last executing test programs: 6.929226246s ago: executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0xdd4, &(0x7f0000000100)) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/147, 0x93}, {0x0}], 0x2) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000080)="094c6b3b9fc068be82a405f112c0b1cc", 0x10) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x32) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000040)=0x8) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002f40)={0x0, @dev, @broadcast}, &(0x7f0000002f80)=0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) recvmmsg(r7, &(0x7f0000008f80)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r8, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) getpeername$packet(r0, &(0x7f0000004240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000082c0)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000008400)={&(0x7f0000002f00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000083c0)={&(0x7f0000008300)={0x84, r8, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x604c0c0}, 0x40004) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000001c0)="8990e4f315b55a1296641df9163d921ae4b3468a975c2a99946d0a12b3530f3469ca49f743adf814d5c2ebce4b9847800c66ead0e7fb95b5007d773e3b0c8d62094d68a34ed79aa383df8cbbe2d5b5baa8d4a1af576c74e9d438b873ffec6b53cbc5fe93841bd8aee61d500cee8097c91adc174a8091f8e1c9bd584ae4162ca70dc6aee5e536249af13b59f53cbe768ed27cd6424f296aa7be184ac1b255ee148fe4e161f40c337610d55273fb20778d608eda19c02c9e0c852124b2a702d5fd8db4a1eb05f4a9772223db688682221174fa2bf0171692bc635d", 0xda}, {&(0x7f00000002c0)="4c762804444e0bb6093e6159ec1083acdd9a2aceae1df91ae27d60b1f64d26c5d2ca58d3ede9dd9ec8e0a1da1a8c6a298c4a0a4153b538991546dbf289dec2f953025de9e519548dc56666a1b1f080dc00094a63d1f90a52dfaffa7e0c9fca434587e6c349ffcca9807503fd54ea67a4f04bda4cfd69f33bc70b8b76343b2ec4ad9735fd6f1939b73b17e4e32f132ad11b05df084a1b9e4771486062711d64d3ab3f7632d392facd8c007e9de15cac0f7dd8b8ddd94ddedf65888489f4a558cfaf78cf66d0fa4b316c5ee1118ee604c6c02410a27c9e06d8eb01049e169f4ad75fa3", 0xe2}, {&(0x7f00000003c0)="ed49b9f0a71e8c39898de4cad50209a3a687b4984b463ab67f19ae67bf4c7d6e5e05bc2371c8ef2e8233f74785f1399e7f12f8f7daa4277cbf0baec9425143607ee843065b554655f3d2189e75fae8fefc7a6319f0a3509ec325e87aaaedd9156e59cee85bd9459db93db11b2a520db5eb804365dfb5e2b944f3f664ec9c54", 0x7f}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="57d8078e90363988663dfd96f850264b8593e41333cfa38a3ad5dfe52ddf12c3e4559758f0232cf269ebf32e509c3c90df286585a73a54804de5900477e67f0b57761c0e40ea37b107f16cf7ffe2e072a4497e72a134d0b2c92bf7405a10b15ad32e3315fc03143f9d604edc1345dd5f2ad7a8365933b96816d3a329", 0x7c}, {&(0x7f00000014c0)="f5ab3ddb6c222175a06c5ca2f8ce967eacc17955779d925c730add197613e49636ea2a75303041d68107d5ddb870516fd8f8b831e56064807f821bd812142559df6100f666889f45f383e1e5594ba01b5a293cea360a8451d27f6695e5507cd0019ad9b2dc95ae155d993197dd0fdb60991aaad93d3b2cfbdd231206e62f33a8482221166d26a8da26b05da3533b5289987bbf26a3f5bdc1269b80f7498734df693fe94f190c3168a02eebe4121fd5275e4c6415a49c184c04373840b3d9683c27632b3d25d7e6bbbc", 0xc9}, {&(0x7f00000015c0)="7f2496eb2a89c6f0d9a7e1926f62", 0xe}, {&(0x7f0000001600)="0a2f185b9698f592f1bd38e51491813050797d47d27d6c3c43675d47c529b93d3677ece5a679a0c1bf5c4d1ecf6dec77a6cec4105ff4e6d5c6cab204e37353a4e00aeba806156fb8f80ce44aaa45a853d6c7864a49e8bf", 0x57}], 0x8}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001700)="2bcdeb1a61e0ddfd66414876a5e57b3df0f28e6b33d432d9e054fd5b7e22c57fcc57b2561055b7f39d7e355ad61923ddc100b5c54610f1ee31a222691d048add1d9384935af78447a76fbec09c1f784b65", 0x51}, {&(0x7f0000001780)="213e76f235a83bf717e76ed883853eb7de2b49b2cfc553ef00fb1ec6e4b00d82ab67c787e9f06bf0156ef5a09c5ecc79d0cb88c481deecb4f34ba90e164a8d1c3524907dcc46fbadb81d16bee8dc734a1242029154800fe169f8ad5f2e0aa7317a9eee7bac2961954772bbf376af0f633d629c6ad65d606f5ac732b85709d97308cc0d0bff47fc14dc9a035f72635e25d91c877c0326bffe7cb9f64f6a5387c07d8ff1858811edc8bead75a286026388215a797cfdbbd666ef6def0c2e3e13c8798cb78633c07402debcb81f662fc95760df120e46037572fbea7e67789bed3002d1ce0d6a3b1092cde1f63d54d4e44bfc303b661f62e4f8ea24da67958ee5f46c53b0b62c08d43f3f1e3a505e7a62fe00833e6d58bd4781ea9ac95332ce265a12086833e9da49a4c28062b3ac342ddd8446407a637f9e804dae9f8d7dac3a2c13ea766102bc0be891165eb0f5457e36645845a7eaf3eed6d4697ab911232ffce38e0229344a3ed1080579a4a9b63f869aba873e94b85bc935765e9f06968437c289c7b20e7275ad7492ff726c3072169b6bf84b31d62db7d1a40811df96fa494f63e27755aa07516dde5109a67482a01b1328e7177ace25add33ff7d2d77be1cff3d8e6b9412334adb496a84964b6ffae1f065748f21cc220ad29a5960dfd8e68c0d4f8e30ccd2777df5ed10c58a5d9d809e73ec56347f4dc78269f902a9c6a964518fa397012b486a876053481a846d4495017f7757f7a24bb5b2b42ece596d2335d1fc15619c6a3b01a95abe42436afc9fc05b11f3420bde65d23b361f973ee7534721c85e8bb85d88cbc210240952497311ed1c07ca7070962c3ed9966a074db4a7a4f26eb06be4241fd3f50db0d272d41d2ee883a3fcc26cc5d55b639ebee6141712f00a870372b16fbfed21054034a4e4890fb2768f81ea016bdfa4ca83a2be9c4912d84e6d5e763f0ed52e10c8c52f436f8648c714a1a3d7f144da5fc3e098ed410790f169869c7b5a6e23ab8436c5dae4319b07dfbe06deeb223d7beccbc2b059f4407f95d230d9c08f532d7aaef3cd71ea20b4ae06e2ec82494182269ca8f6f4fb22b06a2521aaca1f4b3bdc410c216b610d7012276b4a444484921d28cd083d76c775e36dddac25a0c434676e441a32237c915b122189331991527087ed76740c2b10101b423b1f897adf5a32adc53d5007ed3e05f3f214a06f6ace8d44d5e26a600bcc5425ac03e50976723b348a33897a7d5a1889673cc66abed1690612aac382dfdbf2ed978928294bd312edba5f1cd80f61fd7b994a739ff233f79ac50059ce3b87f57ce955c3b31b10080d2d3b88004584f4fa175141d4fc49b8e7c298137359477c4bfe73654d440b7c648238d6b42448df609cd4c2b1afd420b1e6c21b8c6250ffb52da1f2439722ac4075cdccdfbd89e6534ec32033e823a8c66918226f478283277d53da634343691b1a7e91ed7d9d9e14aed841dd683b19cf67c57d94585b6b91efe09fb48f841d9e41876f42e970c5f8271cf589aab064adc25b0f05e40f40ff324ebd672ed30efbc9cca88b68d7a2853b4dc9401443bbc2516c4e7b5047c576574a2f34dcbf538eb45d3a6202477216d9cac24e7699a81d20af9515e4b86bb1e4158f19c5bb712951349e159eae31d528dda8bf5823366a1f82ad98906cfab94db96e7ce23ba70977e118243eac2e11bbc2ec2dca58d4afb22f9a386c29b914de1c6f02a76f2dc616ab1bb7602ba4422149d6f3fc3a1f837772336dc7a70a3f107a05c7f1d489053af674821bf43af1210d46ccd749e1489998960b3d1c00156223f130fcbd52fc35ff60e973f9366b28b23e3a3733ec465c220f8357042a197f1cfbed61aef0f4b39950857416523a8d022e1ba14b46cde835c7ded8cbb19fc8b66022f449b4321fbc7bb3a3fae22d818b904f9dcb8bf5f0c4ef58e59e095d5f5a99052c654fed2db269ce9d87a30fcaabcec152058c5bbc3b24b04560251e3c8a9ef6b5e4edc24f541c2660f6d9e4e4fda6d18a5d98e79d6d5fae35b9f07cf4b24888199ac0fba76f8a8ad6a660fccdfe28d93b6f808cfbe24113e092c1ca1590dc62a0059d5ee33baa179274b31051a4771dd410753060da3deb9363194bdb496312d71f27c9d2845a42cfb522a3799419f7fbe97f5e0584b4b01a01612456e4c051ecdf470e741198db9032062766b3f8ed8ab5a515844962ca20f03524de8dff7235a3986e8f22e633dc2664b6fe31ce9bc19250e7c6cf25c2d663db7fdc7f55b54e5d9bbc9bb5158558cf1f0062e8ea5846ad102d5a321bc34637126f815bfed39306d6a66492a26cf683a2a8259137f1304634a7a2ab56c219f91992f05a505e456f93cde32b7e1e310b685c2b320439b72a92b01d4e5a0035b1f61c33a264d5b4995962a435e8c885d83f3bcacdf26ccbd55d1257e5eaead29c1cb836fd22f5989efe44ea2644536b52a9ab94d7ef530c5812be0e78518edffe36a725d0be4cd95539c6650eefcc99c538421973f8cb360d79375c802cfaafba6e606ce800fc23a2f2f74f1da8e35c48232ce743128abab18ef93e1e4a05054946e433d5b6a05cb87bbbc0a000c2f5c532667eb571ebbc55371fd0b280addae6658530f3f9b0705a978bde4b5131c71154fc8d234c3d0f2f96254531c0429168d471246429e7059999461ccb2b9fcc7ca24b11bf9636077f4d32d874160961209d21b5118e9990214ae830f320cad86c23a6a51e65f1998c3d8c03aafa56d9e29b21029b5508836b5ca26c98f20e0b27df7797c3f1f291408f4a27938ece569f259e8653c32ed21bb28ad4c1a4786285abd75405ce750b14faba700ed689c38060e62633de9537ea1a52021aaec275a9d32b94dcb2489a723cc733b4bd15769a423cf461fc125606f910a6d70b039100b73c5e85b14c6bb43feee9903189862e1238bdc3a5b28048107234d835dc79c869a898aaf39ab0c1e8ec95fe9b94360f110dafd1c8490ad42f19a43b055062fd99df295afbf5a9efa8ad1092fb7b433835abd14d85290c462e0a46ee0d5084a7804b352d41b49caabf2d9f7f954c9001a180c90131dbe9afdddc65bea7f22fd5e79b5383bd503bf11901b756c6072ea3ec0015fac3a44f2548d93119305315e8e30e19fce3aba59388a6e4886c38351d8760d39697850967e6f3dcda00855209374b3fce54f36516b355263b83ce618c189c31a45403e49ed2ddd5ee1d17952bdc9c183a7d85bfcaaa37906c2ad4747bb616ce09a276d1e3d4e0fd1c7d42fdb5c60cfae6dec7e7b329510681c1edafbdc8ee39818b49db59f91a152de39cec2fd9b7009d16a20aa3061eea965705dab06f8f8946e7ccefea985deb85cb25696e413a81a8ad0e56840b7b99d125b51ad16df6b72a472f989ce6e7cac98657b366552ceef3d83fea9b3f5c2890e31299db9bb410ebcdae6d18567fcd90428b11c26810364afcee2110bfbe9ef66c72d8956b188f5d342daac38cf74d18988d18839069236227d2c3d55a8e0af16bd1bbfa6a176233e3f9354ee9a562102828b4d758991069ccaef456aabf67f2d371a5ef2afc6cce67e524affef44856f65c2a9522bdaa97a5fd90222ad688d034f6fa205cef377d32f0e10c7d16c0926a25fc53e35ddac00c43b7613e0c848bead3d213545c60be15b0d39a3e0e12bb0a24635b951cf3f806865ec6146928fbb7a71d5d160feadf225e9c24f518398968dcafbddc046c3b8f824f2cb1dc12a89b41cfbbab359c8dbaf3154fa4a242a4e4b6c5c21dcc7c7866b2d3c88bc077fc530c85d5af02e094a65887fb0d74345e6d6cdaf374246f04768e7055f4fc7e6924789a22d007f1fe9407b2403a63e99456df70726484738b52ee1d53709d8a4893ebb54e3f71a6a88b3418f1ef917c1851e0794c359f34b3f87093f47c7925075cb82a565821aa5235a64ed223007e0fe503578d7a8e701a1e93d63db1b65b1e5e2500069548b87e4bf522d8fb6bffb9235aefed2e66dc2b18e89479b361af3cda9f4373c4b6f4724505bbae551ad695013cdd196e841ab5b17ac796ef5439a6797ba08bf7c6c1580beb253193ea5736034cd2f9f93e3a5864e229465c9584546ded4865c4aa0e1eb26176141daee89feb98f785b8962c7b45a2a63e90ab34149284748eb0474e07c2421ccce2a0fe6b993f3c5f8cbfa00746a10b9e09f80a8b54481d3a82fd7b56d1566908a3e072398e9de6db5d51a09f0cea8bcdbbd4350f5971a0ee692bbebaaafb8af43b4b6710a047520a6b2e657ee865df585e08225f2afbbc14f0568af2525598fa644a0977827e8a92669e6ca73056c70e80b206da82cd98b29609ebb437c96753350edef39b76b8a07fc8aae0411fda7d66f66d5b8aef4559f490aac0145e278e1f2571c7558f769c1cd520b111395c566dcd1daa06a72bf815cb4282aad62ac69b37ab3002a400d349926e77559c1d40181cba9c2cfd7d2fe920ab6d5945eea65d2d37ee7a5a412bc3af6a0a5269c2b420a23ad363bdac4be22954322c293cd44cb3663e38f5e009abb43f448e110821260b9ca602a68c525f679ed265d2c5f0a63381635803f5f94eff390ad910831ad4b6891d7b5e498210f9df6b82123a20700e7929c61f33beaae5a4257d7eb406c4b347ba1d262cf11d5bb31bd76050eccc82669fbc05ff30496f6af170c2ab9de6d2a33de01ca16a9a588d00aef2a6f1627a565db9f3300d4709953ea2551cd7f0cf4762df50b4e822167126146a11ba1ed30ebf3c042b7af929449330b842a3f7342cde8f8fe5decdb7375667600b7f66dbccf2bd5e24a68695d561167113dc8ce646096502aaa61bf210aa6c787508ac07d5ede71cdaab96c54bb445edcf9217fc5a028dbdde05e2b811af000e0817cef7373c1030d70ad00cdf05bcf3b02c387659dfb9e981d7c07d1c3b3fa352ac0b8d419ff2e5a0858099cff3b49f1922962a87ef409069ba934d0dfb6c5f3490c9cd4664a672e402284d75250e3850dadba4130bbe3a9df405f8ed66678a4ba6b7b32ed0f95985a9b0cd52f9ccd30e6ad4d71dbad7d940823db4b64c57e9db5f7e591c31cbd6f7fecc4af799eb2ab052c5a789afcf5ae1a93905c4302a2d59581357dfe7ba315b20068795699bf3b27fc2413239aaf8292bd1742b96e8d9b2a6ee00bbaf4d1a124c6d3a5e67bd2e6e9c316db65fc05610cab0624a1d2a7dd448db5be9e1701da31a7eb6e261ca46f5ec0f095360dd2c66cf3c318560127d6beec799b3bf820459faeb036932e85c5465d4dca14de33c38ecd6228f79ebd7ca5b63e3b65c73babcdb7a2ee461d75cf36ac8c6197e9d700589a63bf71949a335764fce19024981cc2d69fd4750552f035542f4a0ba2252bec62b7c8fa14e4b1c9d8e31e24c019e3449b8454d7b877fbb71a24459317785abe5114f9fc8dc82d3a4ae663a75ceddd28f7176cf9f5ceb04b01607669780156918f89bb679ac254b20514ec15fcf03198c8edd2b41beee341e1b5b11fd1dd732788bb9a37cd9fcd08f0228e0fe3faa28628b4c75ac699467a989814eabcbee74bca4fa3afd6a542fd10687bb6043005367d44590fc624755d50822ceb93234f5c530efecf6cbdbf114bf1dc89f64f8a75ff880d4c61855216322e468433f67d317b21269d092f3cbbb41a1df5e9c17d2cf72ab83a5fb0fb44731a9fd1b6f2e60c8cd9ad950ea4c559f629ea3f08b781bac4ef1f04d0709454d6299d096b01797aee57bac475e6d46d25c7a30b0faf96d9ed30a824c950e774", 0x1000}, {&(0x7f0000002780)="19c35936604b6c4808d1eda1bb6fee3e45c17280b3c7ee1435457e5a579df26458b16289865cc7f623bee918bde8d6c7c1d0a641781666dc0b4a1fcf026d4645a7f8a5cf72f757c3392dc0a84ebc13a3c0b46a380e335eeb3605fd867b5561fe3c8d7702c56174188cd8644f3e602a5c31a72b3ed30f79c8416281ab6f58890378", 0x81}, {&(0x7f0000002840)="98c6da885cb19bb9f693ce81a78ea8d650c5cd65988ea8e4bc355f14773878e2478c41427cd9fdb0c0f73de93b55d51b44042108a170f018ffd28f7f1afa4bcd29321ccb8be13df588fa", 0x4a}, {&(0x7f00000028c0)="d290248df8fbffc9397d02864a8c60f711ce24757edc45202ca72f80ce72649629b0a1272a24ebe8493b2d32bbefdb813ed23e633b162846e245f59db38ca449556f26ee0239b3657da0234d48d085281cc2ca1a16875fa9cf79d6bf547e8288f1cd255f26303dfb76af1f6ced32e169e6fc93a430df60f1f0fbe9a8e58c6b06c1dcea6bf64c2e7cb02877c27302a6ba380e288a232d5a78fe3337d061b9085a296aa0f9dcce6d0e5b89af509ed793d432febdce5dca", 