T32365] hsr_slave_0: entered promiscuous mode [ 684.853450][T32365] hsr_slave_1: entered promiscuous mode [ 684.870926][T32365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 684.890014][T32365] Cannot create hsr debugfs directory [ 684.896024][T32368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 684.903040][T32368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 684.928998][T32368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 685.023925][T32368] hsr_slave_0: entered promiscuous mode [ 685.039219][T32368] hsr_slave_1: entered promiscuous mode [ 685.049534][T32368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 685.062535][T32368] Cannot create hsr debugfs directory [ 685.077185][ T4577] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.190371][ T4577] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.236368][T32442] IPVS: Error connecting to the multicast addr [ 685.285104][ T4577] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.303348][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 685.303366][ T29] audit: type=1326 audit(1718966688.276:55688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.333933][ T29] audit: type=1326 audit(1718966688.276:55689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.365199][ T29] audit: type=1326 audit(1718966688.276:55690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.389689][ T29] audit: type=1326 audit(1718966688.286:55691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.413982][ T29] audit: type=1326 audit(1718966688.286:55692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.438188][ T29] audit: type=1326 audit(1718966688.286:55693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.462398][ T29] audit: type=1326 audit(1718966688.313:55694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 685.486535][ T29] audit: type=1326 audit(1718966688.313:55695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdadc0436a7 code=0x7ffc0000 [ 685.510603][ T29] audit: type=1326 audit(1718966688.313:55696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdadc009379 code=0x7ffc0000 [ 685.534735][ T29] audit: type=1326 audit(1718966688.313:55697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdadc0436a7 code=0x7ffc0000 [ 685.639021][T32365] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.660368][ T4577] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.691875][T32365] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.714818][T32449] wg0 speed is unknown, defaulting to 1000 [ 685.760273][T32365] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.809300][T32365] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.919645][ T4577] bridge_slave_1: left allmulticast mode [ 685.925401][ T4577] bridge_slave_1: left promiscuous mode [ 685.931056][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.939315][ T4577] bridge_slave_0: left allmulticast mode [ 685.945024][ T4577] bridge_slave_0: left promiscuous mode [ 685.950732][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.959326][ T4577] bridge_slave_1: left allmulticast mode [ 685.965037][ T4577] bridge_slave_1: left promiscuous mode [ 685.970718][ T4577] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.980974][ T4577] bridge_slave_0: left allmulticast mode [ 685.986644][ T4577] bridge_slave_0: left promiscuous mode [ 685.992366][ T4577] bridge0: port 1(bridge_slave_0) entered disabled state [ 686.276586][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 686.288125][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 686.299045][ T4577] bond0 (unregistering): Released all slaves [ 686.309144][ T4577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 686.320320][ T4577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 686.331215][ T4577] bond0 (unregistering): Released all slaves [ 686.639245][ T4577] hsr_slave_0: left promiscuous mode [ 686.652547][ T4577] hsr_slave_1: left promiscuous mode [ 686.658457][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 686.666024][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 686.676962][ T4577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 686.684561][ T4577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 686.713730][ T4577] hsr_slave_0: left promiscuous mode [ 686.721602][ T4577] hsr_slave_1: left promiscuous mode [ 686.736286][ T4577] veth1_macvtap: left promiscuous mode [ 686.741941][ T4577] veth0_macvtap: left promiscuous mode [ 686.747623][ T4577] veth1_vlan: left promiscuous mode [ 686.752865][ T4577] veth0_vlan: left promiscuous mode [ 686.759071][ T4577] veth1_macvtap: left promiscuous mode [ 686.764573][ T4577] veth0_macvtap: left promiscuous mode [ 686.770309][ T4577] veth1_vlan: left promiscuous mode [ 686.775550][ T4577] veth0_vlan: left promiscuous mode [ 686.993277][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 687.006295][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 687.103830][ T4577] team0 (unregistering): Port device team_slave_1 removed [ 687.116059][ T4577] team0 (unregistering): Port device team_slave_0 removed [ 687.165864][T32368] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 687.174995][T32368] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 687.201041][T32368] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 687.223250][T32365] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 687.234281][T32368] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 687.252952][T32365] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 687.261935][T32474] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 687.313926][T32365] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 687.336939][T32365] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 687.418544][T32368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 687.437376][T32365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 687.457379][T32368] 8021q: adding VLAN 0 to HW filter on device team0 [ 687.478453][T32365] 8021q: adding VLAN 0 to HW filter on device team0 [ 687.497993][T12046] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.505223][T12046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 687.519781][T12475] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.526900][T12475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 687.561158][T32365] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 687.571682][T32365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 687.589672][T12475] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.596785][T12475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 687.607655][T12475] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.614812][T12475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 687.701782][T32365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 687.724316][T32368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 687.917165][T32368] veth0_vlan: entered promiscuous mode [ 687.926772][T32365] veth0_vlan: entered promiscuous mode [ 687.940925][T32368] veth1_vlan: entered promiscuous