last executing test programs: 1.938443643s ago: executing program 4: socket(0x0, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="cc0000001b0001000000000000000000ac141400000000000000000000000000fe800000c4b7f70000000000000700"/62, @ANYBLOB="dcdca887e35c5122716fdf83481773bd853f73b479bacf2e7a8862be6fe3f57dec7a9a8002fdae2fefa98a1c3e57e836e597d104bdaa9b607cb8d19f1133744f582cab65922d948d40553a7ac02f4dd6f8773d0f97e990d84abe9017b5acc9327032dbeacaf63a40e309dac46a4a23376147a903d9592fb72f54698c4e1e1d27fbd2d45d8c406a58aa93e1ff784f36e0a928ac60076dd0808b1203360166a0807793e6fa9eef38c8690a", @ANYRES32=0x0, @ANYBLOB], 0xcc}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000c80)=ANY=[], 0x0, 0x661d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0xc, 0x3, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="2200000000000000000000000000181100000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xffff, r2}, 0x38) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)="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"}) 1.868305053s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0x3f, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xeb, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r5 = socket(0x10, 0x3, 0x9) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000007c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000f70000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b700000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) connect$netlink(r5, &(0x7f00000014c0)=@unspec, 0xc) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000400)={0x1c}, 0xdb}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_collapse_range\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) iopl(0x3) tgkill(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r10, 0xffffffffffffffff, 0x36, 0x0, @val=@perf_event}, 0x40) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) bpf$PROG_LOAD(0x677, 0x0, 0x0) r12 = memfd_create(&(0x7f0000000940)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff@vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaB\x1fj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a\x00$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xbc{\xc6\xf6\xb4#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[|\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8eR1AT\xc4v\xddT1\x1a\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\x02\x00\x00\x00%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}3\x0f\x8fg?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xc6x\xe1\xf4H\xc0\xd9\xea\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ`2\xfa\xeaI\x1a\x13\xc5\xf9h\xdb\xbd\xc2j3\x0e\x83M\xa5\xe97\xd6\xda,\x05\xb2b\xf3\xaa\xbd)%\xa94)\xe7\xe8?\x0f/\xd1nC\xceHu\xa8+\x00\x00\x00\x00\x00\x00\x00\x01znNf\x0f\xe6\xf9\xe0\xe6\xe3\xc2ct\xdb\xd8\xf7\x8fG\xfb\x0f\xf4\xe2IV\xb2\x97p\xc7\xb3\x8d\x02g\xab\x14QV\x16\fbu\xc5\xc6X\x8b\xd4z(\xfb\xf1\xa2\xb3\xfd\xcb\xa1i\'\xd7\xa5\x1bs]\xdb\x9aQYg\f\xd6\xe6K\xbf\xcba\xde\v\xf0\xfc8\xe8T\x7fy\xb2\x94,\xb9\xd5\x16\xf1Q\xceQo]^\xe5\x02JvU\x03\xb7\xa4x\xf4\xe1\xd7\xde\xf8\f\x8c\b\x00\xd0q\xa4:\xa4\xc6\xbc\x13\xf2\x04\x00\x00\x00\x00\x00\x00\x00\x88=\xeeiC\xc6*\x04/\x99\xf1q/\x05\xe0v[\xf1\xd1\x8c\xb4G\x1c\x1c\xf8\xc4\xb77`\xea0|\xa8\xb3\xe2\x04\xa4\'\x8eO\xb7\xea\x1a\xca\x049yl\xfe\xf1\xb6/\xc6\x05G\xce\xbdi\x9d$\taB\xf4?\xaf\x9d\xcbd\xca\x1b\xf2\x10\n!\x86%\xe3\xf0\xcc\xb4\aw$?\xfb\x122\'\"\xabD\x7f\vb:~\xf4W\xe3u_\xdd\x93\xbd\xb1.c\x1a\x9e\x94\xd3\xafA\xcdXW\xe1\xb0\x98\x81\xc9\bX\xa6\x7f~\xfa\xfb\x1a\x88\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, r11, 0x37b0f000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4ce4eaffffffffffb96c391a2913704ee923a40e3dfc1963f22b260e8561ecfb9e6f47f87309f33863da558f8cdeadf30853b161d68cf3f593e6b2dc8a69a6fac6c3d937e92452fbfb0aca97b951083463613be0fdf7dab2c8df56924d32c41f6bcc12e1de219be4e2ff242415aac9058afb4d2ee71099a0e95a734672febd94d0dad0a249", @ANYRESHEX=r13, @ANYBLOB="00000000000000002c001280110001006272696467655f736c617607000000001400058005000a000000000005000c0000000000574ef3047ed385ebfd32684ba774f946451a8f0106043e571cc81a7b80d7c5718bb98e5359d75340f9239fbcf041deb4ae64c9103c6cd589aa2f506548cb572e8d1c116d8cb02af82acf5b6ab494d7403fecc80f7aa6e54816ceb00397576d5a2d3f"], 0x4c}}, 0x0) 1.767211999s ago: executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x54}}, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f0000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0xf3a, 0x0) vmsplice(r5, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r3, &(0x7f0000001100)="94", 0x1) tee(r2, r6, 0xaf5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) write$binfmt_script(r6, &(0x7f0000001140)={'#! ', './file0'}, 0xfffffe48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) write(r4, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_route(0x10, 0x3, 0x0) 1.417352612s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000540)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 1.414752643s ago: executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) unshare(0x4000400) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), 0x4) 1.383416208s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x8001) fadvise64(r1, 0x10000, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) r5 = syz_open_procfs(r2, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x700, 0x1, 0x6, 0x8000, {{0x2b, 0x4, 0x0, 0x7, 0xac, 0x68, 0x0, 0x1f, 0x29, 0x0, @remote, @empty, {[@lsrr={0x83, 0x23, 0xec, [@rand_addr=0x64010101, @multicast1, @rand_addr=0x64010102, @broadcast, @loopback, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x1c, 0x1, [{0x5, 0x10, "3ed22cbd3e359bfbce5b42d615dc"}, {0x1, 0x2}, {0x1, 0x4, "90c7"}]}, @cipso={0x86, 0xd, 0x2, [{0x2, 0x7, "33d8ac69d3"}]}, @generic={0x83, 0xe, "efbfac799a97a6e29c44e9e7"}, @timestamp_prespec={0x44, 0x14, 0x14, 0x3, 0x7, [{@multicast2, 0xcc07}, {@local, 0xfffffc19}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x24, 0xc5, 0x3, 0xb, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x81}, {@multicast1, 0x8cd9}, {@multicast2, 0x8}]}]}}}}}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0xfc, {"a2e3ad09ed1a09f91b44090987f70e06d038e7ff7fc6e5539b0d3d0e8b089b5b38306d090890e0879b0a0ac6e70a9b3361959b4b9a240d5b0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d07640936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd72583df292892448039ef599cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b402501000000000000007b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee0b758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x0) r8 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r8) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000080)=0x8400, 0x4) 1.185888568s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900a5a214b2af50868e82680896d270000000000065090100000001006600000006000000180100002020702500000000002020207b9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b7030000000000005600000040420f002cffff0000000000b5260000000000008500000076000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = io_uring_setup(0xad5, &(0x7f0000000100)) close(r1) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/crypto\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "88cd7c90ba984081dd9fe2e2ba26fa17480e91fac66e8d75faf113a22f3757b90e05fc6e4b70e82d3f2fa11a3967f1ead30ee3fec4822cf1a3d597748ca56571", 0x1c}, 0x48, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)='[', 0x1, 0xfffffffffffffffe) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "3124d18cf8618b3a89791f8026cf5e7ed40665f9a738dea15b9e9e79970e2d7890d8a57a931e162f9eec77a8202982548609487aae1bd08d72ed6bf93ecb31e6"}, 0x48, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) semget$private(0x0, 0x2, 0x4) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xffff}], 0x1, 0x0) 1.04214382s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) sched_getparam(r0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) lseek(r2, 0x7ffffb, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100)=0x9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xfd14) sendfile(r1, r1, 0x0, 0x10000005f) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) ftruncate(r3, 0x20cf01) 960.809323ms ago: executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) unshare(0x4000400) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 919.502319ms ago: executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x142}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x8618, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000035000100000000000000000003ffffffe50400000800018004010600040008"], 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x4088044) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xe3, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) epoll_create(0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000000c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000001400)=@buf={0x2a, &(0x7f00000003c0)="b976d1c0e0bb41e6daacc0b408e8abda20d082e4e9143aaa6433ab748da2aa427e1e5afc08a288b41c0e"}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) 873.118236ms ago: executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000002060000000000000000000000060000050004000000000011000300486173683a69702c706f5174000008001c100780050014"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="090000001000000000f2ff3f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002"], 0x44}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='q', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0xfffffffffffffffa) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x80101, 0x0) sendmsg$IPSET_CMD_TEST(r5, 0x0, 0x14) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000100), 0x4) 824.947933ms ago: executing program 2: socket(0x0, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="cc0000001b0001000000000000000000ac141400000000000000000000000000fe800000c4b7f70000000000000700"/62, @ANYBLOB="dcdca887e35c5122716fdf83481773bd853f73b479bacf2e7a8862be6fe3f57dec7a9a8002fdae2fefa98a1c3e57e836e597d104bdaa9b607cb8d19f1133744f582cab65922d948d40553a7ac02f4dd6f8773d0f97e990d84abe9017b5acc9327032dbeacaf63a40e309dac46a4a23376147a903d9592fb72f54698c4e1e1d27fbd2d45d8c406a58aa93e1ff784f36e0a928ac60076dd0808b1203360166a0807793e6fa9eef38c8690a", @ANYRES32=0x0, @ANYBLOB], 0xcc}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000c80)=ANY=[], 0x0, 0x661d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x0, 0x3, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="2200000000000000000000000000181100000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xffff, r2}, 0x38) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)="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"}) 770.899422ms ago: executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x54}}, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0xf3a, 0x0) vmsplice(r5, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r2, &(0x7f0000001100)="94", 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) setpriority(0x2, 0x8000, 0x0) write$binfmt_script(r6, &(0x7f0000001140)={'#! ', './file0'}, 0xfffffe48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xd0}}, 0x0) write(r3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_route(0x10, 0x3, 0x0) 704.093452ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x88}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8000, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@unspec, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) ioctl$sock_bt_hci(r1, 0x800448d7, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080), 0xfd32) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448cb, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x3f9, 0x302, 0x70bd27, 0x25dfdbfd, {0x0, 0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080800) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_dccp(0xa, 0x6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') lseek(r7, 0x8f, 0x0) 649.85024ms ago: executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fsopen(&(0x7f0000000400)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='|=\xd5\xb5ce', &(0x7f0000000080)='!\x00\x00\x9a`f\xf1[', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='k\x04!\xcd\x8f\xe2Uk_\xae\xd5\xc3\xdf\x00\x00\x00', 0x0, r1) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\xee', &(0x7f00000002c0)="e3", 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000380)='\x81\a\xd5', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000004c0)='(&\x00', &(0x7f00000001c0)='\x00', 0x0) (async) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000004c0)='(&\x00', &(0x7f00000001c0)='\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) close(r1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/21, 0x14}, {0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x3) (async) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/21, 0x14}, {0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x3) 647.4429ms ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) unshare(0x4000400) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 620.510174ms ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5421, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40042, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372ce22fdb988"], 0xfdef) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_getoverrun(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300010300000080000000000a"], 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r5) bind$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) listen(r3, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) fremovexattr(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f73322e2a402d00ac3a0b4cb8bb76032ad3bcabe2502f024dfeb0447e20fd86b5d05a67ae5603"]) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) socket$unix(0x1, 0x1, 0x0) 589.448109ms ago: executing program 3: epoll_create1(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB='@\x00'/13, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001003769726567756172640000000400028008000a00bca75fdc7accc038baafb8c2ab7a5293a3617fc6d0e1", @ANYRES32=0x0], 0x40}}, 0x2400484c) setxattr(&(0x7f0000000700)='./file2\x00', &(0x7f0000000740)=ANY=[@ANYBLOB='btrds.\x00'], &(0x7f0000000780)='cbs\x00', 0x4, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000d50000002a00c50095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x11) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, '\x00', 0x4000}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x80000000}]}, 0x50}}, 0x0) 527.471809ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0x3f, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xeb, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r5 = socket(0x10, 0x3, 0x9) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000007c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000f70000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b700000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) connect$netlink(r5, &(0x7f00000014c0)=@unspec, 0xc) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000400)={0x1c}, 0xdb}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_collapse_range\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r8) iopl(0x3) tgkill(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r10, 0xffffffffffffffff, 0x36, 0x0, @val=@perf_event}, 0x40) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) bpf$PROG_LOAD(0x677, 0x0, 0x0) r12 = memfd_create(&(0x7f0000000940)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff@vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaB\x1fj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a\x00$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xbc{\xc6\xf6\xb4#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[|\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8eR1AT\xc4v\xddT1\x1a\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\x02\x00\x00\x00%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}3\x0f\x8fg?