0xb6}, {&(0x7f0000002980)="b734b0", 0x3}], 0x6}}, {{&(0x7f0000002a40)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002dc0), 0x0, &(0x7f0000002e40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000000}}], 0x60}}, {{&(0x7f0000002ec0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002f00), 0x0, &(0x7f0000008600)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x16, 0x1, 0x9, [{@multicast2, 0xffffffff}, {@loopback, 0x1}, {@rand_addr=0x64010100, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}]}, @rr={0x7, 0xf, 0x10, [@local, @private=0xa010101, @multicast2]}, @ssrr={0x89, 0x2b, 0x75, [@broadcast, @multicast1, @rand_addr=0x64010100, @local, @broadcast, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0xc, 0xe7, 0x3, 0x5, [{@multicast1}]}, @generic={0x44, 0xe, "ff2656a3b14a77a39c10bfc8"}, @rr={0x7, 0xf, 0x6f, [@remote, @multicast2, @multicast2]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf73}}, @ip_retopts={{0x40, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0x5f, [@multicast2, @remote, @dev={0xac, 0x14, 0x14, 0x27}, @remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @broadcast, @empty, @empty]}, @ra={0x94, 0x4}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@rr={0x7, 0xf, 0x25, [@remote, @multicast2, @local]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x94, [@dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0xe, 0x3, 0x3, [{@broadcast, 0x101}]}, @rr={0x7, 0x7, 0x2c, [@dev={0xac, 0x14, 0x14, 0xe}]}, @end, @noop]}}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@cipso={0x86, 0x3f, 0xffffffffffffffff, [{0x6, 0xb, "762cbc52a8481a7a4d"}, {0x2, 0x9, "c54b8ae8ab4024"}, {0x2, 0x8, "529a07bfe326"}, {0x1, 0xc, "f1ed29e8c4e9dde11054"}, {0x2, 0x11, "838a607b1af3159b918b82f4af0433"}]}, @timestamp_addr={0x44, 0x2c, 0x3b, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x4b06}, {@rand_addr=0x64010100, 0x6}, {@loopback, 0x200}, {@multicast2, 0xffff}, {@rand_addr=0x64010101, 0x8}]}, @timestamp_prespec={0x44, 0x2c, 0x48, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x35}, 0x7}, {@multicast1, 0x5}, {@remote, 0x7}, {@broadcast, 0x9}, {@broadcast, 0x45a}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x258}}, {{&(0x7f00000031c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000035c0)=[{&(0x7f0000003200)="c6ca14faec16d3d29a96ad3c4364fd40265ca00b6657aa303554dbdbad3e0655b4548258f3f9e4e53c93ca12c88ab5ab", 0x30}, {&(0x7f0000003240)="ef465ea1173e", 0x6}, {&(0x7f0000003280)="7aa21ad86b619d8c08bb319a662c23d0aea65dc60d7a0d7a9abc36e6d9cd229acf0148dcca1577a3439c6a9ac0890eae4b1c26541832cdd1", 0x38}, {&(0x7f00000032c0)="9baab7b7f30d0a0e674cece34dc5f6945bf113506b3bc71ae9e2db79c173b15db0b0a0ac359928f55e62a4a72665f962a76c475a161f4d0a1cfda6c2e52826872664f375ee0b34ae356ee7544ddb062a02a22686b2fa82a9f62cbd7fcd47480d6eb75e294446338fd1a2054af038e17352d5c9d6658a5340649b4a8cb7a85b53a3475ab7ae09796bcb29414ed0", 0x8d}, {&(0x7f0000003380)="dfd039ed8ca03e86de19c1ffa3e66dcc933f3b2f539e48378f70cb0c6587ea3b4360091c9d43b621c28dabc7591a5e8d9b4c2a5b0663c95aada18fd5131e977fba32edb78715dce984de4da600cab08ea0dc26d1596b1f1e45d67599", 0x5c}, {&(0x7f0000003400)="70a7e6ff", 0x4}, {&(0x7f0000003440)="1979ec78dad43f70b944c0fd4418d925bea63f4a9bfbfc85759602512c36ab065b06a275d186a33da16fd6ea1f1b6b7896a5c473b5565442be58b8c846753b7c969f5c10f7693245ccf335", 0x4b}, {&(0x7f00000034c0)="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", 0xfe}], 0x8, &(0x7f0000003640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x2c, 0x95, 0x3, 0xa, [{@multicast1, 0x5}, {@local, 0x6}, {@local, 0x401}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x9}, {@remote, 0xe5}]}, @timestamp={0x44, 0x24, 0x27, 0x0, 0x9, [0x3, 0x101, 0x81, 0x387e, 0x6, 0x9, 0x3, 0x1]}, @timestamp={0x44, 0x24, 0xcc, 0x0, 0x8, [0x9, 0x6, 0x2, 0x20, 0x8000, 0x80, 0x3, 0x6a]}]}}}], 0xa8}}, {{&(0x7f0000003700)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, &(0x7f0000003a40)=[{&(0x7f0000003740)="882514fcd908544d26c6f0ebabafceb9aabe880be89264a9d9dae1bfc22c", 0x1e}, {&(0x7f0000003780)="36a411bfab14283fee0f18fcd4675bea301b3428d854baf682208a31aab02d5eb6b2ec4445c70b65146f65f7d7d8ac08b1858e0a41e4f13d5b03688a0c25b1d1d0e712538312b793233d4ece883c9845a1f5eebed6aa950f7dc287c13ba06db76fd3560cf07b5a36c57145910027c6b65bd2b074157bb2050851bfde6ab9b015a406196c0daf4f245484a67d57", 0x8d}, {&(0x7f0000003840)="686a95d3a58dd5f157fcf6804f95a87fd231fd9011e3f13c2ac7bd79620b3980417fcd8d156221f4320adb7e815f75944ffa6370b00c4d5bce67ac17aa5b0cdd859673810d915ffd0d4cf3a5b6539d8b5cfcb8f668ac7695fd58f6b52d287501208ebdba4e1bfc01d2185d6cdeb365b3c2ecb58767d5b1f68fe190223d5eb1749be6f304063e2bc5c21746a35fe825c44975bdabaad880f02c281c4c0d7cb37fcde4f2e7770d01600495c32d4db83c87720a42df95834018ca30788cefbe72d10542ec26b1127226cff8405cbe524e6ea255346eedc8bc0fb3af4872a280de332bd944dea79c4b0a9e793044194a330cfaca1798e0", 0xf5}, {&(0x7f0000003940)="1b66273989e082f5b2270387e6ff63b78703f0769d06388a7072eaeb26f6b3dfb0d2c25b7070651fc5e7b846a67cb62d91e2c8f61f2a10f7151c4e17cc9fb754f1580dd4f760cf6b238fdb56eccda37982974cb25b0d9dd296c75f8da9f11e363ad314e1cd4e72ece8fd08c20ef88a8375e5134a3a358ccc475441f2306c8bf758c5c5829b1a306678045b31d39f7d5b2216222d1358cd3c4cc2574199343e0ff6857cad8160451bbc19866c87b2c3e769c2d9", 0xb3}, {&(0x7f0000003a00)="04d993cabdfb3bc434c750f04072fc0762fa107df3d5433f5d1bf989f3a538694ca9761701973ada526036e7", 0x2c}], 0x5, &(0x7f0000003ac0)=[@ip_retopts={{0x44, 0x0, 0x7, {[@rr={0x7, 0x7, 0xff, [@remote]}, @generic={0x9e, 0x8, "0370071cc652"}, @rr={0x7, 0x23, 0x76, [@loopback, @remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @loopback, @rand_addr=0x64010100, @local]}]}}}], 0x48}}, {{&(0x7f0000003b40)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000004000)=[{&(0x7f0000003b80)="6bcac69163927ea4c0a6b037788da87574713dfce8063cf1f8fd2815a4edb502053c2b9b051b7fe375323053647676ce441ee58e1aa6ff35b54a335e755673b5ce4b15e156555160bd01344346e211ae7f61db740b3d21fa4cc3cf2dcd89203553d3bf4465d3f9314c5be92b32001feca117750fef18fd48c03f6078065d212d246750840c1637c506e0ae5c1f2661bb24e6c5045babf535edfd8aac3003e9dde7906a1b07d5659f15787d8b53fde9de86f5488228e54498ea674c8aef6ed64ead78d8fe9598a71206f43e30bebf594dc4efd46769dcbeeae6cc2f10e1f2d10cb8", 0xe1}, {&(0x7f0000003c80)="2c9a0cc4617f353290cb01a4ef2fb4cd1e8951cbb9e0eaa9367eda1153ae37fa9b440d0c51f5cf1b8c1351f2db35e25e7141d232c027cee9c058109d289b75c5e2e86af379fced9fb2ab263f73772717c1fbce5f9347f48cc4d4db95932cd62c34965c2dc697132a7ea0666acbea992cadf60da652150e083ba7b17cd20e3d3260d8e19a7ce40f8189da26f2cb1a324cee57f22f6c1f70cbf880720cd49e20371ee7a381bda652aab23ceaed7579a843b578a12e1ecca630f83956c7332841f6d8fa2851580320b7c088d0262aaae8acb53c1474959af42a0cb342049b9f7cb409daa92b02ad4081351c72", 0xeb}, {&(0x7f0000003d80)="36d33a59cd6f63f635b02cc522545d42e2aaaaa83ad9e46fbfd4484b3e7a82cf96602606ec6dfb49734af6aa08802fc6acc191c74890fbf7c2ddcc065d6ff66bccc2a04e466c865466d63852653685630a3bdc435d6ee944180248fb0b637aed15fd5f807af0e84ece6652e8f7ffbfd2a8e8ac7d01ff01", 0x77}, {&(0x7f0000003e00)="89a2fdaf88af207eee3549d9cc9d0adc486481d235917bfdbf2c9bcd4d024d8695e31d25ee100a25389dcad997a5f9b36f3edd2c2ff7b538686d3a67629d73d4416e4eb72ab92d3ade1e1c58ccf004c80125f1b9398b5aff9807d95e30520fed1209e8d5290f9d4d33f9f575142731ed41e0bd24f9e9ee4d80af6e60d07fc6262a2ba0e31c10af6bcd0722696b622547df5649971633fc43e9711fd34f115354d68d81463a23473e55a0de27d76e1cefd73229260bedeb9e368ca601e579d4c747df888f757748d4a7d55f32f74782b24ba2550ae8ce69615b48604c60c485249691a02a255acb74189a2e433a1855faf519", 0xf2}, {&(0x7f0000003f00)="43d942976b45dc701e815e31538de62f73a0c771fe48bbe0ec75117064b4505ec0a9bcc3fc429bce9bb897ef9a575d0817f0ed3f915e5cf41bec0edfa68045c064d5ed0da29043d58544ab5e957d50a4560e773437ccceaf562a37a91c04e2e401e661d03a4be2efdf1a83696790bda3d3b808f5a5ad2b743f5b4a94c386bbe46641fd261594725923a8bac867d3893f2c36dca472deda80414abea79d3774823c47cd527089df0fbe0dd783ca44bf11bf76b1bb8ba03e9ff5414b8d2d55b46f7c1920387ef1362bf726dc77a85853d0f399a0db4a013b9cdaa3e07b8ae4232ef12c51af500162e037c8b8cebe5237821ea1a3ba28b7c44395", 0xf9}], 0x5, &(0x7f0000004080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x82, 0xb, "ff4883d94025e36977"}, @rr={0x7, 0x17, 0xc4, [@loopback, @private=0xa010100, @rand_addr=0x64010102, @broadcast, @remote]}, @end, @end, @lsrr={0x83, 0x13, 0x5f, [@broadcast, @local, @private=0xa010100, @loopback]}, @timestamp_addr={0x44, 0x3c, 0x8c, 0x1, 0x6, [{@rand_addr=0x64010102, 0xc6}, {@broadcast, 0x2}, {@multicast2, 0x8}, {@multicast1, 0x749}, {@loopback, 0x3}, {@local, 0x1}, {@broadcast}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xabc}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@end, @timestamp={0x44, 0x20, 0x4a, 0x0, 0xe, [0x7, 0x8, 0x9, 0x9, 0x9, 0x49, 0x6]}, @lsrr={0x83, 0x13, 0xca, [@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x10}}], 0x148}}, {{&(0x7f0000004280)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000006880)=[{&(0x7f00000042c0)="31d83a63141147603752b935ea97f0768d3226510274b5b466c15f11ecfa7717db30e6e5050af062aea14d290717adcf90bf0c7e739ce58c2e242b140621a96c448ff03d7bacb06be2b2c92bd2dd017253d76728e12f1d17b6189cfc17e1767995206f9d3bd47ed80732a543a6ac616d28c22b92121e0a248d2a21995dda253b3bb4f83b6147602c0950ccbc53ed23d336a45bda1bc946064a2f9a5e032743c26789edfc3b02a4bd", 0xa8}, {&(0x7f0000004380)="334d944d48e39c4193e20c617c79f48ae7018a0b58bedee9a0e4f5a16a4981a4bb8350b488eb39b354d185cb4d3aa2a51825297c00cd1b0a542f0a3dae08da8e74344fda91a1aa2b803ad64a22b0a4c6679df2928c43b31984984b61ce0ce54813e155056675bf6a3fe3e9a962754fd2b3f14d7edcaf5381462379a8462760ef21d7dd2829004ffbd57280a5e151d9b89f011f10", 0x94}, {&(0x7f0000004440)="4001e212e6c5666f9b1f2a924e9fc2a6bda0b3a1981f343882ddb3e0da77f5d221d3e8f0e8b20287a94bde6b36ec7c15e47c6789eeadcc0d9101280e69973a7affebd32c6e53d060e6849a2ce741a93ce8d6995ba032e67615d23bfbfc3b299f10da3ba6de2002510530485067afc288aaa1429518a03726f1641d1165bba38214bfc1bd994f0138ae8491b2e29c210812de51c1fd8f56ce0dda1198342162a7b2d8e0b01737a403301a712eab0680c25296dc9a719d8f423b847b489deb3fa4e938983377fd87b33cd969bbddb3c90763dd9848069fbf249f58b09b6d935ea00da40127ba831758020b459c4abe25f230bf5334823b338e7609f27d74d822aa289cb10c9cd115148b159d37cd86499becd06d7ae8fd73ef073d49ea3b8078fc09d2b2fb02d071ee6d6d74a45668a91b2424479da54e74629896465682111c62fbea8758ec9c4e19379819d5ddf95646f87387b8b89c77fb74eca543982bd09979648249c683e4afa2e7b03d6e501290c8f10959be95399e4d1c12bfc9fdcf3225e676c16e1fd3dd6998107e7f8d7ecf1527decbe2277a23d20c5fb7ed1e5119447425b1ed07e0238b60c7346c6ac6be81cda226b761663e623441b5f0128f6ebf8d9880574c0e23768819c89180888137cc45faaff1f2129a3d6474139b91b2a848d33ab34f2163e023a9642459cc11f5de29cd75f426bc702834c29d18d92f465fca91e38b16c203ab59cc0e15824d2b6373fc2f4d75dc7b28072fc3113a6320841ccf49f5e2bc03e8934f51b13fe23cedbb5c5d772044a25ebaf38006bb2a62479ef0e3cdae638470736f80836118386d6a2d3a3d7607b938b82928408c9747da856d7d1e0c131a9f7ff4e35ad18e3a2d051b68fbbb678c56c88ab463223463b0e2f10cc01ce3ea2c8749ab4512b4ae8c6f646e3b2d64df91a67a15b9087dbbe8534c1fb28760a76c3846f8975a39f0ddcfc6e3d37df5f5c65cc470950ad698bd748147b9b36b6fab84a865b29a3a0f0223b0218f720088949a7e8435039d40f989de49b12aa0962cf0471035a3a491f909d1c90a1d2e3df1bcdd8686007fead58f410419f857d7e256dfc91ddb2cc523f93b2e73ce51467ff3f6b84eb96c86c497eaf9b700b2b6e5e4e5e38c189d40b8cd226e08198215b38301e2af514c873d1476df74d0224fe7fa05b1a5f8ebeab57c202c175b256d76ede847a22e8ab5e97a07fe4f52011c566f85b072dc7868b4556d6af10e13516489bb745b57db60ec2808ebdae928d400fa1ff35e7f4658ab4d883f8022b57930820a5ac8a80d9e36e55b01bd5464fcf86783746bff00f042a10be997adfc4d4db0d071c930d49e73269649c88320dda503ca158226d2c8a216331680580088816a4da634e5c02086c391d0f46cdb989912190c030518c41fc46b06c3d5fcacf5e4dd65614fe818b7aaf7d8aa2da98f052528484c44824d8cfb46a36a585a8b189747f2598c9aba5da351873c9745da6048847740d0f038ccbe47dbebc99bef1b59f780753fc1e614f280718f6cf9a5be18a85aafc1462bb10a8a6b0631404a83aa971d8bd43f4bb44660ac42da5fd0c643fcfecaef5aee28e5a954732bce2a24853296ead5fdfd84839e624dae11fbe5b3db6db33e93c91b4886800b1e8b868ef47a26af89e18ef79b3155eee3a725ed9f028ebce0e07b09631f9877c40d9cb4218fc4000346db76b01f2af5abc89bcd41942b43576b02a38e8f91042f0f76a630b82e37b78982ab9323f33264432c10ca1693b8e8944c90ea32cdfe584b6c3f1328d21581c001176be41d8d247c69e43cdc74bf9b3fc5e87e8eca559f2370ebca96be5223dd3fc10d420056d6c8050fc1fdfa8d939b9ddd0ec4e1f93c1fd974dfccb97ade11e9c1ab08f8058c5fc7e0626a2c2419d1baefe5bc8a8fbdaaeb629b9e2e5b2fab1bbaf30ea3635d0822a16373b5f8b7996245f074d37a9421dec3bcfb4bb736761e8512df605526e2b30e0968bfaf8816b5caa7f2a77ccfc3c57fe6968abe00c5d1dd9128fb502e6e738194a51f1e9b73960a18c749b114511d13d5e7a5bd4695caf510626fea79e0640c3ad202a1796bfb31e41a103909fc2d2589b6ef831fb7572aac7a697a2d031070c52416ad7e1035d033d3a316e8dd73af1a25