mode [ 687.988274][T32368] veth0_macvtap: entered promiscuous mode [ 687.995524][T32365] veth1_vlan: entered promiscuous mode [ 688.003107][T32368] veth1_macvtap: entered promiscuous mode [ 688.031375][T32365] veth0_macvtap: entered promiscuous mode [ 688.043427][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.054058][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.063993][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.074479][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.084346][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.094832][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.104715][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.115170][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.125081][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.135619][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.145473][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.156675][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.166508][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.177015][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.190514][T32368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 688.210130][T32365] veth1_macvtap: entered promiscuous mode [ 688.217411][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.228204][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.238198][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.248726][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.258594][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.269072][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.278956][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.289553][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.299441][T32368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.309917][T32368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.321558][T32368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 688.342897][T32368] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.351735][T32368] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.360430][T32368] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.369273][T32368] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.384524][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.395152][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.405132][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.415977][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.426020][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.436553][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.446398][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.456923][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.466786][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.477404][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.487345][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.497808][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.507678][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.518183][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.528079][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 688.538551][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.550875][T32365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 688.563014][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.573733][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.583738][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.594296][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.604161][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.614609][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.624526][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.635049][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.644952][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.655398][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.665295][T32365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 688.675733][T32365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.687979][T32365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 688.704717][T32365] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.713596][T32365] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.722815][T32365] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.731920][T32365] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.745563][T32529] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 688.865915][T32534] loop2: detected capacity change from 0 to 1024 [ 688.916139][T32534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 688.987256][T32548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 688.999037][T32368] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 689.119775][T32556] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 689.136253][T32556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 689.145726][T32556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 689.163043][T32556] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 689.395194][T32570] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 689.638960][T32583] loop2: detected capacity change from 0 to 256 [ 690.842040][T32614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 691.233210][T32624] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 691.242554][T32624] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 691.356783][T32634] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 691.415174][T32632] loop2: detected capacity change from 0 to 8192 [ 691.425211][T32632] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 691.536297][T32639] blktrace: Concurrent blktraces are not allowed on loop7 [ 691.665111][T32648] loop2: detected capacity change from 0 to 736 [ 692.265478][T32671] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 692.959972][T32684] loop2: detected capacity change from 0 to 256 [ 693.078544][T32690] IPVS: Error connecting to the multicast addr [ 693.233452][T32696] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 693.284861][T32700] team0: No ports can be present during mode change [ 693.326416][T32703] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 693.453393][T32706] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 693.469451][T32706] batman_adv: batadv0: Adding interface: ip6gretap1 [ 693.476204][T32706] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 693.502035][T32706] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 693.619470][T32713] loop2: detected capacity change from 0 to 512 [ 693.628104][T32713] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 693.660804][T32713] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c02c, mo2=0002] [ 693.668936][T32713] System zones: 1-12 [ 693.692493][T32713] EXT4-fs (loop2): 1 truncate cleaned up [ 693.698881][T32713] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 693.739165][T32714] wg0 speed is unknown, defaulting to 1000 [ 693.809055][T32714] chnl_net:caif_netlink_parms(): no params data