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xc6x\xe1\xf4H\xc0\xd9\xea\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ`2\xfa\xeaI\x1a\x13\xc5\xf9h\xdb\xbd\xc2j3\x0e\x83M\xa5\xe97\xd6\xda,\x05\xb2b\xf3\xaa\xbd)%\xa94)\xe7\xe8?\x0f/\xd1nC\xceHu\xa8+\x00\x00\x00\x00\x00\x00\x00\x01znNf\x0f\xe6\xf9\xe0\xe6\xe3\xc2ct\xdb\xd8\xf7\x8fG\xfb\x0f\xf4\xe2IV\xb2\x97p\xc7\xb3\x8d\x02g\xab\x14QV\x16\fbu\xc5\xc6X\x8b\xd4z(\xfb\xf1\xa2\xb3\xfd\xcb\xa1i\'\xd7\xa5\x1bs]\xdb\x9aQYg\f\xd6\xe6K\xbf\xcba\xde\v\xf0\xfc8\xe8T\x7fy\xb2\x94,\xb9\xd5\x16\xf1Q\xceQo]^\xe5\x02JvU\x03\xb7\xa4x\xf4\xe1\xd7\xde\xf8\f\x8c\b\x00\xd0q\xa4:\xa4\xc6\xbc\x13\xf2\x04\x00\x00\x00\x00\x00\x00\x00\x88=\xeeiC\xc6*\x04/\x99\xf1q/\x05\xe0v[\xf1\xd1\x8c\xb4G\x1c\x1c\xf8\xc4\xb77`\xea0|\xa8\xb3\xe2\x04\xa4\'\x8eO\xb7\xea\x1a\xca\x049yl\xfe\xf1\xb6/\xc6\x05G\xce\xbdi\x9d$\taB\xf4?\xaf\x9d\xcbd\xca\x1b\xf2\x10\n!\x86%\xe3\xf0\xcc\xb4\aw$?\xfb\x122\'\"\xabD\x7f\vb:~\xf4W\xe3u_\xdd\x93\xbd\xb1.c\x1a\x9e\x94\xd3\xafA\xcdXW\xe1\xb0\x98\x81\xc9\bX\xa6\x7f~\xfa\xfb\x1a\x88\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, r11, 0x37b0f000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4ce4eaffffffffffb96c391a2913704ee923a40e3dfc1963f22b260e8561ecfb9e6f47f87309f33863da558f8cdeadf30853b161d68cf3f593e6b2dc8a69a6fac6c3d937e92452fbfb0aca97b951083463613be0fdf7dab2c8df56924d32c41f6bcc12e1de219be4e2ff242415aac9058afb4d2ee71099a0e95a734672febd94d0dad0a249", @ANYRESHEX=r13, @ANYBLOB="00000000000000002c001280110001006272696467655f736c617607000000001400058005000a000000000005000c0000000000574ef3047ed385ebfd32684ba774f946451a8f0106043e571cc81a7b80d7c5718bb98e5359d75340f9239fbcf041deb4ae64c9103c6cd589aa2f506548cb572e8d1c116d8cb02af82acf5b6ab494d7403fecc80f7aa6e54816ceb00397576d5a2d3f"], 0x4c}}, 0x0) 506.611462ms ago: executing program 0: getpgid(0xffffffffffffffff) pipe(&(0x7f00000001c0)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) unshare(0x2a000400) socket(0x0, 0x2, 0xa) getsockopt$nfc_llcp(0xffffffffffffffff, 0x110, 0x6, 0x0, 0x20000000) syz_io_uring_setup(0x5169, &(0x7f00000002c0)={0x0, 0x1616, 0x10100}, &(0x7f0000000340), &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) writev(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1d0) syz_open_dev$vcsn(0x0, 0x3, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='\a', 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="56347c5a8183095b57db55ee605fbd3e95601a6855eacaa5708437f24dc7fa86d0e1da365c6e56c8d7f5df8ab9e26134de421989a10b855efc7d3f8d9a4d8e2608d1c4f92d9c9d3a94b27223839979c233b46eff567a7846d85700a35393441979442a85d8b8214ddcd960fb09925da5c8ec63399c6badc6d4259fcd78066218be7129b05056834a7838030abe3db21e63d2546e821ca0c26d685e46", 0x9c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000140) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x3b6b, &(0x7f0000000200)={0x0, 0x40000, 0x10100, 0x0, 0xffffffff}, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r3, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r2, 0xb15, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000001980)="e3794c755dae31", 0x7}], 0x2}}], 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001240)="668546927ae520a8f3049a2f50ca1553a5e62dc469b5b2348ffe35a76a94a3ad96f8e87e3bd8a5c3c8ce4da39c468ccfb81bc03e88c8a813e9ce7cb1410024b82b58364f6dc5fbf35e04c17ccb4c793d5578c99cf2e1fe30481bb07c86c6806ad25840494578c1516bc6d6e1942cc9f6d3b5491d949c4b93d7a403ca75cb7bc8fea7d325645cbe4c87da88e362c3ae3206fe2d3d88d62500c4f5ccbc1af04079cc5d49c05f487f40ed97703cf5f46cc9d074e5a8811d3e43b5b4f6456c508e0695433ea9f6", 0xc5}], 0x1}}], 0x1, 0x16da) 442.541982ms ago: executing program 3: socket(0x0, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="cc0000001b0001000000000000000000ac141400000000000000000000000000fe800000c4b7f70000000000000700"/62, @ANYBLOB="dcdca887e35c5122716fdf83481773bd853f73b479bacf2e7a8862be6fe3f57dec7a9a8002fdae2fefa98a1c3e57e836e597d104bdaa9b607cb8d19f1133744f582cab65922d948d40553a7ac02f4dd6f8773d0f97e990d84abe9017b5acc9327032dbeacaf63a40e309dac46a4a23376147a903d9592fb72f54698c4e1e1d27fbd2d45d8c406a58aa93e1ff784f36e0a928ac60076dd0808b1203360166a0807793e6fa9eef38c8690a", @ANYRES32=0x0, @ANYBLOB], 0xcc}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000c80)=ANY=[], 0x0, 0x661d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x0, 0x3, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="2200000000000000000000000000181100000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xffff, r2}, 0x38) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$KDFONTOP_SET_DEF(r5, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)="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"}) 421.328025ms ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$eJzs3c9rI2UYwPEnaTa/lm1yEEVB+qAXvQxt9KwG2QUx4NLdiLuCMLudaMiYlJlQiYitJ6/izX9AcNljbwX1H+jFW7148dZLQdAi4shMZtr8mCRNmpLWfj9Q8kze95mZNzOE5w3M28MPvvm0UXONmtmWZFYlISJyLFKUpEQS4WsyiNPSa0devfnHwYv3Hjx8t1yp3F5XvVO+/1pJVZdXfvzsi1zYbS8j+8WPDo9Kv+8/u//84b/3P6m7Wne12WqrqY9av7XNR7alG3W3YajetS3TtbTedC2n297qttfs1uZmR83mxq38pmO5rprNjjasjrZb2nY6an5s1ptqGIbeysv1kh3Y9hKTc6pP1tfN8owHfDxjHubtb8/zxjQ7TtlcEjFyQy3VJxd6XgAA4FIaqP+/i2qEoiRPCspE31xguP6P4qD+96vO0/r/6Us/t2++v7sc1v976bj6//Vfu/l99b9/9LnX/z8MbA9XRFfe9jSdz1X/43JYSQ+91T/18+v/fDh/D3z14dPVIKD+BwAAAAAAAAAAAAAAAAAAAADgKjj2vILneYXoNfo7fYQg3I62xj1ojCtn1PXPhCsKnNwP+F+69+ChZIMH91LLIvbXW9Wtavc1bI86rkpB/gnuh1B3wYmdoFF9RfnJ3g7zt7eqS0FLWUTFFkvWpCDFvvwgvvNO5faadvXnJ1J5P78m9SC/JAV5Jj6/FJufllde7sk3pCC/PJaW2LIRfo9F+V+uqb79XmUgPxf0i/PmxV8WAAAAAADmylDNhtPn2Pm7YajGtftzeemdnw//PnAyv16NnZ+nCi+kFjt2AAAAAACuCzf9ecO0bctxOyODnEzqkwn3Nn4/8UFqms5+cBAEN8b1WeoZ4Vn3nA7/g8YUJy/TjdS07T8zEvthRku49jVlz/GpmnY0/jN0zk57CRw3Of3YLcdd8c9HZxpOTxD9bDSqj9yddc+jgmjl3Emdn/v2+79mO0QiXLW3t+mN3eyEkQZBYuCdnQk37ZHnTTyfGxf5nQMAAABgMaKiP+dG77y12BMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAamusyaSOCRY8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuCz+CwAA//+9m/li") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000540)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 366.541994ms ago: executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x54}}, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f0000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0xf3a, 0x0) vmsplice(r5, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r2, &(0x7f0000001100)="94", 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) setpriority(0x2, 0x8000, 0x0) write$binfmt_script(r6, &(0x7f0000001140)={'#! ', './file0'}, 0xfffffe48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) write(r3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_route(0x10, 0x3, 0x0) 345.775827ms ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18030000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x37) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000400)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080a0) sendmmsg$inet(r3, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="c3ea3f26f00e62b92e82722b0d8436f9e65495e7e7a13e88e4e0eef7b1bc32a28dc5c47c7bc16ed6cf8534f04fc595e6281d563d014aceb0f9c7f2414e18ff087d573350a18ed3680d4f985d867edd700d6a4313a4b915f7dfacd229200b487c82e6aa47e1671c0767931e726b8ea66aa00b0b0c7bb482ee83930838e72f8604c3d2c77666a596b7be83fd1c4134c596e467f93b3a54b0e769d7d0df92877a3df805f9920a6b71631f5669ed9a3d968caf016a674f71a749d743ed87d68996f0f193f7eb1b829b373c43b5d7b2f2862a75790c30cd11", 0xd6}, {&(0x7f0000000180)="95accc32cf163ad5", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001780)="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", 0x4e3}], 0x1}}], 0x2, 0x8040) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x6) timer_create(0x3, 0x0, &(0x7f0000000280)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) r4 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000080)='nolazytime\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000001140)=0x2, 0x4) sendmmsg$inet(r3, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000cc0)=@newlink={0x64, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @multicast}}]}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip6tnl0\x00'}]}, 0x64}}, 0x0) 284.965686ms ago: executing program 1: perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/148, 0xffffff96) 178.705112ms ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900a5a214b2af50868e82680896d270000000000065090100000001006600000006000000180100002020702500000000002020207b9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b7030000000000005600000040420f002cffff0000000000b5260000000000008500000076000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = io_uring_setup(0xad5, &(0x7f0000000100)) close(r1) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/crypto\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "88cd7c90ba984081dd9fe2e2ba26fa17480e91fac66e8d75faf113a22f3757b90e05fc6e4b70e82d3f2fa11a3967f1ead30ee3fec4822cf1a3d597748ca56571", 0x1c}, 0x48, 0xfffffffffffffffb) add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)='[', 0x1, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "3124d18cf8618b3a89791f8026cf5e7ed40665f9a738dea15b9e9e79970e2d7890d8a57a931e162f9eec77a8202982548609487aae1bd08d72ed6bf93ecb31e6"}, 0x48, 0xfffffffffffffffc) semget$private(0x0, 0x2, 0x4) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xffff}], 0x1, 0x0) 121.822092ms ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) unshare(0x4000400) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 103.196764ms ago: executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0xfff, 0x2e2d, 0x4, 0x944, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5, 0x7}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffffffffff3e) sendmsg$nl_route_sched(r3, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup, 0x24, 0x1, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) write$binfmt_aout(r5, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r4, 0x0) read$rfkill(r7, &(0x7f0000000040), 0x8) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3fffffff, 0x0, "23fcb273b504badcdb525893bdfe7da40ef521"}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17.390267ms ago: executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r0, 0x1000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) eventfd(0x3) keyctl$assume_authority(0x10, r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x4048890) accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000003c0)=0x1c, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) iopl(0x0) sysfs$3(0x3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000005c0)) socket$inet_sctp(0x2, 0x5, 0x84) add_key$user(0x0, &(0x7f0000000a00)={'syz', 0x2}, 0x0, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000c40)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000f80)={0x3, 0x0, 0x7413, 0x9, 0x17, "5a6ac1357f1192d6"}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000fc0), &(0x7f0000001000)=0xc) socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r1, &(0x7f0000002680)={&(0x7f0000001140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000001180)="20c0eeefa01acba81d087a63fdfd0eda121ba87243cc110309feaa380fa439064efb64cd89c7d9147de530dacf8539", 0x2f}, {&(0x7f00000011c0)="0e71908f7ef4ba34eaa3bbc3bc73cf2bc9831642b00c8a97a43b0c9f10ce9dfb97fbbaf9d5ccc98dfe9edb749080349a73d6e2c3377aeb8f8a45a624ffaf96459b4786a90a48683f2d8598957e3400849410203df5aeee56d5ae04b9857618e737887c465134c28fc9c09fa10fb04d75e9", 0x71}, {&(0x7f0000001240)="18870893e302f4508c924bee281137e1dec5a67e2811d031e554f30098755e16e96281e9f93e8cf044cde714ed5391b2fa3d2ab68b52644689a7390d3a73fb2718c90a378a853c28ff65fe44280d87570b26edf1ee7a8160baf4e705bed41ddb3043b16e58054eea571f5cb3054fb4edd8dd5d7524c33b703a6aefa7b8427d87517545d7f4e2945d72881950a99b8964b6f12277e5c2e37967678cb656d093455f274a72fa0db85ab9386a3dcf41c57f22dbfcf9ce42f50ac497972d807f6dee43047c86", 0xc4}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="50867e41ac523f289184d042e7ef08eab0fdc9c9c7f7e4ae390e2ee9cda5fd50a02000938d61c5e1172447f5a3c8aac65b0cc46aec28896cff97933b9bb6004291a6cb7c0e77ee699303f8ce9583e95b2a78c2afde155374c85f47a6b039f463d45db272c9ddabe0f16ad95097d65a30b6", 0x71}, {&(0x7f00000023c0)="2230d39e9104003e3b137db466f7f52f7b7f3b7c0db50734e1baf8ae1c90f5935c88da567c32b4c0e83fab15952c9133b2dc8f1ec2268c88abf6af39b0cc66effe716f4a8f2050aa0d743d5e36600c3437b58ccc86cc891dfe9bec7a7402b42679da4b311da7acd9782fcd676f6b0137f4f692e049fc552f577bfd300a246600046444ea530422678f7a4ee151e6639562cc13f79fb6bfd02d1dd7fa27da945123e23b2477ad74ab07d950a79f07982ad559be9a2236cb56b361bb763541a161938604118ad65b59d11ade87a1b95ca88470af1b22a457e7acb3d01e3dc3cd3f42200bcad6e7cd2b8766c50e363899", 0xef}], 0x6, &(0x7f0000002540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x19}}, @ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x1b, 0x3, [{0x1, 0x9, "0f988791efd840"}, {0x1, 0x3, '_'}, {0x2, 0x9, "055a0fe3095252"}]}, @lsrr={0x83, 0xb, 0x9c, [@local, @remote]}, @rr={0x7, 0x7, 0xb4, [@local]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x20, 0x58, 0x0, 0xe, [0x5a, 0x0, 0x1, 0x7, 0xfffffff8, 0x6, 0x3ff]}, @lsrr={0x83, 0x27, 0x67, [@local, @loopback, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x29}, @local, @remote, @remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_addr={0x44, 0x1c, 0xcd, 0x1, 0x2, [{@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x3}]}, @noop, @ra={0x94, 0x4}]}}}], 0xf8}, 0x4000000) 0s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0xb, 0x0) sched_getparam(r0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) lseek(r2, 0x7ffffb, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100)=0x9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xfd14) sendfile(r1, r1, 0x0, 0x10000005f) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) ftruncate(r3, 0x20cf01) kernel console output (not intermixed with test programs): et pid=16563 comm=syz-executor.3 [ 416.538785][T16548] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.546018][T16548] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.553612][T16548] bridge_slave_0: entered allmulticast mode [ 416.562553][T16548] bridge_slave_0: entered promiscuous mode [ 416.570816][ T3700] tipc: Left network mode [ 416.573524][T16548] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.577243][T16568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16568 comm=syz-executor.3 [ 416.582758][T16548] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.603512][T16548] bridge_slave_1: entered allmulticast mode [ 416.610039][T16548] bridge_slave_1: entered promiscuous mode [ 416.632548][T16548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.650991][T16548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 416.663604][ T3700] hsr_slave_0: left promiscuous mode [ 