df3bc687ca32ebebef21625544d4c38794d2157102a223557bcb8971ca19b5ada5a59439b2ec7ec7574d767dc974b6df19e425eb7f56f423c358575e49705d6731df4db421616fdfb94ed5d5b8ec8eecd0be93a230ae2cb1cbcd013855abbdc7cc7b0c328865e6bd66b8394caf108be4eb73de7c3817009679fcbee821bae956cc419372f7069678b16ac06e812648343c1ba86e42ddccedcb29f015fd0d068adefe716e2aa84b198113767581de2741464b052b77dc67fd2e2c9079f21d19b130f45ee628dd6ac40a2310e417600fd3b1951734bdb09e65d59bb8a305ea3ed1bdd79e77f07fd04768bf4a05e2e100f6692e16e8d2a0b02c868806b49204ebebd39f8e0c07d00288c287bd0dcb13b2a9e1bf1c41902e518463b32fff09656488889719f1e8b2c24e4a2794253f0cade1f1fd1196dd417b0fcc875dec23fa2ce417d06ea797137ae856279c846e1487f0201a739a440c933ddd119a4115cc146001517e95ba9b934a3ff04a6a1d9188328768bbd21b06f4b11306dca9387aa749360f511e3e455a00ed4fc4c3f7e3b7e3e45fdd305006cb7872ed8a99e361f302af1a2d9230ede5c4f35789b8f55f7732aef7cf2b5e0f65d6a93fbd61d81d7c569d75f721e56aea0b608b35b31b5590cfaae88dc12b18513e3f9e44eea8d45c5b8be80b36b9d090ffbafc7d6cb20e53fe8145ed5441977177c337821084c8778bb569f4e8c664c8ab7cb5f6793527aa0a0a6f1324171f974b3ad6d9db21a1fb57662855e637a190c06fdc94940b4438662902021422cccdd3875424c14ac8c29d6410b468c18abce48afa8b6d5de91f429195e0a378cae71dff3f051034893a662ce7a23ecd2ff8835f3f66de16d853a83317c38137def10f16c9621584d23f2ed81ba26ebe99ce4bff8984a61def59c02e5cfbd07433691e5945ae0e34544be9c33113ff92c0e584c647c34385714dc3c042bd5d415c9fb192f490de63b32644aebb2a589144cdcc8ee28c6d72630168ca7bf22f39e60164081e73576e04ac5c113e5a85c7c29102a9ff0dc614f008987734574e1385bd5b29aa127a79b89931fdf2b418fd8cb1f38a3aad04eeac0abed7ba956bc42e62f7d80d2fe8964fd8dbff69553b0182e4a16f4abbf03c3175adec7e5c1396d607665b2880997e4a16f53dc779f293f3133692d25906a24abf2bcc7bf8870972b6436d90ae1d7248d5f2e220a2e8737a53a9a5bd4dd023e6331b264829336d1eb45c368f3f70447a60dc3f4c08ab34fa2c3c36aaeea12132b3312be9b17fb039a99bd25c76a8a049d470909c0392e3ef1cc045f5c91d23bb456b0437cc580c25fdc2966189d80f9ad24e143fd778f9d5a7dea1dd5fad70ece6adac698e455f85f6e0d36b8cc4e719ad38771b99317593e7efb4cde26b3a26e890bcef6faa8b933b03f03499f12707f3b7b3a4c7873bf84ab0b3b26208d9f1eb4729cd1e122762625a33489c85216b03a733cedc7ad5af39c2820ec14a3e271f83c38c2a805453c02340b33863c5988c0095f8b416e326d5c162d89433a8d248973b2b1bbb8a056ad76d15e2decf1ad57495c063beecd11e33f9630ae4441c53df61f545b9080bc68d807e986e711f3e99447b2f60d4fddf2339cb234ab57ce08ade42612b7702cdb3905a6c386ae3d01741e052730a6c1e33955ecad491bf8c660671407c5dca0d1cff4a05fda75d217253a675998805a95c02fd3f9fb162420566d7c10f56eae4bda703f2e480b01abfc94ed74cdf2dd1f56a5711a9b441d9db9472eb0e64deb1413462dc16c0850fabc2d0ee016b7018024ab4771f6275cbb3fa710208e4daa9dda54391c6bb003599035325af57f52ff13dbfb50fe822d3cd2326fe1561d71342e1f6652f4fea8430c11e12f243e5566a224e7a4d54ce300435ec46c79ca182ff6c74530eeb4103468aef4318473bf9f4111a19d18bdad8ad2f2a2b28ec4ec8f641284ca1331df85248b731473cecad35d83b6fd49fe6cc2b18a08fc636db643a4bb965a294cb721d515835f41e8b386086ea610e82290f9c933a675be5c0b08bc4437b3d1d66b26f86a959b4f6b074b2d94c1b29e4da7947bb7cdae2b83c61dfeb416e8419123f82526f83f50983261b6795a5141634e145a97bce888688c8a452e1ffb2f388b26a779805cffd819ff736fe80ffd205f014e28e28fb276833ae63d48c86b935c3e0f3d2e9fbde8bb94aba05f102b2a2ade203919985354dd5025dc9849d29955b4be9bc5773a848c6c710c4619f55377a401f31c99d867ee8469ebc40a1554785e4a9fc7382c0e75235b1cf7c2cffd6892c13a8016b7baa962c3daea03b3c8e810c7b0ba500d726114b0402738ac852a1bbdf7338859afc0feee9119e346d2ce76124ccb772ec0c9dc613e0ed0d74dd63ad496d13c0fa8962a67569c83029589ea45cf6f9542d03f4a9efce27c05a71461465cb6262bfbc3ef43172ba8d492374bdc3eadcafe0975f9aab0e8c2300f99c1ec5b39afaf8d737b675d3cd10f7e64c2326fceed8f5a4bb5e021cb5917280eeb9dbb714629a0a9d9e423cfb275df37843bb5828b000d0c435aba2733ee9fc3b2ab8b5e13fe6c248604eade972b2cd627631dbde78b30642405a6e7338de0370efbdd4cbbb525a89fa2aecda212465e33c110e32340e9e8033fa15dba31621fb8055ab05575d69c4f7794396382c35708d8039585860aa9cd3ebf3bd885d105ca5327a2006d8eb69f2416a31c2744d8363daf1657b6af067323d635ef3029e301c4e6a9453136f0b0a3b66eed84e7723ed9c8c865bfbf37e74c18f3a530a0205cdcf871ee5a2f6fa35d23b6f5bde52c38fcc96129e4e6df11630a1475a73154f8c5e52b0128b44d2ab5410b021ee7217ee76faa8b9863037bda0d7e2503a0782df5d8d58d399a53080a17e5ad3f824f07562356c0b120ebd76ea5d66e001d73b33c0953ae1ec61b0af771a268c51287e8d993baaebc20cddb0f5f4c1ffa694130cf1006364007bab9521592066c1916de888c3a4c83cf151c0f8aaecac271579c5cb3a0a5a9c414de407879b94d8da01ef523ea7e3e316b47ffc6b4548dbda17741f1abe8da535adf99d6f90e61eb95b456289edc94f9eb379b6a30987faee8ea394a48fecfa533706ee7d05b43a8882da19c2ec543a65a5bdd9b793eeafd8a436969df702069220bb2261ca77e28c0e81d97488f60cb442ff3745c538ae800ea302041bad9b5e5cdb27cfd6b4865b77735815c59d1e280ae68c411e24fe5220605c8abaa242e8d6ad2669070ca8d8abded656e186d78d4f204ec93fb4443e395541c4972bc75003efe9a5eaaf047594ff1d9c441a794cfc5bbd033d2786ee4644403436a3c2f9c35384c304b9e6f3b73908dfd85809bcdaadb1d7eb92e7b04a49a09c253ed3d99093fdf4d24aa0a059351df3ea0a2a6076f9877ac685901305b9a4347e8da62c77022ce5def8153e51494ffd937194e875076810a86fe98fa819192d454023d999dd6691c52deddd2a9fb2c7d89d8a7b86321bc9201cd53609d7851f1a4abdff5d1f006ff0c02320652570eff657ada3660baee0e928873e3241fbf97b60e276a6836969083a8531e3e895688086", 0x1000}, {&(0x7f0000005440)="993e86c2d952b777c5deed69d80c2a32464d7b1a6d9c2240bcede2e6b696c05d973c61bd120eada67b66f43c847dd1c3225bbe251e0708ce06eb5463e699b967339030ff5ec45302f351ceafcf5e4bf8516c6e242c9a9edcbd3ee8eebcd3fab7642a67133ec068d214c660b372fe3a3d7c2b0caae3b7d725ac7f0ca7374c91507af163d5d421dcd319ca58d5d76cda10ee", 0x91}, {&(0x7f0000005500)="17ad0fa09ef44f", 0x7}, {&(0x7f0000005540)="83dc6df7eee5848c284a4249b36293ed3f7d976188776a01577730dcbef68232759a9288523eec4367a3f5d9bc2175dfd75f8ebab75ef9f6d7255b162c02fd61717e5a8a46b8cb9a3b94843f2e7c9c8d5a9d037b3fc708e1e38394cbe9c3cbfe95ef5d2772f1032813d5788d25547ad9d5098017443afd61d5919188ca41a43eb2e70cfee069ca454159d65ae4e5ec49b67c7ff806d89f9f1d2e", 0x9a}, {&(0x7f0000005600)="eb4938bfd0fb6721f7d39e15abd10a0601ff44f5948e0266e586b93cc75a09166ccef8693284928a93237ebaff3948f98b31a4a9a7ddce3273bb176c47a86ba8e68a004e5a8c456bc0ee22f12c677117386f885080391fdc12da4ab6dbf1b50f734e246936cdf150d58e05f453e0d22bf2e23b5ed76130fba7cb7743615222210b6c50c7ec2f6e4c1b5e1a4ba018cd01fcca5cc20997865b9cdf8d9c9cc1e9c4c74cd655d0e608803cef0cfb90c98f95baa929d874ab40683ece09eb84e482d2a011840362051424afb1978afd9dc21029e6a5987355efeca0dee053b3874065c2dff660082549376010336bac17b0", 0xef}, {&(0x7f0000005700)="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", 0xfe}, {&(0x7f0000005800)="55eec2dda83157e859c6c343b39f767022f55c2d34ba3bc97f2fa6f842edc9ec2db33d6a27eb104462652a133c384e63af3d6aac56738491dbfa8b668f0666750c55a51750c2a10dcfc28a7089172d2bdf37ae606a773d719e95d2d0011bf9d86e813aea172be49f983dd79d89f065232cbfd8d7423f27dda3c2021ebcd442c7bd7e85774fa5f413f5a7b2442c33d63bcca24d2dcf39fb2b2b1cfa8c54f18c6f84d091343bff51d47bf2c2d19a619458011a8983fc0853c561a768375de4c298dbe65cd70d377a7397526b768d0cc19d5db435336a9e9dde528d6db00b9212b30467756741f1650e59a651efa251b7553d310910a9e9a9fba92689dc5882ee1e64d7b157440d6680e14632520badb2f7873cf64219973d5378235658fe5cc94ee5ce35c46c02c4274e63b278985471cc4f32c76119d9829a4100273a3d23dde6d7052c564d3454d744623af1296efcc67d319fdd7760f50cb9e6732c8588bbc9fcc7b39c01f862e8d7685b230d93aba99a99e21c19770ab5fec2b644ed57b0446666244833bf45a9dbe4fd8daa5cd7185590934ab787e226169aee2533a52b01eb4ca2fb25007fbaa31838283c75e38eb0670f1d7abe680fbb2a906afefebd58c8b765f50cc4ff44bc79623d342e0db21cec507b12e465c61dc412d1555fa7de5801f14cb0dbcb8090e4562e98d16f0476062fb9a1a925b066825a2783adf84599566d22407d1fe9f3c94bfe15a1de9b5b5fd10d8702c9c6364860f1ef3fd4983b6ad107da0495eaedfe3c062f5389cf9350685bb236fa18551cfa97df26a4746712c052f0c9e191561b5ce0cd997f1d11d4ad5b2f317ad920d2a69ccccb2552b43f0e480fce484fd37d2a27ccfcf8debf58f5e8573dc1e1187e609e10d680d85cd7030a072abb6d1b28d6f37c3cbb5f82d0137abcb75020a4664b8c9311d2e36efba8e30c5995b2e9a00b783c61d00b3999ad0c7263711e5075e83943354e5210eb5126495e5d014c93c7195b6321ea17a08fa73434a1a207be971f1276f6cb31a264a02006f85a6dcf083e042c9b7381a62fc085ac06f79c8b71ab202540f3d5083b6bb9f37da1a32953f4881805f95f23d96a2a934280915c00a8e3d83ab981b836df4401766018a2bfeefeb0dd324d719e3ba678e3e8785aaf479841068e3709b7aa4c184553bfa60c9de8977be2a570226a3c99c58bb8dff8b463bcb8e3f4c22bf26895b15c1f5324b14a7fc3ac8eab8228df4c22c1722ad52883954addadf51d61eb1b641044caf7f8f282a3cf0a24391de38ac5fd6d4263131659229264af2760af118e9582df5874fb8fd74f140dd91f4402654e985ccd9000f82accd2ed36ae05d54b4986ab98f5cdeedfe8ebf2076b9e54135cc403d7b4700ba888503be9c2667add7d86044c427be98e4c5cc4ed1b28032c0ef55cf53ce3302e87c023a154c10566aa0fd4b3ad2004b3f15ae426b529210239cb339351f24670cdb1c418e62e29d8fffaf39a35d7f18a56a6d23448c3aac894252a73144da58f36343ebd4f1771f873cccf88471907467d9567c3595372c8abd51ace8f4ae1dc1538139363e85b82b85403dd0e5541571443c6d0b3f5325ce8a5804413f11f18ff175fb25d2c75370fc0ae30047b0d65de2e1550cf98e534b92c3f62d61f97f60ae2cb772ae7c51b1b19ca2330ad95773366120a57912aeaaf67297c254020e18b8f2256e9ee8d5139ccc283998df8d7e925c7d58decc7b763c7e74aa9cc4ec63bc0effd0f9559c12f859af653f02b6a2a5964b6a579b79a82e4d291df534dccfc4804a8f975bdb515af00d4329db33c67206d3014b83223b71ff80ef7e36f56c4dcac0a701487234fcd924deeb51430886e406c4d1ad0cbdfbd9112acabcdbcbbf80a73554fbc0435632d697840e81910dc63ff43fb1d6895fe3e7aa96c5afb1b86d1d27c4cd1136bd4280e56a84fda3c38127dbef62adc131554acc1e68ffbd9cd7aa515b56c92748a646e42c4cf516571b59b58d50f5db06a6ff6c945829c9ce8e6bf9de8dd38f46038dc4b6e9b799c7b0535b3c3ac50d3fa117f86ec66796bf6920473ec43860a028cdbc6a404cd7036124b3535114fc463a1eb072fd7d684de4229c0a950d7fc2ebee03c2b6f1ed15ffa0ce09a5a572f72e8ae0dad13becfda80c566b6084c1d623c468c6f2b9de10a2124edfcdb0c4e727c91d42ac7800f54571c36e9037baa62b8eedce5c25741b7e418a9c428e4e753a447bef95e9c81c35702d2c7f84e52e309d48e963a191880e5269b597ccafa9258694ca96e6fd9347db8c04861c8786ab2eb9bad204c55ffac87fc9e4f0bde9e677a019c191d8b0151f8abe7cf29d607af8983b371e6a1ab01c269bf7d00b79ffe78bce7530586a42e04b2cace832a7ff3b70fd18bff3103ab3f130fb0880e0e2ec8272c4ab0b2af0e681e0f4665a4d7d81fd5c8447abc32c646f9a5492b2b8a46a0cde5bc03e4d0e96f77ab6d200f7294a6661594b6059a2f12c1a5de0a043b9195ffd4227a019cd624f3a5b57570fa95195ca2244725e1e4d75690a1b7b446de6287ad51b62d03610a127b4e14d810f6161ecd02b1a5d729e508fda1674392ad62ba2bacfe1730b4f4ad028657698149f838e96489f5e57afc7c89617b322474e928dc6237611d29df9b590e9279fb668a0700e5d69046649270f36c19e77078a9cf0a03e429020a1c9b84c19fd871eb563015cda18bcc6d9e137cb3aee7681a5c35516f2cdfac1f561225c4b264e50976b9a40164e2e9a472ffd033648268fa9c246acca78603d6278ce5221b5c361c8571760787e9c42ccc5f48eb5a7af9839a0565c31d4837d7dbfb6538beb68ff989649c372275996b424587081d8b7f695eece9b1309eeb5acdfa9fded26a3d18dc039a4dbef506d28ae7a0f5897081791b06c21c903db7e557c49a16abb94021a4068b7bc1ed3f4e964024ca12787afbfe45f6a48790e800ea8f58d49d960172ea8e2a4a7e5d123d958f0759b5c9522f56a64ba8336375aae0b385d67fdd6f6b015853794342834117dc76665c05f68c3bb5cf81f52ae8629a7c736e177ba05e558f9162459b0e1ab3e0c368a8f27db8a94f8fb14e65e2ce3f660cca0691f13ca8f2706b88adc4d2baaf8eefbe44bc4f56202814da985fa164bb6198abce3554954944b622a6328ad3c6dcf001bac4b11e228a9492883abdd8b42e72c1622a83074d774b65c949f9419a7866ef5db408b571b8a1bdc6a49e1e0c140b339d7e36783077e9e3344a2b6edcaa27ece099053f084e4bff6e046ef0992e059a6049a04ee44b3dd8c204fddffd0dc6423600e0ee89c28f5f91d7afc641ae44da850d216213d9acaa21bffac2906d63d9d8279672beb0a44b1a3436303b447dcaaf5e6b8cf9ca93cd14484d0171543c8ac5bbd1f3afa90aa647a38e54922b8b3f6dfb0cab09b88027cc54ce6b981ddbb1a9290218803c8f7a764f03c8b6661bd22a3c75f193b318a734dfdf4bc9c787fd2b06da648455a8cca5d7a46e14be2169b9ab47565606fea520fdf21258287a801b47de23a04d28df25b14e2657877bc873a51ae233ef2b1f5ef5d9d05468dc592a7c86b958bda32a11e9a00c665f2bcad5672bc25a721c83a66a169eee40788d9c971b5ae3fc1f6fe60b72b853ffc68423fd1e76b50fd534c49ad1cd3984888093e3e3a6b3a76985109adff94535cb7cd22f89448bc0e504f9fd19f54d4acbd059ee6b0d4cc50a4b957c8cf5616e40cd16f0039a0d0c6f9951edbe1ed031ceed4b297a724e155bd185f9a0129c8700f6cae75fd87f2a6bf7e6963acf785d3e04b969f952a2ae3f110fcc3f5dc46dba71b31c139042cabaed8cb3e592cf101ce4245a921c3c3ce67c1ddfbf92d0a046646c960833b8fe98ea50e6ee81e57a1b266046e7fd25d8fb298e83986e86c63ff620799c6eb40292c4ee40652fe9bf306d452b4f6a71e53e90012d353fdc1f6e6e4b66257829c34551efe4a3509b561d708724bd4cea6f4cb4e348cfd1ff87eb46c2f02d649f991fc6a171de389444018049d41b400149a25e6f817385fbab46eaaa17eb301dff0d32cf0adb7a71ab252931dbe5fbfc2d7eaba8971b2609587e684f8f679c8535a83f96c1ea69a0895b20661c2f0ce8580bdd9ebfdd584dd6cb2e36eb775ebd8cee1dd583d99d1f62ca37f7abd6e89b0e8afccf965c7c7dbd37c311dacc0d2c4e5861d10a8ecfca274693994a8ed141e615d522c2e320d74ddacc4390e68ce6d009fac56ae130e70d2a0c1f3e89b7ddc2a5e08edf3a81ac71b989216df2f1b5a6ffc77d5cef308b6178e91f22921dab447c0814f1081c9605915ba9bb1ce31d8a8d7270e179ff07641c997526cba9cdd190eb289