found [ 693.852625][T32714] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.859835][T32714] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.869427][T32714] bridge_slave_0: entered allmulticast mode [ 693.876147][T32714] bridge_slave_0: entered promiscuous mode [ 693.883646][T32714] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.891142][T32714] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.904237][T32714] bridge_slave_1: entered allmulticast mode [ 693.912164][T32714] bridge_slave_1: entered promiscuous mode [ 693.945463][T32714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 693.961786][T32714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 694.001642][T32714] team0: Port device team_slave_0 added [ 694.009657][T32714] team0: Port device team_slave_1 added [ 694.038019][T32714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 694.045069][T32714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 694.071256][T32714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 694.083695][T32714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 694.090754][T32714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 694.116726][T32714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 694.147043][T32714] hsr_slave_0: entered promiscuous mode [ 694.154110][T32714] hsr_slave_1: entered promiscuous mode [ 694.160228][T32714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 694.167841][T32714] Cannot create hsr debugfs directory [ 694.270408][T32714] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.360368][T32714] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.377736][T32368] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 694.454479][T32714] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.528835][T32714] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.651214][T32714] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 694.673147][T32714] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 694.719693][T32740] loop2: detected capacity change from 0 to 256 [ 694.720301][T32714] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 694.747804][ T29] kauditd_printk_skb: 772 callbacks suppressed [ 694.747822][ T29] audit: type=1400 audit(1718966696.996:56470): avc: denied { shutdown } for pid=32749 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 694.800127][T32714] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 694.835047][T32714] bridge0: port 2(bridge_slave_1) entered blocking state [ 694.842169][T32714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 694.849606][T32714] bridge0: port 1(bridge_slave_0) entered blocking state [ 694.856699][T32714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 694.903915][T32714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 694.917840][T12475] bridge0: port 1(bridge_slave_0) entered disabled state [ 694.926691][T12475] bridge0: port 2(bridge_slave_1) entered disabled state [ 694.953670][T32714] 8021q: adding VLAN 0 to HW filter on device team0 [ 694.964496][T12475] bridge0: port 1(bridge_slave_0) entered blocking state [ 694.971698][T12475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 694.998171][T12475] bridge0: port 2(bridge_slave_1) entered blocking state [ 695.005310][T12475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 695.131354][ T303] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.3'. [ 695.140962][ T303] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 695.424986][ T306] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 695.593328][T32714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 695.648990][ T322] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=61728 sclass=netlink_xfrm_socket pid=322 comm=syz-executor.1 [ 695.845039][T32714] veth0_vlan: entered promiscuous mode [ 695.879897][T32714] veth1_vlan: entered promiscuous mode [ 695.925236][T32714] veth0_macvtap: entered promiscuous mode [ 695.947992][T32714] veth1_macvtap: entered promiscuous mode [ 695.975362][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.985903][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.995836][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.006302][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.016231][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.026941][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.036828][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.047392][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.057263][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.067782][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.077792][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.088228][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.098172][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.108650][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.118535][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.124037][ T361] loop2: detected capacity change from 0 to 256 [ 696.129027][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.145280][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 696.155965][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.170691][T32714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 696.202871][ T29] audit: type=1326 audit(1718966698.335:56471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.234133][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.244710][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.254597][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.265206][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.275134][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.285751][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.295764][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.306215][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.316291][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.326765][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.336607][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.347085][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.356999][T32714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 696.367589][T32714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 696.378183][ T29] audit: type=1326 audit(1718966698.335:56472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.402270][ T29] audit: type=1326 audit(1718966698.335:56473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.426228][ T29] audit: type=1326 audit(1718966698.335:56474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.450209][ T29] audit: type=1326 audit(1718966698.335:56475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.474134][ T29] audit: type=1326 audit(1718966698.335:56476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.498178][ T29] audit: type=1326 audit(1718966698.335:56477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.522228][ T29] audit: type=1326 audit(1718966698.335:56478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.546227][ T29] audit: type=1326 audit(1718966698.362:56479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fdadc045f29 code=0x7ffc0000 [ 696.571875][T32714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 696.580816][T32714] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 696.589571][T32714] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 696.598304][T32714] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 696.607149][T32714] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 696.628627][ T368] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 696.794343][ T387] loop2: detected capacity change from 0 to 1024 [ 696.821995][ T387] EXT4-fs: Ignoring removed mblk_io_submit option [ 696.836460][ T387] EXT4-fs: Mount option(s) incompatible with ext2 [ 697.132634][ T415] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 697.145771][ T415] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 697.349182][ T422] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 697.786099][ T433] loop2: detected capacity change from 0 to 256 [ 697.976640][ T450] loop4: detected capacity change from 0 to 1024 [ 697.998543][ T450] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 698.012977][ T450] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 698.025659][ T450] EXT4-fs (loop4): invalid journal inode [ 698.050157][ T450] EXT4-fs (loop4): can't get journal size [ 698.056565][ T450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 698.106270][ T450] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 698.183024][ T469] loop2: detected capacity change from 0 to 8192 [ 698.263930][ T478] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 698.307176][ T478] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 698.351001][ T480] IPv6: sit1: Disabled Multicast RS [ 698.368591][ T478] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 698.589895][ T493] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 698.601967][ T493] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 698.829310][T32714] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 699.446837][ T518] loop2: detected capacity change from 0 to 1024 [ 699.527713][ T518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 699.710043][ T528] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 699.718474][ T528] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 699.730754][ T528] syz_tun: refused to change device tx_queue_len [ 700.172448][ T547] xt_TPROXY: Can be used only with -p tcp or -p udp [ 700.191117][ T547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 700.379646][T32368] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 700.553223][ T567] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 700.565756][ T567] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 701.088544][ T577] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 701.099168][ T577] loop4: detected capacity change from 0 to 512 [ 701.108082][ T577] EXT4-fs (loop4): unsupported inode size: 264 [ 701.114319][ T577] EXT4-fs (loop4): blocksize: 1024 [ 701.284809][ T584] loop2: detected capacity change from 0 to 128 [ 701.440332][ T594] IPVS: Error connecting to the multicast addr [ 701.632137][ T613] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 701.644117][ T613] 9pnet_fd: Insufficient options for proto=fd [ 701.707232][ T4599] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.887995][ T4599] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.943256][ T616] loop2: detected capacity change from 0 to 2048 [ 701.978268][ T616] EXT4-fs: Ignoring removed mblk_io_submit option [ 702.017942][ T4599] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 702.030787][ T616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 702.106629][ T4599] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 702.123332][ T616] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 702.142177][ T616] EXT4-fs (loop2): Remounting filesystem read-only [ 702.227977][T32368] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.250245][ T4599] bridge_slave_1: left allmulticast mode [ 702.256050][ T4599] bridge_slave_1: left promiscuous mode [ 702.261805][ T4599] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.300502][ T4599] bridge_slave_0: left allmulticast mode [ 702.306230][ T4599] bridge_slave_0: left promiscuous mode [ 702.311977][ T4599] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.481968][ T4599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 702.495598][ T4599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 702.506753][ T4599] bond0 (unregistering): Released all slaves [ 702.518085][ T617] wg0 speed is unknown, defaulting to 1000 [ 702.640082][ T617] chnl_net:caif_netlink_parms(): no params data found [ 702.647814][ T4599] IPVS: stopping master sync thread 31765 ... [ 702.656642][ T651] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 702.743347][ T4599] hsr_slave_0: left promiscuous mode [ 702.755278][ T4599] hsr_slave_1: left promiscuous mode [ 702.768370][ T4599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 702.776212][ T4599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 702.784083][ T4599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 702.791513][ T4599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 702.806473][ T4599] veth1_macvtap: left promiscuous mode [ 702.812010][ T4599] veth0_macvtap: left promiscuous mode [ 702.817849][ T4599] veth1_vlan: left promiscuous mode [ 702.823143][ T4599] veth0_vlan: left promiscuous mode [ 703.029847][ T4599] team0 (unregistering): Port device team_slave_1 removed [ 703.042285][ T4599] team0 (unregistering): Port device team_slave_0 removed [ 703.112748][ T680] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 703.147025][ T617] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.154223][ T617] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.166155][ T617] bridge_slave_0: entered allmulticast mode [ 703.173036][ T617] bridge_slave_0: entered promiscuous mode [ 703.180530][ T617] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.187803][ T617] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.197538][ T617] bridge_slave_1: entered allmulticast mode [ 703.258002][ T687] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 703.271045][ T687] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 703.307292][ T617] bridge_slave_1: entered promiscuous mode [ 703.338923][ T617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.382690][ T617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.558881][ T617] team0: Port device team_slave_0 added [ 703.616540][ T617] team0: Port device team_slave_1 added [ 703.647943][ T617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 703.655012][ T617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 703.681020][ T617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 703.705144][ T617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 703.712146][ T617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 703.738201][ T617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 703.777212][ T617] hsr_slave_0: entered promiscuous mode [ 703.783919][ T617] hsr_slave_1: entered promiscuous mode [ 703.792330][ T617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 703.800030][ T617] Cannot create hsr debugfs directory [ 703.863849][ T695] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 703.876165][ T695] 9pnet_fd: Insufficient options for proto=fd [ 704.328089][ T705] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 704.473053][ T712] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 704.486166][ T712] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 704.532107][ T617] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 704.567166][ T617] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 704.589991][ T617] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 704.663252][ T617] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 704.737489][ T718] IPVS: Error connecting to the multicast addr [ 704.852174][ T617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.867236][ T723] bond0: (slave vlan3): Enslaving as an active interface with an up link [ 704.887971][ T617] 8021q: adding VLAN 0 to HW filter on device team0 [ 704.906541][T12475] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.913659][T12475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.928467][T12038] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.935645][T12038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.974256][ T617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 704.994119][ T728] 9pnet_fd: Insufficient options for proto=fd [ 705.076490][ T617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 705.194434][ T750] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 705.222433][ T617] veth0_vlan: entered promiscuous mode [ 705.235534][ T617] veth1_vlan: entered promiscuous mode [ 705.262914][ T617] veth0_macvtap: entered promiscuous mode [ 705.272807][ T752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 705.289134][ T750] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 705.330781][ T617] veth1_macvtap: entered promiscuous mode [ 705.352772][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.363770][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.373796][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.384267][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.394270][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.404738][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.414751][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.427377][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.437335][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.447791][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.457621][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.468061][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.471057][ T760] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 705.477965][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.497564][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.507439][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.517953][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.527805][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 705.538266][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.557404][ T617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 705.584370][ T750] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 705.604808][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.615427][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.625303][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.635818][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.645652][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.656161][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.666153][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.676819][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.686691][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.697129][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.707019][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.717497][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.727335][ T617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 705.737783][ T617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 705.748637][ T765] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 705.761211][ T765] 9pnet_fd: Insufficient options for proto=fd [ 705.800158][ T617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 705.821420][ T617] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.830348][ T617] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.839135][ T617] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.847915][ T617] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 705.859339][ T784] 9pnet_fd: Insufficient options for proto=fd [ 706.111747][ T811] ================================================================== [ 706.119890][ T811] BUG: KCSAN: data-race in __d_instantiate / step_into [ 706.126775][ T811] [ 706.129111][ T811] read-write to 0xffff88810780a480 of 4 bytes by task 809 on cpu 1: [ 706.137166][ T811] __d_instantiate+0x2cd/0x3c0 [ 706.141962][ T811] d_instantiate_new+0x5c/0xf0 [ 706.146765][ T811] ext4_add_nondir+0x16c/0x1a0 [ 706.151561][ T811] ext4_symlink+0x4dd/0x5a0 [ 706.156085][ T811] vfs_symlink+0xca/0x1d0 [ 706.160453][ T811] do_symlinkat+0xe3/0x350 [ 706.164905][ T811] __x64_sys_symlinkat+0x62/0x70 [ 706.169875][ T811] x64_sys_call+0x1e00/0x2d70 [ 706.174580][ T811] do_syscall_64+0xc9/0x1c0 [ 706.179121][ T811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 706.185050][ T811] [ 706.187386][ T811] read to 0xffff88810780a480 of 4 bytes by task 811 on cpu 0: [ 706.194870][ T811] step_into+0x12f/0x810 [ 706.199148][ T811] link_path_walk+0x49d/0x810 [ 706.203952][ T811] __filename_parentat+0x13c/0x3c0 [ 706.209090][ T811] filename_create+0x77/0x2b0 [ 706.213788][ T811] do_mkdirat+0x63/0x2a0 [ 706.218144][ T811] __x64_sys_mkdirat+0x50/0x60 [ 706.222940][ T811] x64_sys_call+0x2ce5/0x2d70 [ 706.227643][ T811] do_syscall_64+0xc9/0x1c0 [ 706.232177][ T811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 706.238100][ T811] [ 706.240434][ T811] value changed: 0x00080000 -> 0x00680040 [ 706.246156][ T811] [ 706.248479][ T811] Reported by Kernel Concurrency Sanitizer on: [ 706.254632][ T811] CPU: 0 PID: 811 Comm: syz-executor.3 Tainted: G W 6.10.0-rc4-syzkaller-00148-g50736169ecc8 #0 [ 706.266530][ T811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 706.276621][ T811] ================================================================== 2024/06/21 10:45:07 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 706.374746][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 706.374768][ T29] audit: type=1400 audit(1718966707.657:56510): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[1806]" dev="pipefs" ino=1806 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1