416.673079][ T3700] hsr_slave_1: left promiscuous mode [ 416.679484][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.686940][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 416.694858][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 416.702527][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 416.714224][ T3700] veth1_macvtap: left promiscuous mode [ 416.719852][ T3700] veth0_macvtap: left promiscuous mode [ 416.725454][ T3700] veth1_vlan: left promiscuous mode [ 416.730748][ T3700] veth0_vlan: left promiscuous mode [ 416.755590][T16572] loop1: detected capacity change from 0 to 8192 [ 416.852633][T16582] loop0: detected capacity change from 0 to 128 [ 416.860289][ T3700] team0 (unregistering): Port device team_slave_1 removed [ 416.873796][ T3700] team0 (unregistering): Port device team_slave_0 removed [ 416.945960][T16587] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 416.965934][T16548] team0: Port device team_slave_0 added [ 416.991407][T16548] team0: Port device team_slave_1 added [ 417.026400][T16596] __nla_validate_parse: 8 callbacks suppressed [ 417.026417][T16596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.043042][T16596] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 417.051162][T16596] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 417.056867][T16548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.059316][T16596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.071956][T16596] loop0: detected capacity change from 0 to 512 [ 417.075659][T16548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.107837][T16548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.126450][T16596] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 417.134997][T16548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.142107][T16548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.168125][T16548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.203316][ T29] audit: type=1326 audit(1719167732.698:178389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd68c11a0a9 code=0x0 [ 417.230365][T16548] hsr_slave_0: entered promiscuous mode [ 417.236541][T16548] hsr_slave_1: entered promiscuous mode [ 417.247971][T16604] loop1: detected capacity change from 0 to 1024 [ 417.254668][T16548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.264978][T16548] Cannot create hsr debugfs directory [ 417.271763][T16604] journal_path: Lookup failure for './bus' [ 417.272443][T16605] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 417.277607][T16604] EXT4-fs: error: could not find journal device path [ 417.469478][T16611] loop0: detected capacity change from 0 to 8192 [ 417.599396][T16548] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 417.606729][ T29] audit: type=1400 audit(1719167733.098:178390): avc: denied { lock } for pid=16612 comm="syz-executor.0" path="socket:[63179]" dev="sockfs" ino=63179 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 417.608894][T16548] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 417.641273][T16548] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 417.650903][T16548] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 417.670155][T16616] loop0: detected capacity change from 0 to 128 [ 417.705029][T16548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.727468][T16548] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.740439][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.747562][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.757508][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.764601][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.791127][T16618] IPVS: stopping backup sync thread 16619 ... [ 417.793285][T16619] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 417.874772][T16548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.072276][T16650] loop1: detected capacity change from 0 to 512 [ 418.081268][T16548] veth0_vlan: entered promiscuous mode [ 418.095631][T16548] veth1_vlan: entered promiscuous mode [ 418.115996][T16548] veth0_macvtap: entered promiscuous mode [ 418.125427][T16650] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.142153][T16548] veth1_macvtap: entered promiscuous mode [ 418.147998][ T29] audit: type=1400 audit(1719167733.638:178391): avc: denied { setattr } for pid=16652 comm="syz-executor.2" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 418.153718][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.181281][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.191140][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.201625][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.211463][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.221909][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.231813][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.242287][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.252123][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.264598][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.274674][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.285123][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.295094][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.305540][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.315380][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.325836][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.335672][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.346208][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.356102][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.366581][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.376517][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.386955][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.398186][T16548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.405752][T16650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.421204][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.431704][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.441563][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.452091][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.461944][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.472513][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.482511][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.492966][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.502985][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.513497][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.523331][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.533838][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.543705][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.546115][T16661] loop0: detected capacity change from 0 to 128 [ 418.554243][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.554265][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.581049][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.590934][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.601382][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.611208][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.621644][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.631600][T16548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.642049][T16548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.653387][T16548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.666483][T16548] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.675431][T16548] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.684279][T16548] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.693026][T16548] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.702630][T16662] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.261594][T16670] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 419.278796][T16668] IPVS: stopping backup sync thread 16670 ... [ 419.335689][T16667] loop2: detected capacity change from 0 to 8192 [ 419.346522][ T29] audit: type=1326 audit(1719167734.848:178392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.392979][ T29] audit: type=1326 audit(1719167734.878:178393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.417429][ T29] audit: type=1326 audit(1719167734.878:178394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.441851][ T29] audit: type=1326 audit(1719167734.878:178395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.466373][ T29] audit: type=1326 audit(1719167734.878:178396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.490646][ T29] audit: type=1326 audit(1719167734.878:178397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.514996][ T29] audit: type=1326 audit(1719167734.878:178398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.539460][ T29] audit: type=1326 audit(1719167734.878:178399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.563975][ T29] audit: type=1326 audit(1719167734.878:178400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.588209][ T29] audit: type=1326 audit(1719167734.878:178401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f13a9c180a9 code=0x7ffc0000 [ 419.656072][T16683] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.682825][T16689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.682946][T16685] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.4'. [ 419.821998][T16699] loop4: detected capacity change from 0 to 1024 [ 419.845132][T16699] journal_path: Lookup failure for './bus' [ 419.851126][T16699] EXT4-fs: error: could not find journal device path [ 419.929637][T16712] loop0: detected capacity change from 0 to 2048 [ 419.969850][T16712] Alternate GPT is invalid, using primary GPT. [ 419.976173][T16712] loop0: p1 p2 p3 [ 420.006321][T16714] loop2: detected capacity change from 0 to 8192 [ 420.140526][T15961] tipc: Subscription rejected, illegal request [ 420.141598][T16721] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.193128][T16725] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.194326][T16717] loop1: detected capacity change from 0 to 8192 [ 420.238178][T16727] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 420.272929][T16717] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 420.478943][T16746] loop0: detected capacity change from 0 to 8192 [ 420.627318][ T3700] tipc: Subscription rejected, illegal request [ 420.637155][T16761] loop4: detected capacity change from 0 to 2048 [ 420.645231][T16761] EXT4-fs: Ignoring removed nobh option [ 420.666290][T16761] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 420.679948][T16762] loop0: detected capacity change from 0 to 8192 [ 420.688522][T16761] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz-executor.4: bg 0: block 2: invalid block bitmap [ 420.704465][T16762] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 420.715230][T16761] EXT4-fs (loop4): Remounting filesystem read-only [ 420.734177][T16757] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 420.749455][T16548] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.853625][T16778] loop0: detected capacity change from 0 to 512 [ 420.881518][T16778] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 420.894407][T16778] ext4 filesystem being mounted at /root/syzkaller-testdir3066336661/syzkaller.6y13nJ/224/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 420.955848][T13837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.008242][T16794] loop1: detected capacity change from 0 to 1024 [ 421.015939][T16794] journal_path: Lookup failure for './bus' [ 421.021816][T16794] EXT4-fs: error: could not find journal device path [ 421.078394][T15961] tipc: Subscription rejected, illegal request [ 421.114014][T16797] loop4: detected capacity change from 0 to 8192 [ 421.124971][T16797] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 421.138187][T16797] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 421.312548][T16812] loop4: detected capacity change from 0 to 512 [ 421.337348][T16812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.353501][T16812] ext4 filesystem being mounted at /root/syzkaller-testdir1210848806/syzkaller.a0Mshe/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 421.408235][T16548] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.449627][T16818] loop2: detected capacity change from 0 to 8192 [ 421.926134][T16844] loop0: detected capacity change from 0 to 512 [ 421.940763][T16844] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.955886][T16844] ext4 filesystem being mounted at /root/syzkaller-testdir3066336661/syzkaller.6y13nJ/234/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 421.987829][T13837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.379855][T15949] tipc: Subscription rejected, illegal request [ 422.391317][T16865] loop0: detected capacity change from 0 to 512 [ 422.404263][T16863] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 422.414602][T16865] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 422.507823][T16867] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 422.774775][T16875] loop1: detected capacity change from 0 to 512 [ 422.869264][T16877] __nla_validate_parse: 5 callbacks suppressed [ 422.869280][T16877] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 423.040956][T15961] tipc: Subscription rejected, illegal request [ 423.041593][T16892] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 423.147122][T16899] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.243679][T16918] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.367272][T16924] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.378361][T16924] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.465856][T16927] loop0: detected capacity change from 0 to 1024 [ 423.473505][T16927] journal_path: Lookup failure for './bus' [ 423.479381][T16927] EXT4-fs: error: could not find journal device path [ 424.035348][T16931] loop1: detected capacity change from 0 to 512 [ 424.061258][T16931] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 424.463132][T16949] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.514640][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 424.514661][ T29] audit: type=1400 audit(1719167740.008:178434): avc: denied { append } for pid=16954 comm="syz-executor.0" name="001" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 424.579506][T16955] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 424.587595][ T29] audit: type=1326 audit(1719167740.078:178435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.588602][T16955] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.625107][ T29] audit: type=1326 audit(1719167740.078:178436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.649745][ T29] audit: type=1326 audit(1719167740.078:178437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.674058][ T29] audit: type=1326 audit(1719167740.078:178438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.698985][ T29] audit: type=1326 audit(1719167740.078:178439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.723551][ T29] audit: type=1326 audit(1719167740.078:178440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.747900][ T29] audit: type=1326 audit(1719167740.078:178441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.772272][ T29] audit: type=1326 audit(1719167740.078:178442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.796762][ T29] audit: type=1326 