452b80fbcbfd71cce7b1452e8146db1d65a27f97a07078da113cdb2c8794477f09736c00f0c742663b64f2f2d6901544852c8eed805706731d043eec1291e1b6f1641d99c75fa905d9d3f6d18b12416bf360a6781e61a006aea4a99a4a58f4b08793e69660d7e1e8493e51bbe8dd0786f8d17dcd5565f121a922b062611feb7b57c1ed2ebde9c6681ef61a9801383f9e98baac6498d91b27de718d2379aeedd5dfff03d0bf55c839ce49bddb08067c2e0e1b451a53b26f5be0235a242a18ff4657c7db8e803f5f37e1608e248ba8c76c8aeb3deeb7573f21bbf949ff4b70f93bcb9b39d46d32c0633b3d5e7653208bbf983d82db2eab6b53cd7591f0407aa5230744a9f4dc889307d5984a866bce1d2171538332ae2201e03cca1ec4d11a3f14944e1ee397028802910c8d0448c6785dd1f81f6f17d52a076ce28356dbe6b2f8a882fe75d4650d78ca9f90733131903bfbfb197f70dfd1f4ea987aebacd956de590359152c7a80a2dcf89e4b86a460029410d826ae757533ac5942fbe1dfc51ebf589c223c00176fd4baf2a1359e0089330eecaf81510774c7cec8f282bbc1b150f950345b2dc2119196c4e7b7630afc8c7a079992b5b78b3a8cdf4e98d1e27a0392e8a1cd472116d1dc0c1905f7612cd029cdf831ffba0ca67b1176c448922d3452c7016ae864ebe28ebe3f7558819228c84dae4d96c769405f4bcfd3b54cb9f195a25087f2d469cc9be2929ffcc1433615b57ca5ae7c7ba3536464d474bc00d98c2a9ecb3038d11f48148ec148fffe07ad0426723904b1346bb0d4c4ca0588dfab686884c270ebd59ecb2c2e02e4ca88a8f9304f7bc76a33677cb971f3bad5578cf6d57cf29cc9b62fb70c3277f6bc80c8ab0995a554a1dfa81515dfde1379860011d8fde0ebb0a8af4c198c07245a4b3e361c893273246413971543275501fd50a8a40f3a66d148bea05404d417b511f7616e95fb2460b63b211f30ac1382906300787174ae00c98c48c81ba058eb4b71604e17be78ca49823e6d28f172c8eecd588be1f857c902c11312bf03e72ae7e0c75fda7610436d7fa227de633e61912ca8fcf405d095b30e2a43c65fd35ad536a00612e74eb49d16b00cbb8f33191b01a435bbf4e66ddc3187e00d9bd146ec076ad1e60a61e4ca5947600fba84cb8931716169329c4fee82e213f55089adc652769703e0264e61679f0b96d325ec0f22add5c8d273ad027dede8879f153c38eabf94f78ee2c983c4e49816619c9afa9fbc421c1da7f5ae6cbc5dec582bf571956f29be27e848932bf627f03effccdd39b40a8186bb4dc40486d846d353510d06d01983d13f4169c3aa4d3d5ba270c87b1c9de9269df1694486b7b390beb7a37899beede6b84a6a0c783aa7e0cf1", 0x1000}, {&(0x7f0000006800)="39c5e2f2e4d753c33740b398aa5c7db6cd9ece97d2f87cbb395de70b548243815127d9c87a1ea3257699ae95fbaeb98c63bb2bb910b22924cc325b8c9d6edbde87d4d340e2090992fc6042cbc1332e909d62566018ce8fdb84c38afc91599b308c5ca5ae644738888bcc8914cbd83d6efbf0820abec9f3a42c", 0x79}], 0xa}}, {{&(0x7f0000006940)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000006e40)=[{&(0x7f0000006980)="4355e26f066d2c25d339feeb863798ad5305ff211a853a5d1165f94380ec62e7b10ceec615f317127e1e10ba0da0de3fc3f03bde75e582", 0x37}, {&(0x7f00000069c0)="98875d67a037648f0eea540be08cbf1b8baddf3ec4d1c109ae56110cfecb5240833497374b2334dd87da97e6a5695d71a34c7b551879fc99750f9a6260431cc4b0a466a041cdec15382611c4176ab5", 0x4f}, {&(0x7f0000006a40)="6607f6c0443bac5de382fb869f635d73f95a6bb0d920d3ded1b418805be7bf01dec0137b050cc5a976b6a68637ea415484e0c002bc5fe47a2df0658c776e5aad08b74ebce8d2f045dfc1067401fdaa0f65102d34bda9e53c425b0671ff702edea2cc3d3c4d8c66eeac97e19159c9cefc1e37ec5d5d8ace7099a50b5ce4b713", 0x7f}, {&(0x7f0000006ac0)="a5b485aa33a587856e05e3e8a8be613356f8537252a4b5918536065e1e8d5b9702f511760bd6f436336c1b19fa76e176111d4128d65258669eef760c108bb13ac32e5f9f5f36c93294597e12df1958d88d3dbfeda1eba55a8e64e51bf02c2f", 0x5f}, {&(0x7f0000006b40)="feb3376da55dc46bec1cc8bda2", 0xd}, {&(0x7f0000006b80)="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", 0xfa}, {&(0x7f0000006c80)="91430a1aec794d61bd704389fcd6d65d81adb4eb3460988d", 0x18}, {&(0x7f0000006cc0)="b3cca1efebe0dfade9478b45844f0b08a02b97f3c6b13a613d819063549653a712c4fa061c70e66cdba094ce4ecca68cc32f93dd4ba3f3ac8c5c994dc8d13d7de943cdd41f108b92b82dc749fc55cfe51cdba231df5b969a580018aef0fc9fbd50ddc97947fd671127d016983c7a39509cc7fcfda87e818d75bc06b546b9ff01265e4bbc8a9aa8c82082bac0c96822", 0x8f}, {&(0x7f0000006d80)="53f3f9f634abce06e3588386804af6ab84a7531c234da58df4fbe634b35d7e78b0d9283994d41166beeb965cb2ec905cbfeb69ef6fbc397250f0219e573adc85f3a68c7b5bf7b1b7e796eb13fa3a503b3b6098a7ead9529563c44df516bffde96bba081b87558025c36d8494298b5c8373b84d6e9fefdcc286b8ff2c41b69cc457", 0x81}], 0x9, &(0x7f0000006f00)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xa8, 0x0, 0x5, [0x838f, 0x84, 0x2, 0x3, 0x8]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x40}}, {{&(0x7f0000006f40)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000008000)=[{&(0x7f0000006f80)="686bc433a9a636c745da6fd031638f9a7f8f6ad3aa48b13645cde083c0c2ef3c80fb80ca5e393dd56cccc597fdbd877757706718282277afa7de922a94de1a7a303d9d6958baf825f98146a08758b8c94f1388669a73e371a27400a07699165e8b2320856d1556b3dbe9bb589d601be0b0a28a324ff6d1646098d0", 0x7b}, {&(0x7f0000007000)="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", 0x1000}], 0x2}}], 0xa, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000008480), r7) sendmsg$NL80211_CMD_AUTHENTICATE(r7, &(0x7f00000085c0)={&(0x7f0000008440), 0xc, &(0x7f0000008580)={&(0x7f00000084c0)={0x98, r10, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x7b}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff0158}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x244}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x179}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xd, 0x34, @random="b8fa8ce04e12fc68c7"}]}, 0x98}, 0x1, 0x0, 0x0, 0x8080}, 0x4000011) 5.725011451s ago: executing program 4: bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000100)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x1411, 0xb, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x28}}, 0x0) 5.21302631s ago: executing program 0: mremap(&(0x7f00003ad000/0x400000)=nil, 0x400000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchdir(0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=[&(0x7f00000001c0)='/dev/ttyS3\x00'], 0x400) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000009340)={0x0, 0x0, 0x0}, 0x20048001) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x48041}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 5.101128047s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000"], 0x14}, 0x1, 0x53000000}, 0x0) 4.802228143s ago: executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x22, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000a40)={0x0, 0x0}) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r4, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00'}) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x0, 0x4, 0x0, {0xa, 0x4e20, 0x2, @local, 0x9}}}, 0x32) add_key(0x0, 0x0, &(0x7f0000000100)="01000000100000000000006bb55a2a630b", 0x11, 0xffffffffffffffff) setresuid(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x7a44, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x100002, 0x0) 3.77669456s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)=@generic={&(0x7f0000001740)='./file0\x00', 0x0, 0x8}, 0x18) 3.431456564s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'gretap0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x40, 0x80, 0x3, 0xe0000000, {{0x32, 0x4, 0x0, 0x3d, 0xc8, 0x64, 0x0, 0x8a, 0x29, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xe}, {[@end, @timestamp={0x44, 0x14, 0xf9, 0x0, 0x4, [0x5, 0x400, 0x10, 0x9]}, @cipso={0x86, 0x47, 0x1, [{0x7, 0x12, "920c97d888780bf1a818759d2bc20dc3"}, {0x0, 0xe, "f730f625e34ec6e3ba666a24"}, {0x0, 0x5, "cc359f"}, {0x5, 0xd, "cc74a87b8cabf843e32d85"}, {0x7, 0xd, "8e7d3728bd770194046408"}, {0x5, 0x2}]}, @timestamp_addr={0x44, 0x34, 0xf5, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@local, 0xa303}, {@rand_addr=0x64010102, 0x3}, {@loopback, 0x5}, {@multicast2, 0x5}, {@broadcast, 0x2}]}, @lsrr={0x83, 0x7, 0xc8, [@local]}, @lsrr={0x83, 0x7, 0xb7, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0x13, 0xae, [@multicast1, @broadcast, @private=0xa010101, @loopback]}]}}}}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00004d4000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) mlock(&(0x7f00002cb000/0x2000)=nil, 0x2000) madvise(&(0x7f000012f000/0x2000)=nil, 0xf01200, 0x9) 3.19333234s ago: executing program 1: set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0xee01) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, "463a0f00000000000000000038af046100fff4000004003e50b918c94132c400"}) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0xfff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x2, 0x80000000, 0x9}, &(0x7f0000000400)=0x10) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000340)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@nop, @timestamp={0x8, 0xa}, @nop, @timestamp={0x8, 0xa}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @fastopen={0x22, 0xe, "ce2781a9dfe9bc8597d90a8c"}]}}}}}}}}, 0x0) 3.163519725s ago: executing program 0: open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0xc, 0x4, 0x0, 0x0, 0x1}, 0x48) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001e00)={'team_slave_0\x00', 0x0}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0x13) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x6558, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000006000000000000000000", @ANYRES32=r4], 0x20}}, 0x0) 2.891932826s ago: executing program 1: mremap(&(0x7f00003ad000/0x400000)=nil, 0x400000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchdir(0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=[&(0x7f00000001c0)='/dev/ttyS3\x00'], 0x400) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000009340)={0x0, 0x0, 0x0}, 0x20048001) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x48041}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 2.613198209s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x2}}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000640)="a2b39041c375ec471c412eee60d74d38334866d6b4bb53cdbb5d2a9297d0dd666c3066a0ad0f85c73f2e5eed33ddd511f52cedb3a2e30bba80729074ed9fc5c316d7ce30356efe99f62e1645b79e1a50555b57d3f456", 0x56, 0x24003080}, 0x5081) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, 0x0, 0xffffffffffffff99, 0x0, 0x0, 0x40080}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000700)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 1.719787307s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)=@generic={&(0x7f0000001740)='./file0\x00', 0x0, 0x8}, 0x18) 1.652309917s ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000016d3981b0000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="00200000000000001800168014000180100006"], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x6, 0x4f1, 0x7, @private1, @remote, 0xee6d09b8d9f484ba, 0x40, 0x2, 0x7}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0xac}, 0x1, 0x0, 0x0, 0x20040001}, 0x840) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) syz_emit_ethernet(0x2a, &(0x7f0000000400)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500001c0000000000289097980477c29e5614780000000000000000000017c110089078"], 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000300)={'#! ', '', [{0x20, '\x9a\t\x0f\xe63n\xdb\xe2(\x1e\xd7\xf9\xec\xf0D\x1d+GhC\x8e\xa89a?\xbf\b!.\nz~\x9f\xdc\xf1\x06q\xb2\xf7\x04\xbd6\xfa\xc8\x97\x90\xd4\"\xc8\x80]\x1eA\xa5\x14\xab\xa7\x7f\x12\x16\xcd\xf2\xa2\x7f\x92\xfdH\vz4\xaf\x1b\xa7F\f\x01Px\n\xbb\x7f\a\xe4s\x9a\xc9\xc2\x96\xd7PV_\x02\xff6~\x85'}]}, 0x66) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r9, 0x6b, 0x3, 0x0, &(0x7f0000000040)) listen(r4, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') pread64(r10, &(0x7f0000000080)=""/237, 0xed, 0x0) 1.652064647s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000230089d7000000000000"], 0x14}, 0x1, 0x53000000}, 0x0) 1.57030539s ago: executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000200)="9569c9f58c95c076b6c7fba2f4f5f65ad53c8bc7a990239674", 0x19, 0x8dff, 0x0, 0x0) 1.553866752s ago: executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000008c0)={[{@nogrpid}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@noauto_da_alloc}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x38000, 0x0) write$binfmt_script(r1, &(0x7f0000000d80)={'#! ', './bus', [{0x20, '-!-%['}, {0x20, '@{B*-/#:\xf5'}, {0x20, 'quota'}, {}], 0xa, "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"}, 0x15f) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18a800000000000010010000010000002f00000000000000f3b33fe602cc6ed998f2b8a86b600dc20098dbae2edc56cccfc9e2800475755f9c7931985093fc21b908f3e4362582175b89bae1b5aa8b070a938d42588688ffcf69ef030c2492e631d04205b0403d5b5530329435a8341fc7227905f4560a5834acb2af7cce03d17c4e636abccd405d66889284eb0beace7c0029c22989aa0204c35ca78b70a42e3f030310a5544b81384ef20fffb65e203f6549aca45a4a2f439f69dba43593ace32dd2d4e90a816cc47f6fac60dd981325304cc119c7c89122c3f81e35d459605a0f25d198320addcac0aa31fb66db5449"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@md0, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x42, 0x0) 1.404348645s ago: executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xa00, 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r1, &(0x7f00000000c0)="3f0545e9f007120306001e0089e9aaa911d7c2290f00894f1327c9037c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe94f, 0x0, &(0x7f0000000540)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.349256323s ago: executing program 2: r0 = socket(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioperm(0x0, 0x4, 0x1) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$MRT_FLUSH(r4, 0x0, 0xd4, &(0x7f00000001c0)=0x8, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 1.345965234s ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) sigaltstack(&(0x7f0000000000)={&(0x7f0000001580)=""/4135, 0x80000000, 0x1027}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) 1.262790697s ago: executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 1.230962631s ago: executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000000080)) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0xc, &(0x7f0000000840)=@raw=[@ringbuf_output, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe}, @kfunc], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1cc81}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x7a, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ppoll(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) read$char_usb(r4, &(0x7f0000000b00)=""/182, 0xb6) 1.066398257s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) r1 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) (async) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f0000000140)='./file0\x00') (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000300000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000005a00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='ext4_es_find_extent_range_exit\x00', r5}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000480)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) (async) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000000)={r7}, &(0x7f0000000200)=0x8) (async) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r7, 0xdc, 0xf86, 0xb16, 0xcf8f, 0x2}, &(0x7f0000000240)=0x14) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ftruncate(r8, 0x1ff) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[], 0xffe6) 965.264342ms ago: executing program 0: mremap(&(0x7f00003ad000/0x400000)=nil, 0x400000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fchdir(0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=[&(0x7f00000001c0)='/dev/ttyS3\x00'], 0x400) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000009340)={0x0, 0x0, 0x0}, 0x20048001) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x48041}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 863.773158ms ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x2}}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000640)="a2b39041c375ec471c412eee60d74d38334866d6b4bb53cdbb5d2a9297d0dd666c3066a0ad0f85c73f2e5eed33ddd511f52cedb3a2e30bba80729074ed9fc5c316d7ce30356efe99f62e1645b79e1a50555b57d3f456", 0x56, 0x24003080}, 0x5081) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000700)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 839.670272ms ago: executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x4, &(0x7f0000000000)=[{0x9, 0x81, 0x3, 0x9}, {0x5, 0xff, 0x49, 0x1}, {0x8, 0x0, 0x7, 0x2a0}, {0x2, 0x1e, 0x40, 0x4}]}) socket$packet(0x11, 0x3, 0x300) close_range(r0, 0xffffffffffffffff, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x100000}, 0x48) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}]}}}]}, 0x50}, 0x1, 0x4c00000000000000}, 0x0) 631.361914ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)=@generic={&(0x7f0000001740)='./file0\x00', 0x0, 0x8}, 0x18) 361.756035ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000230089d7000000000000"], 0x14}, 0x1, 0x53000000}, 0x0) 131.727191ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000010801010000000000000000000000ec"], 0x14}}, 0x0) 78.693258ms ago: executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="0cdde252f0856fada167b41473b9a878", 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r1, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r1, 0x0) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0x8f, 0x0, &(0x7f0000000000)) (async) getsockopt$inet6_mreq(r2, 0x10d, 0x8f, 0x0, &(0x7f0000000000)) unshare(0x20040600) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc45, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0xfffffffffffffed3, 0x10, 0x8, 0x0, 0x0}}, 0x64) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r6}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r7, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) syz_emit_ethernet(0x1b, &(0x7f0000000080)=ANY=[@ANYRES8], 0x0) 0s ago: executing program 3: mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x22, 0x2, 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, 0x1411, 0x200, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8004}, 0x4040040) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x64, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000801}, 0x40080) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x24, r4, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): ered forwarding state [ 2090.000087][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 2090.007176][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2090.108620][T21659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2090.168179][T21705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21705 comm=syz-executor.0 [ 2090.223380][ T8422] EXT4-fs error: 16016 callbacks suppressed [ 2090.223395][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2090.242444][T21659] veth0_vlan: entered promiscuous mode [ 2090.264849][T21659] veth1_vlan: entered promiscuous mode [ 2090.277250][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2090.302974][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2090.310023][T21659] veth0_macvtap: entered promiscuous mode [ 2090.321448][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2090.331442][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2090.334929][T21659] veth1_macvtap: entered promiscuous mode [ 2090.349947][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2090.359514][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2090.371847][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2090.386835][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2090.391506][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.407984][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2090.408768][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.427624][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.438059][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.447885][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.458310][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.468133][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.478571][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.488561][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.499001][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.508869][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.519320][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.529194][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.539692][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.549597][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.560033][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.569912][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.580451][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.590344][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.601022][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.610903][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.621437][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.631256][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.641703][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.651533][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.661995][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.671801][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2090.682257][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.694779][T21659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2090.708286][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.718921][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.728859][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.739351][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.749216][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.759763][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.769581][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.780080][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.789902][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.800418][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.810223][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.820729][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.830606][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.841094][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.850966][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.861384][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.871212][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2090.871212][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2090.871228][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.871244][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.884709][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2090.895105][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.923756][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.933584][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.944070][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.953931][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.964353][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.974165][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2090.984724][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2090.994583][T21659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2091.005008][T21659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2091.044557][T21659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2091.071964][T21659] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2091.080867][T21659] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2091.089743][T21659] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2091.098524][T21659] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2091.460787][T21730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=21730 comm=syz-executor.2 [ 2091.613067][T21732] loop0: detected capacity change from 0 to 8192 [ 2091.866452][T21742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2092.576612][T21765] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 2092.704390][T21770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=21770 comm=syz-executor.1 [ 2093.449776][T21792] loop1: detected capacity change from 0 to 2048 [ 2093.494474][T21792] Alternate GPT is invalid, using primary GPT. [ 2093.500717][T21792] loop1: p1 p2 p3 [ 2093.933555][T21799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2094.312525][T21807] bond1: entered allmulticast mode [ 2094.323538][T21807] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2094.331915][T21807] bridge0: port 3(bond1) entered blocking state [ 2094.338247][T21807] bridge0: port 3(bond1) entered disabled state [ 2094.364653][T21807] bond1: entered promiscuous mode [ 2094.377951][T21807] bridge0: port 3(bond1) entered blocking state [ 2094.384310][T21807] bridge0: port 3(bond1) entered forwarding state [ 2094.395827][ T8776] bridge0: port 3(bond1) entered disabled state [ 2094.401940][T21812] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2094.411685][T21810] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 2094.418264][T21810] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 2094.425937][T21810] vhci_hcd vhci_hcd.0: Device attached [ 2094.445782][T21813] vhci_hcd: unknown pdu 2 [ 2094.450807][ T29] audit: type=1400 audit(1719113926.399:224782): avc: denied { ioctl } for pid=21806 comm="syz-executor.4" path="/root/syzkaller-testdir4053550276/syzkaller.PuQ8gY/92/bus" dev="devtmpfs" ino=2349 ioctlcmd=0x4c04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2094.480668][T15860] vhci_hcd: stop threads [ 2094.485052][T15860] vhci_hcd: release