audit(1719167740.118:178443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16954 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x7ffc0000 [ 424.875583][T15961] tipc: Subscription rejected, illegal request [ 424.887398][T16969] loop2: detected capacity change from 0 to 1024 [ 424.897876][T16969] journal_path: Lookup failure for './bus' [ 424.903798][T16969] EXT4-fs: error: could not find journal device path [ 424.914189][T16968] loop1: detected capacity change from 0 to 8192 [ 424.982302][T16968] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 425.021616][T16975] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 425.130533][T16981] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.258459][T16989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.452734][T16998] loop1: detected capacity change from 0 to 512 [ 425.460881][T16998] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 425.527104][T17000] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 425.835171][ T3700] tipc: Subscription rejected, illegal request [ 425.868735][T17002] loop2: detected capacity change from 0 to 8192 [ 425.877436][T17002] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 425.891759][T17002] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 426.130927][T17029] loop2: detected capacity change from 0 to 1024 [ 426.141182][T17029] journal_path: Lookup failure for './bus' [ 426.147144][T17029] EXT4-fs: error: could not find journal device path [ 426.258392][ T3700] tipc: Subscription rejected, illegal request [ 426.297686][T17037] loop4: detected capacity change from 0 to 8192 [ 426.307051][T17037] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 426.323531][T17037] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 426.642827][T17059] loop4: detected capacity change from 0 to 512 [ 426.651208][T17059] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 426.830419][T17061] loop0: detected capacity change from 0 to 1024 [ 426.839365][T17061] journal_path: Lookup failure for './bus' [ 426.845208][T17061] EXT4-fs: error: could not find journal device path [ 427.136180][T17071] syz-executor.0[17071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.136309][T17071] syz-executor.0[17071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.150701][T17071] syz-executor.0[17071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.162707][T17071] syz-executor.0[17071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.195603][ T3700] tipc: Subscription rejected, illegal request [ 427.236161][T17076] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 427.268355][T17073] loop1: detected capacity change from 0 to 8192 [ 427.283963][T17081] loop0: detected capacity change from 0 to 128 [ 427.313042][T17073] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 427.477652][T17105] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 427.505180][T17107] loop4: detected capacity change from 0 to 2048 [ 427.521303][T17107] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 427.537594][T17107] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 427.546905][ T3700] tipc: Subscription rejected, illegal request [ 427.558725][T17107] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 427.571144][T17107] EXT4-fs (loop4): This should not happen!! Data will be lost [ 427.571144][T17107] [ 427.580877][T17107] EXT4-fs (loop4): Total free blocks count 0 [ 427.586986][T17107] EXT4-fs (loop4): Free/Dirty block details [ 427.592971][T17107] EXT4-fs (loop4): free_blocks=2415919104 [ 427.598734][T17107] EXT4-fs (loop4): dirty_blocks=16 [ 427.603926][T17107] EXT4-fs (loop4): Block reservation details [ 427.609954][T17107] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 427.624618][T17115] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 427.631228][T17109] loop2: detected capacity change from 0 to 8192 [ 427.647986][T17109] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 427.663978][T17109] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 427.698339][T17117] loop4: detected capacity change from 0 to 128 [ 427.847387][T17123] loop2: detected capacity change from 0 to 512 [ 427.870548][T17123] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 428.393088][T17130] __nla_validate_parse: 9 callbacks suppressed [ 428.393108][T17130] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.4'. [ 428.442444][T17136] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.452580][T17141] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 428.454436][T17137] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.460768][T17141] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 428.536063][T17147] loop0: detected capacity change from 0 to 128 [ 428.578783][T15968] tipc: Subscription rejected, illegal request [ 428.646311][T17151] loop4: detected capacity change from 0 to 8192 [ 428.660209][T17151] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 428.679540][T17145] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 428.793239][T17162] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.760030][T17160] loop0: detected capacity change from 0 to 512 [ 429.767052][T17160] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 429.778192][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 429.778209][ T29] audit: type=1326 audit(1719167745.278:178456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17168 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8fa032f0a9 code=0x0 [ 429.819496][T17175] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.846595][T17178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17178 comm=syz-executor.2 [ 429.863808][ T29] audit: type=1326 audit(1719167745.358:178457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17179 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x0 [ 429.891019][T17181] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 430.754192][T17188] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 430.786756][T17207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 430.836417][ T29] audit: type=1326 audit(1719167746.328:178458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17211 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd68c11a0a9 code=0x0 [ 430.914742][T17217] loop0: detected capacity change from 0 to 512 [ 430.925154][T17218] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 430.942895][T17217] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 431.420251][T17229] bond0: (slave veth0): Error: Device can not be enslaved while up [ 431.428720][ T29] audit: type=1400 audit(1719167746.918:178459): avc: denied { shutdown } for pid=17227 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 431.450521][T17229] loop4: detected capacity change from 0 to 512 [ 431.458044][T17229] EXT4-fs: Ignoring removed i_version option [ 431.464195][T17229] EXT4-fs: Ignoring removed nobh option [ 431.473745][T17229] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 431.498744][T17229] EXT4-fs (loop4): 1 truncate cleaned up [ 431.504789][T17229] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.719629][T17238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17238 comm=syz-executor.1 [ 431.739820][T17242] sock: sock_timestamping_bind_phc: sock not bind to device [ 431.773664][T17242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.793074][ T29] audit: type=1326 audit(1719167747.288:178460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17244 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x0 [ 431.843794][T17229] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.4'. [ 431.952284][T17249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.983773][T17252] loop2: detected capacity change from 0 to 128 [ 432.227047][ T29] audit: type=1326 audit(1719167747.718:178461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17257 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68c11a0a9 code=0x7ffc0000 [ 432.251464][ T29] audit: type=1326 audit(1719167747.718:178462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17257 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd68c11a0a9 code=0x7ffc0000 [ 432.275951][ T29] audit: type=1326 audit(1719167747.718:178463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17257 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68c11a0a9 code=0x7ffc0000 [ 432.300164][ T29] audit: type=1326 audit(1719167747.718:178464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17257 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68c11a0a9 code=0x7ffc0000 [ 432.324356][ T29] audit: type=1326 audit(1719167747.718:178465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17257 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd68c11a0a9 code=0x7ffc0000 [ 432.482391][T17265] loop2: detected capacity change from 0 to 512 [ 432.489928][T17265] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 432.855277][T17267] sock: sock_timestamping_bind_phc: sock not bind to device [ 432.982974][T17228] syz-executor.4 (17228) used greatest stack depth: 7248 bytes left [ 432.994594][T16548] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 433.046701][T17274] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 433.066192][T17277] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 433.066951][T17276] IPVS: stopping backup sync thread 17277 ... [ 433.123209][T17284] loop1: detected capacity change from 0 to 128 [ 433.232077][T17294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17294 comm=syz-executor.1 [ 433.248804][T17292] 9pnet_fd: Insufficient options for proto=fd [ 433.293033][T17292] loop2: detected capacity change from 0 to 256 [ 433.398921][T14504] FAT-fs (loop2): error, invalid access to FAT (entry 0x000004ff) [ 433.812439][T17306] __nla_validate_parse: 4 callbacks suppressed [ 433.812455][T17306] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 433.848511][T17313] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 433.858883][T17312] IPVS: stopping backup sync thread 17313 ... [ 433.916336][T17298] chnl_net:caif_netlink_parms(): no params data found [ 433.945961][T17321] loop0: detected capacity change from 0 to 128 [ 433.985783][T17298] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.993061][T17298] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.003093][T17298] bridge_slave_0: entered allmulticast mode [ 434.009936][T17298] bridge_slave_0: entered promiscuous mode [ 434.017818][T17298] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.025000][T17298] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.046938][T17298] bridge_slave_1: entered allmulticast mode [ 434.054779][T17298] bridge_slave_1: entered promiscuous mode [ 434.077005][T17329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.100619][T17298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.111774][T17298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.150400][T17298] team0: Port device team_slave_0 added [ 434.158438][T17298] team0: Port device team_slave_1 added [ 434.182342][T17335] 9pnet_fd: Insufficient options for proto=fd [ 434.189854][T17298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.191427][T17335] loop1: detected capacity change from 0 to 256 [ 434.196868][T17298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.229264][T17298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.250984][T17298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.257979][T17298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.284083][T17298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.300158][T17337] loop0: detected capacity change from 0 to 512 [ 434.379445][T17337] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 434.537851][T17298] hsr_slave_0: entered promiscuous mode [ 434.567516][T17298] hsr_slave_1: entered promiscuous mode [ 434.573835][T17298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.591431][T16548] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 434.602559][T16548] CPU: 1 PID: 16548 Comm: syz-executor.4 Not tainted 6.10.0-rc4-syzkaller-00330-g7c16f0a4ed1c #0 [ 434.613115][T16548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 434.623312][T16548] Call Trace: [ 434.626599][T16548] [ 434.629556][T16548] dump_stack_lvl+0xf2/0x150 [ 434.634241][T16548] dump_stack+0x15/0x20 [ 434.638458][T16548] dump_header+0x83/0x2d0 [ 434.642800][T16548] oom_kill_process+0x33e/0x4c0 [ 434.647714][T16548] out_of_memory+0x9af/0xbe0 [ 434.652324][T16548] mem_cgroup_out_of_memory+0x13e/0x190 [ 434.657920][T16548] try_charge_memcg+0x745/0xcd0 [ 434.662794][T16548] ? _raw_spin_unlock+0x26/0x50 [ 434.667661][T16548] ? radix_tree_lookup+0xf9/0x150 [ 434.672813][T16548] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 434.678893][T16548] __read_swap_cache_async+0x2b9/0x520 [ 434.684379][T16548] swap_cluster_readahead+0x276/0x3f0 [ 434.689775][T16548] swapin_readahead+0xe2/0x7a0 [ 434.694592][T16548] ? __filemap_get_folio+0x420/0x5b0 [ 434.699946][T16548] ? folio_add_anon_rmap_ptes+0x1a2/0x280 [ 434.705838][T16548] ? swap_cache_get_folio+0x6e/0x210 [ 434.711144][T16548] do_swap_page+0x3bc/0x1840 [ 434.715781][T16548] ? do_wp_page+0xc2b/0x22b0 [ 434.720392][T16548] ? cgroup_rstat_updated+0x99/0x550 [ 434.725697][T16548] ? __rcu_read_lock+0x36/0x50 [ 434.730554][T16548] handle_mm_fault+0x809/0x2a80 [ 434.735450][T16548] exc_page_fault+0x296/0x650 [ 434.740141][T16548] asm_exc_page_fault+0x26/0x30 [ 434.745152][T16548] RIP: 0010:__get_user_8+0x11/0x20 [ 434.750280][T16548] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 434.769936][T16548] RSP: 0018:ffffc9000168fe38 EFLAGS: 00050202 [ 434.776071][T16548] RAX: 00005555882a4da8 RBX: ffffc9000168fe40 RCX: ffffffff814b1b64 [ 434.784115][T16548] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88814aa5bb70 [ 434.792113][T16548] RBP: ffffc9000168fef0 R08: 000188814aa5bb77 R09: 0000000000000000 [ 434.800103][T16548] R10: 0001ffffffffffff R11: 000000000000a000 R12: ffff88814aa5b180 [ 434.808086][T16548] R13: ffff88814aa5bb70 R14: ffffc9000168ff58 R15: ffffc9000168ffd8 [ 434.816178][T16548] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 434.822103][T16548] __rseq_handle_notify_resume+0xc8/0xc00 [ 434.827964][T16548] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 434.834011][T16548] syscall_exit_to_user_mode+0x90/0x130 [ 434.839570][T16548] do_syscall_64+0xd6/0x1c0 [ 434.844125][T16548] ? clear_bhb_loop+0x55/0xb0 [ 434.848834][T16548] ? clear_bhb_loop+0x55/0xb0 [ 434.853553][T16548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 434.859551][T16548] RIP: 0033:0x7f13a9c43473 [ 434.864052][T16548] Code: 00 00 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 8e fa 0d 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 434.883726][T16548] RSP: 002b:00007fffa32b3b18 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 434.892222][T16548] RAX: 0000000000000000 RBX: 0000000000000074 RCX: 00007f13a9c43473 [ 434.900232][T16548] RDX: 00007fffa32b3b30 RSI: 0000000000000000 RDI: 0000000000000000 [ 434.908216][T16548] RBP: 00007fffa32b3bac R08: 000000001c87b80e R09: 7fffffffffffffff [ 434.916261][T16548] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 434.924267][T16548] R13: 0000000000069ff7 R14: 0000000000069f1b R15: 000000000000000e [ 434.932258][T16548] [ 434.935473][T16548] memory: usage 303300kB, limit 307200kB, failcnt 1957 [ 434.942564][T16548] memory+swap: usage 303764kB, limit 9007199254740988kB, failcnt 0 [ 