socket [ 2094.489695][T15860] vhci_hcd: disconnect device [ 2095.243210][ T8422] EXT4-fs error: 13915 callbacks suppressed [ 2095.243225][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2095.264450][T21837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=21837 comm=syz-executor.0 [ 2095.282987][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2095.306440][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2095.325981][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2095.359800][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2095.376546][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2095.401183][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2095.423680][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2095.440786][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2095.462162][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2095.717902][T21842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2095.727821][T21842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2095.873148][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2095.873148][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2095.886840][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2096.594186][ T29] audit: type=1326 audit(1719113928.529:224783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21853 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85ec6620a9 code=0x0 [ 2097.490391][T21866] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 2098.246987][T21882] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2098.522599][T21888] loop1: detected capacity change from 0 to 2048 [ 2098.616769][T21888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2098.723374][T21888] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 2099.013083][T21659] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2099.333422][T21906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2100.050299][T21923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2100.059639][T21923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2100.254248][ T8422] EXT4-fs error: 16175 callbacks suppressed [ 2100.254264][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2100.286073][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2100.316529][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2100.336669][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2100.433450][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2100.462964][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2100.489219][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2100.520541][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2100.555719][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2100.582148][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2100.766054][T21911] loop0: detected capacity change from 0 to 1024 [ 2100.772667][ T29] audit: type=1326 audit(1719113932.719:224784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.818818][ T29] audit: type=1326 audit(1719113932.769:224785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.843502][ T29] audit: type=1326 audit(1719113932.769:224786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.868064][ T29] audit: type=1326 audit(1719113932.769:224787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.892233][ T29] audit: type=1326 audit(1719113932.769:224788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.916469][ T29] audit: type=1326 audit(1719113932.769:224789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.940698][ T29] audit: type=1326 audit(1719113932.769:224790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.949104][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2100.949104][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2100.964908][ T29] audit: type=1326 audit(1719113932.769:224791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.964943][ T29] audit: type=1326 audit(1719113932.769:224792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2100.978462][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2101.035604][ T29] audit: type=1326 audit(1719113932.769:224793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21936 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8abb4120a9 code=0x7ffc0000 [ 2101.121099][T21911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2101.611240][T20676] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2101.633508][T21965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=21965 comm=syz-executor.2 [ 2102.165116][T21972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2102.175068][T21972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2102.251173][T21972] dummy0: entered promiscuous mode [ 2102.288080][T21972] batman_adv: batadv0: Adding interface: macsec1 [ 2102.294555][T21972] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2102.325047][T21972] batman_adv: batadv0: Interface activated: macsec1 [ 2103.745794][T22004] loop0: detected capacity change from 0 to 256 [ 2103.773303][T22005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=22005 comm=syz-executor.2 [ 2104.427831][T22021] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2104.458894][T22021] loop1: detected capacity change from 0 to 128 [ 2104.622159][T22028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2104.632160][T22028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2104.642019][T22028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2104.651916][T22028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2104.672126][T22028] dummy0: entered promiscuous mode [ 2104.696037][T22028] batman_adv: batadv0: Adding interface: macsec1 [ 2104.702415][T22028] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2104.813210][T22028] batman_adv: batadv0: Interface activated: macsec1 [ 2105.052474][T15862] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2105.065552][T22037] loop1: detected capacity change from 0 to 512 [ 2105.108183][T22037] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 2105.146851][T15862] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2105.163860][T22037] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a003c019, mo2=0002] [ 2105.171839][T22037] System zones: 1-12 [ 2105.241591][T22037] EXT4-fs (loop1): 1 truncate cleaned up [ 2105.270545][T22037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2105.282815][ T8422] EXT4-fs error: 11180 callbacks suppressed [ 2105.282827][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2105.318080][T15862] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2105.330859][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2105.363234][T22037] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 2105.369781][T22037] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 2105.377432][T22037] vhci_hcd vhci_hcd.0: Device attached [ 2105.387074][T15862] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2105.397674][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2105.415606][T22042] vhci_hcd: connection closed [ 2105.415834][T15860] vhci_hcd: stop threads [ 2105.424762][T15860] vhci_hcd: release socket [ 2105.429167][T15860] vhci_hcd: disconnect device [ 2105.443323][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2105.485504][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2105.492490][T15862] bridge_slave_1: left allmulticast mode [ 2105.495419][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2105.500197][T15862] bridge_slave_1: left promiscuous mode [ 2105.517472][T15862] bridge0: port 2(bridge_slave_1) entered disabled state [ 2105.530276][T15862] bridge_slave_0: left allmulticast mode [ 2105.536030][T15862] bridge_slave_0: left promiscuous mode [ 2105.541698][T15862] bridge0: port 1(bridge_slave_0) entered disabled state [ 2105.549136][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2105.573767][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2105.599114][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2105.623804][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2105.667058][T15862] team0: Port device bond0 removed [ 2105.674921][T15862] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2105.684861][T15862] bond_slave_0: left promiscuous mode [ 2105.695853][T15862] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2105.706579][T15862] bond_slave_1: left promiscuous mode [ 2105.718847][T15862] bond0 (unregistering): Released all slaves [ 2105.745952][T15862] bond1 (unregistering): Released all slaves [ 2105.815726][T15862] tipc: Disabling bearer [ 2105.828177][T15862] tipc: Left network mode [ 2105.865658][T15862] batadv0: left promiscuous mode [ 2105.871092][T15862] team0: left promiscuous mode [ 2105.876543][T15862] team_slave_1: left promiscuous mode [ 2105.901631][T15862] hsr_slave_0: left promiscuous mode [ 2105.909393][T15862] hsr_slave_1: left promiscuous mode [ 2105.923316][T15862] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2105.930808][T15862] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2105.953283][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2105.953283][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2105.966814][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2105.980575][T15862] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2105.988057][T15862] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2106.015635][T15862] dummy0: left promiscuous mode [ 2106.020525][T15862] veth1_macvtap: left promiscuous mode [ 2106.026001][T15862] veth0_macvtap: left promiscuous mode [ 2106.031595][T15862] veth1_vlan: left promiscuous mode [ 2106.036998][T15862] veth0_vlan: left promiscuous mode [ 2106.135532][T21659] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor.1: path /root/syzkaller-testdir3515685398/syzkaller.Ik7Sap/30/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2106.184098][T21659] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2106.211290][T21659] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor.1: path /root/syzkaller-testdir3515685398/syzkaller.Ik7Sap/30/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2106.213516][T15862] team0 (unregistering): Port device team_slave_1 removed [ 2106.249951][T21659] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2106.305006][T21659] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor.1: path /root/syzkaller-testdir3515685398/syzkaller.Ik7Sap/30/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2106.377932][T21659] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2106.423376][T21659] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor.1: path /root/syzkaller-testdir3515685398/syzkaller.Ik7Sap/30/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2106.456906][T22045] chnl_net:caif_netlink_parms(): no params data found [ 2106.512120][T21659] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2106.582753][T21659] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 54: comm syz-executor.1: path /root/syzkaller-testdir3515685398/syzkaller.Ik7Sap/30/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2106.666959][T22045] bridge0: port 1(bridge_slave_0) entered blocking state [ 2106.674149][T22045] bridge0: port 1(bridge_slave_0) entered disabled state [ 2106.689743][T22045] bridge_slave_0: entered allmulticast mode [ 2106.702273][T21659] EXT4-fs error (device loop1): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2106.706935][T22045] bridge_slave_0: entered promiscuous mode [ 2106.752330][T22045] bridge0: port 2(bridge_slave_1) entered blocking state [ 2106.759430][T22045] bridge0: port 2(bridge_slave_1) entered disabled state [ 2106.783566][T22045] bridge_slave_1: entered allmulticast mode [ 2106.796461][T22045] bridge_slave_1: entered promiscuous mode [ 2106.846941][T22045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2106.870875][T22045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2106.909613][T22045] team0: Port device team_slave_0 added [ 2106.922332][T22045] team0: Port device team_slave_1 added [ 2106.958094][T22045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2106.958048][T22078] loop0: detected capacity change from 0 to 256 [ 2106.965059][T22045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2106.991746][T22078] FAT-fs (loop0): Unrecognized mount option "O‹“L ÎÆûçç€rumask=00000000000000000000000" or missing value [ 2106.997303][T22045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2107.045505][T22045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2107.052519][T22045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2107.078711][T22045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2107.084477][T21659] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2107.187642][T22045] hsr_slave_0: entered promiscuous mode [ 2107.205225][T22045] hsr_slave_1: entered promiscuous mode [ 2107.213746][T22045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2107.226735][T22045] Cannot create hsr debugfs directory [ 2107.240345][T15862] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.316120][T15862] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.378878][T15862] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.563585][T15862] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2107.673477][T15862] bond1: left promiscuous mode [ 2107.678385][T15862] bridge0: port 3(bond1) entered disabled state [ 2107.690554][T22094] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2107.703291][T15862] bridge_slave_1: left allmulticast mode [ 2107.709007][T15862] bridge_slave_1: left promiscuous mode [ 2107.714736][T15862] bridge0: port 2(bridge_slave_1) entered disabled state [ 2107.734854][T15862] bridge_slave_0: left allmulticast mode [ 2107.740537][T15862] bridge_slave_0: left promiscuous mode [ 2107.746199][T15862] bridge0: port 1(bridge_slave_0) entered disabled state [ 2107.829032][T22099] loop0: detected capacity change from 0 to 128 [ 2107.933972][T15862] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2107.966934][T15862] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2107.997065][T15862] bond0 (unregistering): Released all slaves [ 2108.014778][T15862] bond1 (unregistering): Released all slaves [ 2108.090586][T22045] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2108.100625][T22045] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2108.112514][T22045] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2108.140662][T15862] hsr_slave_0: left promiscuous mode [ 2108.147439][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 2108.147450][ T29] audit: type=1326 audit(1719113940.109:224850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.178091][T15862] hsr_slave_1: left promiscuous mode [ 2108.186764][T15862] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2108.194295][T15862] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2108.199587][ T29] audit: type=1326 audit(1719113940.109:224851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.225663][ T29] audit: type=1326 audit(1719113940.109:224852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.250121][ T29] audit: type=1326 audit(1719113940.109:224853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.274381][ T29] audit: type=1326 audit(1719113940.109:224854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.298639][ T29] audit: type=1326 audit(1719113940.109:224855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.322783][ T29] audit: type=1326 audit(1719113940.109:224856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.347150][ T29] audit: type=1326 audit(1719113940.109:224857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.371350][ T29] audit: type=1326 audit(1719113940.109:224858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.395617][ T29] audit: type=1326 audit(1719113940.109:224859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd610a390a9 code=0x7ffc0000 [ 2108.483662][T15862] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2108.491175][T15862] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2108.499163][T15862] batman_adv: batadv0: Interface deactivated: macsec1 [ 2108.505996][T15862] batman_adv: batadv0: Removing interface: macsec1 [ 2108.516450][T15862] dummy0: left promiscuous mode [ 2108.521399][T15862] veth1_macvtap: left promiscuous mode [ 2108.527016][T15862] veth0_macvtap: left promiscuous mode [ 2108.532531][T15862] veth1_vlan: left promiscuous mode [ 2108.537857][T15862] veth0_vlan: left promiscuous mode [ 2108.646078][T15862] team0 (unregistering): Port device team_slave_1 removed [ 2108.663518][T15862] team0 (unregistering): Port device team_slave_0 removed [ 2108.739632][T22045] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2108.779754][T22108] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2108.901669][T22084] chnl_net:caif_netlink_parms(): no params data found [ 2108.973423][T22045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2109.069903][T22045] 8021q: adding VLAN 0 to HW filter on device team0 [ 2109.128347][T22084] bridge0: port 1(bridge_slave_0) entered blocking state [ 2109.135511][T22084] bridge0: port 1(bridge_slave_0) entered disabled state [ 2109.164491][T22084] bridge_slave_0: entered allmulticast mode [ 2109.190866][T22084] bridge_slave_0: entered promiscuous mode [ 2109.217107][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 2109.224190][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2109.261751][T22117] team0: Port device team_slave_0 removed [ 2109.317157][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 2109.324240][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2109.336463][T22084] bridge0: port 2(bridge_slave_1) entered blocking state [ 2109.343615][T22084] bridge0: port 2(bridge_slave_1) entered disabled state [ 2109.351533][T22084] bridge_slave_1: entered allmulticast mode [ 2109.357997][T22084] bridge_slave_1: entered promiscuous mode [ 2109.382093][T22045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2109.402241][T22084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2109.432200][T22084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2109.490548][T22045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2109.500779][T22084] team0: Port device team_slave_0 added [ 2109.507612][T22084] team0: Port device team_slave_1 added [ 2109.546965][T22084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2109.554060][T22084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2109.580017][T22084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2109.623696][T22084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2109.630656][T22084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2109.656694][T22084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2109.701676][T22084] hsr_slave_0: entered promiscuous mode [ 2109.713978][T22084] hsr_slave_1: entered promiscuous mode [ 2109.723848][T22084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2109.732117][T22084] Cannot create hsr debugfs directory [ 2109.751603][T22045] veth0_vlan: entered promiscuous mode [ 2109.765711][T22045] veth1_vlan: entered promiscuous mode [ 2109.807575][T22045] veth0_macvtap: entered promiscuous mode [ 2109.875019][T22045] veth1_macvtap: entered promiscuous mode [ 2109.939574][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2109.950012][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2109.959958][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2109.970394][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2109.980566][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2109.991069][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.000871][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.011284][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.021203][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.031630][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.041456][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.051898][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.061708][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.072229][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.082136][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.092584][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.102532][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.113268][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.123066][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.133608][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.143475][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.153908][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.163778][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.174198][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.184053][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2110.194609][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.283549][ T8422] EXT4-fs error: 10731 callbacks suppressed [ 2110.283583][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2110.316963][T22045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2110.333366][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.343846][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.353791][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.364394][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.374200][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.384771][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.394885][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.405338][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.409655][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2110.415185][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.415199][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.415213][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.415226][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.415241][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.475121][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.484955][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.495424][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.505323][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.513055][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2110.515831][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.537152][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.547580][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.557596][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.568050][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.577865][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.588292][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.598160][T22045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2110.598618][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2110.608568][T22045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.702013][T22045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2110.724478][T22045] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2110.733299][T22045] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2110.741984][T22045] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2110.750749][T22045] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2110.786132][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2110.808401][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2110.830067][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2110.852150][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2110.863761][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2110.898921][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2110.938147][T22136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2110.948046][T22136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2110.957847][T22136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2110.967748][T22136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.058327][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2111.058327][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2111.071986][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2111.234442][T22147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=22147 comm=syz-executor.3 [ 2111.259887][T22084] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2111.268236][T22084] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2111.277327][T22084] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2111.290892][T22084] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2111.342683][T22084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2111.356399][T22084] 8021q: adding VLAN 0 to HW filter on device team0 [ 2111.372095][ T8776] bridge0: port 1(bridge_slave_0) entered blocking state [ 2111.379170][ T8776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2111.388577][ T8776] bridge0: port 2(bridge_slave_1) entered blocking state [ 2111.395641][ T8776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2111.436266][T22084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2111.446648][T22084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2111.471562][T22149] loop3: detected capacity change from 0 to 256 [ 2111.510946][T22084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2111.562567][T22149] FAT-fs (loop3): Unrecognized