434.945142][T17298] Cannot create hsr debugfs directory [ 434.950632][T16548] kmem: usage 305780kB, limit 9007199254740988kB, failcnt 0 [ 434.963329][T16548] Memory cgroup stats for /syz4: [ 434.967448][T16548] cache 139264 [ 434.975837][T16548] rss 20480 [ 434.979139][T16548] shmem 0 [ 434.982089][T16548] mapped_file 827392 [ 434.985995][T16548] dirty 4096 [ 434.989245][T16548] writeback 0 [ 434.992534][T16548] workingset_refault_anon 284 [ 434.997225][T16548] workingset_refault_file 160 [ 435.001978][T16548] swap 454656 [ 435.005271][T16548] swapcached 28672 [ 435.009090][T16548] pgpgin 356425 [ 435.012621][T16548] pgpgout 356383 [ 435.016169][T16548] pgfault 488987 [ 435.019760][T16548] pgmajfault 108 [ 435.023319][T16548] inactive_anon 16384 [ 435.027304][T16548] active_anon 0 [ 435.030860][T16548] inactive_file 131072 [ 435.034985][T16548] active_file 8192 [ 435.038754][T16548] unevictable 0 [ 435.042214][T16548] hierarchical_memory_limit 314572800 [ 435.047592][T16548] hierarchical_memsw_limit 9223372036854771712 [ 435.053813][T16548] total_cache 139264 [ 435.057708][T16548] total_rss 20480 [ 435.061359][T16548] total_shmem 0 [ 435.064817][T16548] total_mapped_file 827392 [ 435.069367][T16548] total_dirty 4096 [ 435.073160][T16548] total_writeback 0 [ 435.076970][T16548] total_workingset_refault_anon 284 [ 435.082181][T16548] total_workingset_refault_file 160 [ 435.087380][T16548] total_swap 454656 [ 435.091220][T16548] total_swapcached 28672 [ 435.095466][T16548] total_pgpgin 356425 [ 435.099457][T16548] total_pgpgout 356383 [ 435.103573][T16548] total_pgfault 488987 [ 435.107686][T16548] total_pgmajfault 108 [ 435.111901][T16548] total_inactive_anon 16384 [ 435.116410][T16548] total_active_anon 0 [ 435.120414][T16548] total_inactive_file 131072 [ 435.125036][T16548] total_active_file 8192 [ 435.129295][T16548] total_unevictable 0 [ 435.133315][T16548] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=17323,uid=0 [ 435.148698][T16548] Memory cgroup out of memory: Killed process 17325 (syz-executor.4) total-vm:50712kB, anon-rss:420kB, file-rss:12808kB, shmem-rss:0kB, UID:0 pgtables:92kB oom_score_adj:1000 [ 435.255229][T17298] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.323714][T17298] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.384637][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 435.384652][ T29] audit: type=1326 audit(1719167750.878:178472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17343 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf0e7660a9 code=0x0 [ 435.439350][T17298] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.475926][T17351] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 435.548699][T15961] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.571959][T17298] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.602552][T15961] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.657787][T17344] chnl_net:caif_netlink_parms(): no params data found [ 435.676542][T15961] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.698472][T17298] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 435.713158][T15961] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.729161][T17298] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 435.747089][T17298] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 435.762239][T17344] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.769567][T17344] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.777561][T17344] bridge_slave_0: entered allmulticast mode [ 435.784386][T17344] bridge_slave_0: entered promiscuous mode [ 435.791305][T17298] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 435.804670][T17344] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.811980][T17344] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.819543][T17344] bridge_slave_1: entered allmulticast mode [ 435.825986][T17344] bridge_slave_1: entered promiscuous mode [ 435.832596][T17366] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.863293][T17344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.884469][T17344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.895438][T15961] bridge_slave_1: left allmulticast mode [ 435.901154][T15961] bridge_slave_1: left promiscuous mode [ 435.906810][T15961] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.915109][T15961] bridge_slave_0: left allmulticast mode [ 435.921115][T15961] bridge_slave_0: left promiscuous mode [ 435.926993][T15961] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.963904][T17370] loop1: detected capacity change from 0 to 128 [ 436.047096][T17372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.083571][T15961] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 436.094358][T15961] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 436.105134][T15961] bond0 (unregistering): Released all slaves [ 436.127908][T17344] team0: Port device team_slave_0 added [ 436.137260][T17344] team0: Port device team_slave_1 added [ 436.157309][T17344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.164489][T17344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.190767][T17344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 436.202695][T17344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 436.209715][T17344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.235778][T17344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 436.268029][T17379] sock: sock_timestamping_bind_phc: sock not bind to device [ 436.275808][T17379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.288395][T17344] hsr_slave_0: entered promiscuous mode [ 436.294800][T17344] hsr_slave_1: entered promiscuous mode [ 436.301273][T17344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.308901][T17344] Cannot create hsr debugfs directory [ 436.332419][T15961] hsr_slave_0: left promiscuous mode [ 436.338224][T15961] hsr_slave_1: left promiscuous mode [ 436.344352][T15961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 436.352083][T15961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 436.360110][T15961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 436.367570][T15961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.378285][T15961] veth1_macvtap: left promiscuous mode [ 436.379715][ T29] audit: type=1400 audit(1719167751.878:178473): avc: denied { connect } for pid=17381 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 436.383932][T15961] veth0_macvtap: left promiscuous mode [ 436.405081][T17382] futex_wake_op: syz-executor.0 tries to shift op by 144; fix this program [ 436.409566][T15961] veth1_vlan: left promiscuous mode [ 436.423534][T15961] veth0_vlan: left promiscuous mode [ 436.431145][ T29] audit: type=1400 audit(1719167751.908:178474): avc: denied { name_bind } for pid=17381 comm="syz-executor.0" src=512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 436.439259][T17384] loop0: detected capacity change from 0 to 256 [ 436.518712][T17386] loop0: detected capacity change from 0 to 128 [ 436.557578][T15961] team0 (unregistering): Port device team_slave_1 removed [ 436.568429][T15961] team0 (unregistering): Port device team_slave_0 removed [ 436.670955][T17298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.684376][T17298] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.701752][T17390] 9pnet_fd: Insufficient options for proto=fd [ 436.702476][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.709634][T17390] loop0: detected capacity change from 0 to 256 [ 436.715048][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.731075][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.738301][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.764370][T13837] FAT-fs (loop0): error, invalid access to FAT (entry 0x000004ff) [ 436.821928][T17298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.890208][T17298] veth0_vlan: entered promiscuous mode [ 436.903881][T17298] veth1_vlan: entered promiscuous mode [ 436.922733][T17298] veth0_macvtap: entered promiscuous mode [ 436.932416][T17298] veth1_macvtap: entered promiscuous mode [ 436.945850][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.956475][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.966373][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.976890][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.985398][T17402] hub 6-0:1.0: USB hub found [ 436.986896][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 436.991516][T17402] hub 6-0:1.0: 8 ports detected [ 437.001910][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.001934][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.001954][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.037034][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.047573][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.057487][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.068059][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.077915][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.088410][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.098314][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.108796][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.118604][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.129144][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.139009][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.149467][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.159353][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 437.169785][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.180803][T17298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.194521][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.205145][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.215135][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.225756][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.235635][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.246117][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.255966][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.266454][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.276377][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.286819][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.296767][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.307203][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.317044][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.327542][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.337444][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.347951][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.357808][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.368273][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.378109][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.388580][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.398423][T17298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 437.408962][T17298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.425430][T17298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.449826][T17298] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.458689][T17298] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.467400][T17298] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.476119][T17298] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.523417][T17344] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 437.536337][T17344] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 437.559980][T15961] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.583108][T17344] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 437.604899][T17408] IPVS: stopping backup sync thread 17409 ... [ 437.614961][T17344] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 437.685539][T15961] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.735173][T15961] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.801201][T15961] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.851708][T17344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.876864][T15961] bridge_slave_1: left allmulticast mode [ 437.882792][T15961] bridge_slave_1: left promiscuous mode [ 437.888528][T15961] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.897165][T15961] bridge_slave_0: left allmulticast mode [ 437.902878][T15961] bridge_slave_0: left promiscuous mode [ 437.908591][T15961] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.957212][T17438] loop2: detected capacity change from 0 to 512 [ 438.010310][T17438] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 438.142163][T15961] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.153812][T15961] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.167388][T15961] bond0 (unregistering): Released all slaves [ 438.267217][T17344] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.276908][T15961] hsr_slave_0: left promiscuous mode [ 438.282822][T15961] hsr_slave_1: left promiscuous mode [ 438.289062][T15961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 438.296579][T15961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 438.307161][T15961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 438.314687][T15961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 438.326577][T15961] veth1_macvtap: left promiscuous mode [ 438.332123][T15961] veth0_macvtap: left promiscuous mode [ 438.337625][T15961] veth1_vlan: left promiscuous mode [ 438.343041][T15961] veth0_vlan: left promiscuous mode [ 438.431388][T15961] team0 (unregistering): Port device team_slave_1 removed [ 438.442533][T15961] team0 (unregistering): Port device team_slave_0 removed [ 438.496012][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.503354][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.512947][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.520064][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.545480][T17414] chnl_net:caif_netlink_parms(): no params data found [ 438.598685][T17414] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.605880][T17414] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.613280][T17414] bridge_slave_0: entered allmulticast mode [ 438.620017][T17414] bridge_slave_0: entered promiscuous mode [ 438.627069][T17414] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.634293][T17414] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.641607][T17414] bridge_slave_1: entered allmulticast mode [ 438.648248][T17414] bridge_slave_1: entered promiscuous mode [ 438.671425][T17414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.687105][T17414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.740023][T17414] team0: Port device team_slave_0 added [ 438.765383][T17414] team0: Port device team_slave_1 added [ 438.814590][T17455] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.860257][T17414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.867314][T17414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.893402][T17414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.911278][T17414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.918446][T17414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.944868][T17414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.957353][T17464] loop1: detected capacity change from 0 to 128 [ 438.980972][T17344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.997009][T17414] hsr_slave_0: entered promiscuous mode [ 439.003351][T17414] hsr_slave_1: entered promiscuous mode [ 439.013091][T17414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 439.020880][T17414] Cannot create hsr debugfs directory [ 439.089967][T17469] IPVS: stopping backup sync thread 17470 ... [ 439.187204][T17483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17483 comm=syz-executor.1 [ 439.295359][T17344] veth0_vlan: entered promiscuous mode [ 439.314200][T17344] veth1_vlan: entered promiscuous mode [ 439.334835][T17344] veth0_macvtap: entered promiscuous mode [ 439.342666][T17344] veth1_macvtap: entered promiscuous mode [ 439.353800][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.364382][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.374287][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.384858][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.394692][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.405166][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.414986][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.425590][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.435426][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.445864][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.455692][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.466169][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.476045][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.486579][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.496528][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.506971][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.516798][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.527326][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.537166][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.547740][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.557649][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.568110][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.580030][T17344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.591562][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.602229][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.612199][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.622677][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.632520][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.643042][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.652900][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.663354][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.673289][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.683743][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.693678][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.704147][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.713978][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.724495][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.734457][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.744986][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.754870][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.765328][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.775249][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.785691][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.795662][T17344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.806098][T17344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.817431][T17344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.835880][T17344] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.844901][T17344] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.853734][T17344] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.862562][T17344] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.917773][ T29] audit: type=1326 audit(1719167755.408:178475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17493 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa3e52680a9 code=0x0 [ 439.983958][T17414] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 439.993091][T17414] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 440.002391][T17414] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 440.011327][T17414] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 440.067628][T17414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.081847][T17414] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.094318][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.101434][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.113296][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.120430][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.151837][T17414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.210297][T17414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.287551][T17414] veth0_vlan: entered promiscuous mode [ 440.296595][T17414] veth1_vlan: entered promiscuous mode [ 440.315460][T17414] veth0_macvtap: entered promiscuous mode [ 440.324097][T17414] veth1_macvtap: entered promiscuous mode [ 440.336583][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.347206][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.357219][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.367787][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.377734][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.388553][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.398493][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.408961][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.418959][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.429489][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.439336][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.449939][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.459816][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.470307][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.480169][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.490655][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.500547][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.511010][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.520844][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.531291][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.541175][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.551608][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.561522][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.571949][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.583274][T17414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.599088][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.609689][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.615126][T17514] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.619544][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.639493][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.649320][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.659904][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.669787][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.680270][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.690125][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.700610][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.710486][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.720961][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.730778][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.741274][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.751169][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.761722][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.771591][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.782015][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.791848][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.802382][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.812309][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.822819][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.832748][T17414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.843281][T17414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.855629][T17414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.870213][T17414] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.879242][T17414] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.888074][T17414] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.896996][T17414] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.943259][T17523] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.005490][T17526] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.040620][T17534] loop0: detected capacity change from 0 to 128 [ 441.057423][T17536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.092109][T17540] 9pnet_fd: Insufficient options for proto=fd [ 441.103786][T17540] loop4: detected capacity change from 0 to 256 [ 441.123268][T17543] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 441.133421][T17542] IPVS: stopping backup sync thread 17543 ... [ 441.158389][T17344] FAT-fs (loop4): error, invalid access to FAT (entry 0x000004ff) [ 441.237738][T17551] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 441.246151][T17551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.255974][T17551] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 441.264201][T17551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.780073][T17561] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.863360][T17563] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.890263][T17567] loop1: detected capacity change from 0 to 128 [ 441.954120][T17569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.024508][T17572] loop1: detected capacity change from 0 to 2048 [ 442.191302][T17579] 9pnet_fd: Insufficient options for proto=fd [ 442.202057][T17579] loop0: detected capacity change from 0 to 256 [ 442.232240][T17572] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 9 (only 8 groups) [ 442.244989][T17414] FAT-fs (loop0): error, invalid access to FAT (entry 0x000004ff) [ 442.605162][T17586] loop1: detected capacity change from 0 to 512 [ 442.612477][T17586] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 443.399756][T17588] xt_CT: You must specify a L4 protocol and not use inversions on it [ 443.443674][T17594] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.588498][T17602] loop2: detected capacity change from 0 to 512 [ 443.595532][T17602] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 443.655687][T17604] loop2: detected capacity change from 0 to 128 [ 443.761902][T17608] 9pnet_fd: Insufficient options for proto=fd [ 443.769918][T17608] loop2: detected capacity change from 0 to 256 [ 443.797403][T17298] FAT-fs (loop2): error, invalid access to FAT (entry 0x000004ff) [ 444.028281][ T3700] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.136393][ T3700] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.192108][ T3700] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.218145][T17619] sock: sock_timestamping_bind_phc: sock not bind to device [ 444.292234][ T3700] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.317322][T17610] chnl_net:caif_netlink_parms(): no params data found [ 444.361309][ T3700] bridge_slave_1: left allmulticast mode [ 444.366996][ T3700] bridge_slave_1: left promiscuous mode [ 444.372770][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.380915][ T3700] bridge_slave_0: left allmulticast mode [ 444.386661][ T3700] bridge_slave_0: left promiscuous mode [ 444.392481][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.492064][ T3700] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 444.505884][ T3700] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 444.518544][ T3700] bond0 (unregistering): Released all slaves [ 444.543236][T17610] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.550404][T17610] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.558020][T17610] bridge_slave_0: entered allmulticast mode [ 444.564471][T17610] bridge_slave_0: entered promiscuous mode [ 444.571553][T17610] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.578599][T17610] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.585984][T17610] bridge_slave_1: entered allmulticast mode [ 444.592613][T17610] bridge_slave_1: entered promiscuous mode [ 444.612515][ T3700] hsr_slave_0: left promiscuous mode [ 444.618155][ T3700] hsr_slave_1: left promiscuous mode [ 444.624148][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 444.631610][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 444.639493][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 444.646903][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 444.657252][ T3700] veth1_macvtap: left promiscuous mode [ 444.662949][ T3700] veth0_macvtap: left promiscuous mode [ 444.668641][ T3700] veth1_vlan: left promiscuous mode [ 444.673875][ T3700] veth0_vlan: left promiscuous mode [ 444.764310][ T3700] team0 (unregistering): Port device team_slave_1 removed [ 444.775253][ T3700] team0 (unregistering): Port device team_slave_0 removed [ 444.817815][T17610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 444.829870][T17610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 444.853422][T17610] team0: Port device team_slave_0 added [ 444.860485][T17610] team0: Port device team_slave_1 added [ 444.877551][T17610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.884661][T17610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.910834][T17610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.922505][T17610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.929542][T17610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.955544][T17610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.988376][T17610] hsr_slave_0: entered promiscuous mode [ 444.997534][T17610] hsr_slave_1: entered promiscuous mode [ 445.003841][T17610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 445.014190][T17610] Cannot create hsr debugfs directory [ 445.244992][T17641] chnl_net:caif_netlink_parms(): no params data found [ 445.282888][T17641] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.290055][T17641] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.297396][T17641] bridge_slave_0: entered allmulticast mode [ 445.305683][T17641] bridge_slave_0: entered promiscuous mode [ 445.313897][T17641] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.321080][T17641] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.328424][T17641] bridge_slave_1: entered allmulticast mode [ 445.330223][T17656] 9pnet_fd: Insufficient options for proto=fd [ 445.338270][T17641] bridge_slave_1: entered promiscuous mode [ 445.342606][T17656] loop1: detected capacity change from 0 to 256 [ 445.356010][ T3700] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.383480][T17641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 445.397297][T17641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 445.419898][ T3700] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.451444][T17641] team0: Port device team_slave_0 added [ 445.458462][T17641] team0: Port device team_slave_1 added [ 445.464647][T17610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 445.478101][ T3700] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.496084][T17610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 445.511118][T17641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.518171][T17641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.544405][T17641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.556305][T17610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 445.567317][ T3700] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.578858][T17641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.585852][T17641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.611855][T17641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.622961][T17610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 445.652362][T17641] hsr_slave_0: entered promiscuous mode [ 445.658556][T17641] hsr_slave_1: entered promiscuous mode [ 445.665085][T17641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 445.672661][T17641] Cannot create hsr debugfs directory [ 445.719242][ T3700] bridge_slave_1: left allmulticast mode [ 445.724924][ T3700] bridge_slave_1: left promiscuous mode [ 445.730715][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.738460][ T3700] bridge_slave_0: left allmulticast mode [ 445.744187][ T3700] bridge_slave_0: left promiscuous mode [ 445.749934][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.861732][ T3700] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 445.872647][ T3700] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 445.883444][ T3700] bond0 (unregistering): Released all slaves [ 445.944611][T17610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.959951][T17610] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.969733][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.976844][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.988281][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.995367][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.063986][ T3700] hsr_slave_0: left promiscuous mode [ 446.070018][ T3700] hsr_slave_1: left promiscuous mode [ 446.075836][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 446.083533][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 446.091269][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 446.098891][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 446.110288][ T3700] veth1_macvtap: left promiscuous mode [ 446.115777][ T3700] veth0_macvtap: left promiscuous mode [ 446.121654][ T3700] veth1_vlan: left promiscuous mode [ 446.126933][ T3700] veth0_vlan: left promiscuous mode [ 446.225255][ T3700] team0 (unregistering): Port device team_slave_1 removed [ 446.236522][ T3700] team0 (unregistering): Port device team_slave_0 removed [ 446.309092][T17610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.481336][T17610] veth0_vlan: entered promiscuous mode [ 446.488475][T17641] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 446.502438][T17610] veth1_vlan: entered promiscuous mode [ 446.512461][T17641] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 446.533264][T17641] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 446.556814][T17641] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 446.567839][T17610] veth0_macvtap: entered promiscuous mode [ 446.586001][T17692] __nla_validate_parse: 5 callbacks suppressed [ 446.586105][T17692] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.597312][T17610] veth1_macvtap: entered promiscuous mode [ 446.642950][T17674] chnl_net:caif_netlink_parms(): no params data found [ 446.665567][ T3700] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.677346][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.687876][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.697716][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.708162][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.718058][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.728507][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.738330][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.748911][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.758840][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.769360][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.779223][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.789715][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.799551][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.810012][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.819956][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.830473][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.840360][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.850845][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.860691][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.871216][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.881116][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.891602][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.902848][T17699] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17699 comm=syz-executor.1 [ 446.903727][T17610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.944982][ T3700] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.959761][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 446.970292][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.980130][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 446.990622][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.000739][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.011210][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.021080][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.031538][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.041368][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.051951][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.061909][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.072416][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.082283][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.092723][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.102627][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.113082][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.122920][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.133367][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.143330][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.153800][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.163706][T17610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.174196][T17610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.185626][T17610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.198419][T17610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.207396][T17610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.216136][T17610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.224971][T17610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.271715][ T3700] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.317497][ T3700] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.344014][T17674] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.351147][T17674] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.359072][T17674] bridge_slave_0: entered allmulticast mode [ 447.365870][T17674] bridge_slave_0: entered promiscuous mode [ 447.382610][T17674] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.389749][T17674] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.397206][T17674] bridge_slave_1: entered allmulticast mode [ 447.403922][T17674] bridge_slave_1: entered promiscuous mode [ 447.446234][T17674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.459437][T17674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.503238][T17720] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 447.514141][T17674] team0: Port device team_slave_0 added [ 447.521497][T17674] team0: Port device team_slave_1 added [ 447.563031][ T3700] bridge_slave_1: left allmulticast mode [ 447.568746][ T3700] bridge_slave_1: left promiscuous mode [ 447.574534][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.585984][ T3700] bridge_slave_0: left allmulticast mode [ 447.591773][ T3700] bridge_slave_0: left promiscuous mode [ 447.597498][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.701911][ T3700] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 447.713697][ T3700] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 447.724071][ T3700] bond0 (unregistering): Released all slaves [ 447.769556][T17674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.776540][T17674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.802765][T17674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.814982][T17674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.822054][T17674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.848299][T17674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.878857][T17641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.896278][T17641] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.919641][T17674] hsr_slave_0: entered promiscuous mode [ 447.926182][T17674] hsr_slave_1: entered promiscuous mode [ 447.932732][T17674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.940512][T17674] Cannot create hsr debugfs directory [ 447.958567][ T3700] hsr_slave_0: left promiscuous mode [ 447.964477][ T3700] hsr_slave_1: left promiscuous mode [ 447.971073][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 447.978556][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 447.986297][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 447.993872][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.005026][ T3700] veth1_macvtap: left promiscuous mode [ 448.010691][ T3700] veth0_macvtap: left promiscuous mode [ 448.016251][ T3700] veth1_vlan: left promiscuous mode [ 448.021597][ T3700] veth0_vlan: left promiscuous mode [ 448.117332][ T3700] team0 (unregistering): Port device team_slave_1 removed [ 448.129088][ T3700] team0 (unregistering): Port device team_slave_0 removed [ 448.177679][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.184786][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.195508][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.202620][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.326283][T17705] chnl_net:caif_netlink_parms(): no params data found [ 448.349642][T17738] IPVS: stopping backup sync thread 17740 ... [ 448.410185][T17705] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.417388][T17705] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.425027][T17705] bridge_slave_0: entered allmulticast mode [ 448.431899][T17705] bridge_slave_0: entered promiscuous mode [ 448.441991][T17641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.449752][T17748] netlink: 1036 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.463091][ T29] audit: type=1400 audit(1719167763.958:178476): avc: denied { getopt } for pid=17747 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 448.484672][T17705] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.491790][T17705] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.504492][T17705] bridge_slave_1: entered allmulticast mode [ 448.513947][T17705] bridge_slave_1: entered promiscuous mode [ 448.551230][T17705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.562608][T17705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.610251][T17705] team0: Port device team_slave_0 added [ 448.624594][T17705] team0: Port device team_slave_1 added [ 448.661412][T17705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 448.668428][T17705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.694533][T17705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 448.710352][T17705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 448.717319][T17705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.743320][T17705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 448.754618][T17674] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 448.776430][T17674] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 448.786989][T17674] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 448.796419][T17674] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 448.822247][T17705] hsr_slave_0: entered promiscuous mode [ 448.831979][T17705] hsr_slave_1: entered promiscuous mode [ 448.838196][T17705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.846055][T17705] Cannot create hsr debugfs directory [ 448.870133][T17641] veth0_vlan: entered promiscuous mode [ 448.873860][T17764] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.880668][T17641] veth1_vlan: entered promiscuous mode [ 448.941916][T17769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17769 comm=syz-executor.1 [ 448.963757][T17641] veth0_macvtap: entered promiscuous mode [ 448.972717][T17641] veth1_macvtap: entered promiscuous mode [ 449.013903][T17705] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.025132][T17773] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.050133][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.060691][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.070599][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.081094][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.091047][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.101497][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.111406][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.121931][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.131798][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.142253][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.152119][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.162540][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.172400][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.182912][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.192721][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.203147][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.212966][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.223492][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.233318][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.243863][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.253716][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.264160][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.275420][T17641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.275729][T17777] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17777 comm=syz-executor.1 [ 449.315713][T17705] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.339351][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.349987][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.359859][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.370389][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.380277][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.390808][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.400696][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.411151][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.421097][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.431547][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.441407][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.451897][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.461874][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.472451][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.482345][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.492779][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.502738][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.513195][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.523111][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.533569][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.543570][T17641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.554012][T17641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.565029][T17641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.579426][T17641] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.588206][T17641] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.597160][T17641] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.605933][T17641] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.620108][T17705] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.676688][T17674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.690884][T17674] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.710031][T17786] loop4: detected capacity change from 0 to 128 [ 449.716880][T17705] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.737049][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.744146][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.753077][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.760163][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.821529][T17705] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 449.832119][T17705] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 449.845110][T17705] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 449.854696][T17705] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 449.906209][T17674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.961202][T17705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.985619][T17705] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.001639][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.001976][T17798] IPVS: stopping backup sync thread 17800 ... [ 450.008857][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.042522][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.049756][ T3155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.102762][T17674] veth0_vlan: entered promiscuous mode [ 450.112023][T17674] veth1_vlan: entered promiscuous mode [ 450.147759][T17674] veth0_macvtap: entered promiscuous mode [ 450.155693][T17674] veth1_macvtap: entered promiscuous mode [ 450.175420][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.186048][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.195997][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.206470][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.216418][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.226902][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.236807][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.247282][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.257300][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.267841][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.277697][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.288236][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.298323][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.308929][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.318818][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.329298][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.339360][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.349819][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.359672][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.370132][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.380106][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.385266][T17815] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.390598][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.390620][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.390643][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.431492][T17674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.454256][T17705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.484477][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.495033][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.504979][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.515462][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.525463][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.526445][T17823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.535925][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.535947][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.565722][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.565742][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.565757][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.565774][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.565790][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.565806][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.565823][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.565844][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.565861][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.565945][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.565963][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.566069][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.566088][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.566108][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.566126][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.566207][T17674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.566286][T17674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.605436][T17821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17821 comm=syz-executor.4 [ 450.625831][T17674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.654073][T17674] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.823762][T17674] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.832929][T17674] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.835197][T17838] loop4: detected capacity change from 0 to 128 [ 450.841804][T17674] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.860071][T17836] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17836 comm=syz-executor.2 [ 450.974478][T17854] sock: sock_timestamping_bind_phc: sock not bind to device [ 450.984820][T17854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.988166][T17705] veth0_vlan: entered promiscuous mode [ 451.005999][T17705] veth1_vlan: entered promiscuous mode [ 451.025548][T17705] veth0_macvtap: entered promiscuous mode [ 451.034371][T17705] veth1_macvtap: entered promiscuous mode [ 451.046705][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.057292][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.067328][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.077889][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.087880][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.098347][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.108216][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.118704][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.128587][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.139173][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.146589][T17860] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.149047][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.149069][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.178735][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.189257][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.199154][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.209611][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.219594][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.230203][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.240062][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.250536][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.260384][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.270864][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.280718][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.291189][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.301091][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.311569][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.323897][T17705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.332514][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.343064][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.353006][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.363563][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.373573][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.384142][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.394062][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.404598][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.414433][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.424983][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.434940][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.445441][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.455363][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.465950][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.475830][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.486339][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.496181][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.506624][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.516516][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.527033][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.536985][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.547703][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.557711][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.568157][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.578049][T17705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.588488][T17705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.601504][T17705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.619088][T17705] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.627860][T17705] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.636846][T17705] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.645678][T17705] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.812007][T17878] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17878 comm=syz-executor.0 [ 451.849858][T17881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 451.903069][T17885] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17885 comm=syz-executor.4 [ 451.917809][T17893] sock: sock_timestamping_bind_phc: sock not bind to device [ 451.926804][T17893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.937886][T17889] loop0: detected capacity change from 0 to 128 [ 452.014005][T17896] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.078381][T17910] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.117764][T15968] tipc: Subscription rejected, illegal request [ 452.173699][T17914] loop1: detected capacity change from 0 to 8192 [ 452.201935][T17921] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17921 comm=syz-executor.2 [ 452.242137][T17909] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 452.274958][T17923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17923 comm=syz-executor.2 [ 452.285102][T17925] sock: sock_timestamping_bind_phc: sock not bind to device [ 452.299336][T17925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.340398][T17927] loop0: detected capacity change from 0 to 128 [ 452.451870][T17932] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.517878][T17936] sock: sock_timestamping_bind_phc: sock not bind to device [ 452.582853][T17943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.787078][T17955] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17955 comm=syz-executor.1 [ 452.797672][T17960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17960 comm=syz-executor.3 [ 452.841098][T17963] sock: sock_timestamping_bind_phc: sock not bind to device [ 452.852076][T17963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.880788][T17968] loop1: detected capacity change from 0 to 128 [ 452.936217][T17972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.937167][T17974] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 452.956039][T17974] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 452.996047][T17979] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 453.047017][T17985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=17985 comm=syz-executor.3 [ 453.186167][T17996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17996 comm=syz-executor.3 [ 453.244518][T17998] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17998 comm=syz-executor.3 [ 453.329663][T18003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.350376][T18007] loop0: detected capacity change from 0 to 128 [ 453.463348][ T29] audit: type=1326 audit(1719167768.958:178477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14c28700a9 code=0x0 [ 453.545361][T18018] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 453.749711][T15961] ================================================================== [ 453.757864][T15961] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 453.766406][T15961] [ 453.768752][T15961] write to 0xffff888116a70121 of 1 bytes by task 18026 on cpu 0: [ 453.776495][T15961] tty_set_termios+0x480/0x8b0 [ 453.781280][T15961] set_termios+0x497/0x4e0 [ 453.785712][T15961] tty_mode_ioctl+0x391/0x5d0 [ 453.790388][T15961] n_tty_ioctl_helper+0x8d/0x240 [ 453.795343][T15961] n_tty_ioctl+0xfd/0x200 [ 453.799689][T15961] tty_ioctl+0x886/0xbe0 [ 453.802137][ T29] audit: type=1400 audit(1719167769.248:178478): avc: denied { write } for pid=3076 comm="syz-fuzzer" path="pipe:[1791]" dev="pipefs" ino=1791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 453.803926][T15961] __se_sys_ioctl+0xd3/0x150 [ 453.803956][T15961] __x64_sys_ioctl+0x43/0x50 [ 453.836328][T15961] x64_sys_call+0x1581/0x2d70 [ 453.841039][T15961] do_syscall_64+0xc9/0x1c0 2024/06/23 18:36:09 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 453.845573][T15961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 453.851491][T15961] [ 453.853824][T15961] read to 0xffff888116a70121 of 1 bytes by task 15961 on cpu 1: [ 453.861466][T15961] n_tty_receive_char_flow_ctrl+0x22/0x1a0 [ 453.867391][T15961] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 453.873089][T15961] tty_port_default_lookahead_buf+0x8a/0xc0 [ 453.879017][T15961] flush_to_ldisc+0x31c/0x410 [ 453.883719][T15961] process_scheduled_works+0x483/0x9a0 [ 453.889207][T15961] worker_thread+0x526/0x730 [ 453.893827][T15961] kthread+0x1d1/0x210 [ 453.897923][T15961] ret_from_fork+0x4b/0x60 [ 453.902348][T15961] ret_from_fork_asm+0x1a/0x30 [ 453.907128][T15961] [ 453.909451][T15961] value changed: 0x11 -> 0xdb [ 453.914127][T15961] [ 453.916448][T15961] Reported by Kernel Concurrency Sanitizer on: [ 453.922593][T15961] CPU: 1 PID: 15961 Comm: kworker/u8:24 Not tainted 6.10.0-rc4-syzkaller-00330-g7c16f0a4ed1c #0 [ 453.933016][T15961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 453.943254][T15961] Workqueue: events_unbound flush_to_ldisc [ 453.949084][T15961] ==================================================================