mount option "O‹“L ÎÆûçç€rumask=00000000000000000000000" or missing value [ 2111.616624][T22084] veth0_vlan: entered promiscuous mode [ 2111.636621][T22084] veth1_vlan: entered promiscuous mode [ 2111.659395][T22084] veth0_macvtap: entered promiscuous mode [ 2111.678572][T22084] veth1_macvtap: entered promiscuous mode [ 2111.694079][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.704648][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.714570][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.725099][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.734932][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.745354][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.755255][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.765676][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.775493][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.785992][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.795948][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.806551][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.816458][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.826990][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.836799][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.847368][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.857382][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.867837][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.877775][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.888197][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.898000][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.908405][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.918286][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.928708][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.938538][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.948974][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.959012][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2111.969539][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2111.982359][T22084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2111.992542][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.003013][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.012881][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.023318][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.033432][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.044052][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.054014][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.064424][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.074263][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.084815][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.094712][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.105146][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.115109][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.125649][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.135453][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.145960][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.155778][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.166224][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.176076][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.186616][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.196457][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.206883][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.216784][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.227242][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.237043][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.247515][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.257329][T22084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2112.267891][T22084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2112.281365][T22084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2112.307423][T22084] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2112.316246][T22084] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2112.325180][T22084] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2112.334011][T22084] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2112.819544][T22179] loop3: detected capacity change from 0 to 2048 [ 2112.877900][T22179] Alternate GPT is invalid, using primary GPT. [ 2112.884174][T22179] loop3: p1 p2 p3 [ 2113.050769][T15858] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.178768][T15858] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.300104][T15858] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.379922][T15858] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.457019][T15858] team0: left allmulticast mode [ 2113.461893][T15858] team_slave_1: left allmulticast mode [ 2113.467421][T15858] team0: left promiscuous mode [ 2113.472260][T15858] team_slave_1: left promiscuous mode [ 2113.477885][T15858] bridge0: port 3(team0) entered disabled state [ 2113.494639][T15858] bridge_slave_1: left allmulticast mode [ 2113.500307][T15858] bridge_slave_1: left promiscuous mode [ 2113.506073][T15858] bridge0: port 2(bridge_slave_1) entered disabled state [ 2113.567900][T15858] bridge_slave_0: left allmulticast mode [ 2113.573622][T15858] bridge_slave_0: left promiscuous mode [ 2113.579255][T15858] bridge0: port 1(bridge_slave_0) entered disabled state [ 2113.825675][T15858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2113.837429][T15858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2113.854716][T15858] bond0 (unregistering): Released all slaves [ 2113.991066][T15858] hsr_slave_0: left promiscuous mode [ 2114.003997][T15858] hsr_slave_1: left promiscuous mode [ 2114.022236][T15858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2114.029761][T15858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2114.041322][T22199] loop3: detected capacity change from 0 to 1024 [ 2114.073569][T15858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2114.081047][T15858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2114.091638][T22199] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 2114.102596][T22199] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 2114.120642][T15858] batman_adv: batadv0: Interface deactivated: macsec1 [ 2114.127559][T15858] batman_adv: batadv0: Removing interface: macsec1 [ 2114.144003][T22199] JBD2: no valid journal superblock found [ 2114.149760][T22199] EXT4-fs (loop3): Could not load journal inode [ 2114.170632][T15858] dummy0: left promiscuous mode [ 2114.175670][T15858] veth0_macvtap: left promiscuous mode [ 2114.181221][T15858] veth1_vlan: left promiscuous mode [ 2114.186508][T15858] veth0_vlan: left promiscuous mode [ 2114.186619][T22204] loop0: detected capacity change from 0 to 1024 [ 2114.225155][T22204] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 2114.244293][T22204] JBD2: no valid journal superblock found [ 2114.250024][T22204] EXT4-fs (loop0): Could not load journal inode [ 2114.331817][T15858] team0 (unregistering): Port device team_slave_1 removed [ 2114.462401][T22184] chnl_net:caif_netlink_parms(): no params data found [ 2114.566683][T22184] bridge0: port 1(bridge_slave_0) entered blocking state [ 2114.573880][T22184] bridge0: port 1(bridge_slave_0) entered disabled state [ 2114.601711][T22184] bridge_slave_0: entered allmulticast mode [ 2114.626936][T22184] bridge_slave_0: entered promiscuous mode [ 2114.657901][T22184] bridge0: port 2(bridge_slave_1) entered blocking state [ 2114.664990][T22184] bridge0: port 2(bridge_slave_1) entered disabled state [ 2114.684588][T22184] bridge_slave_1: entered allmulticast mode [ 2114.705751][T22184] bridge_slave_1: entered promiscuous mode [ 2114.765103][T22184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2114.798951][T22184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2114.889084][T22184] team0: Port device team_slave_0 added [ 2114.914470][T22184] team0: Port device team_slave_1 added [ 2114.967369][T22197] chnl_net:caif_netlink_parms(): no params data found [ 2114.994427][T15858] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.015594][T22184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2115.022552][T22184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2115.050326][T22184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2115.097912][T15858] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.115464][T22184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2115.122447][T22184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2115.148528][T22184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2115.313771][ T8422] EXT4-fs error: 6861 callbacks suppressed [ 2115.313860][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2115.340313][T15858] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.385612][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2115.400045][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2115.433247][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2115.473462][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2115.478574][T15858] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.499788][T22206] loop1: detected capacity change from 0 to 1024 [ 2115.503516][T22235] loop0: detected capacity change from 0 to 256 [ 2115.510595][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2115.525960][T22184] hsr_slave_0: entered promiscuous mode [ 2115.533855][T22235] FAT-fs (loop0): Unrecognized mount option "O‹“L ÎÆûçç€rumask=00000000000000000000000" or missing value [ 2115.538956][T22184] hsr_slave_1: entered promiscuous mode [ 2115.563218][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2115.581800][T22184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2115.593423][T22206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2115.611409][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2115.628103][T22184] Cannot create hsr debugfs directory [ 2115.661446][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2115.682906][T22197] bridge0: port 1(bridge_slave_0) entered blocking state [ 2115.690075][T22197] bridge0: port 1(bridge_slave_0) entered disabled state [ 2115.723422][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2115.743533][T22197] bridge_slave_0: entered allmulticast mode [ 2115.763465][T22197] bridge_slave_0: entered promiscuous mode [ 2115.806363][T22233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2115.816269][T22233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2115.847096][T22233] dummy0: entered promiscuous mode [ 2115.872513][T22233] batman_adv: batadv0: Adding interface: macsec1 [ 2115.879145][T22233] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2115.916746][T22233] batman_adv: batadv0: Interface activated: macsec1 [ 2116.008587][T22197] bridge0: port 2(bridge_slave_1) entered blocking state [ 2116.015693][T22197] bridge0: port 2(bridge_slave_1) entered disabled state [ 2116.040952][T22197] bridge_slave_1: entered allmulticast mode [ 2116.054843][T22197] bridge_slave_1: entered promiscuous mode [ 2116.113366][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2116.113366][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2116.127058][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2116.170013][T22197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2116.182544][T15858] team0: left allmulticast mode [ 2116.187523][T15858] team_slave_0: left allmulticast mode [ 2116.193045][T15858] team_slave_1: left allmulticast mode [ 2116.198756][T15858] team0: left promiscuous mode [ 2116.203536][T15858] team_slave_0: left promiscuous mode [ 2116.208951][T15858] team_slave_1: left promiscuous mode [ 2116.214569][T15858] bridge0: port 3(team0) entered disabled state [ 2116.263566][T15858] bridge_slave_1: left allmulticast mode [ 2116.269240][T15858] bridge_slave_1: left promiscuous mode [ 2116.275024][T15858] bridge0: port 2(bridge_slave_1) entered disabled state [ 2116.296097][T15858] bridge_slave_0: left allmulticast mode [ 2116.301857][T15858] bridge_slave_0: left promiscuous mode [ 2116.307572][T15858] bridge0: port 1(bridge_slave_0) entered disabled state [ 2116.413712][T22084] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2116.456366][T15858] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2116.467677][T15858] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2116.480124][T15858] bond0 (unregistering): Released all slaves [ 2116.491868][T22197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2116.541816][T22197] team0: Port device team_slave_0 added [ 2116.565075][T22197] team0: Port device team_slave_1 added [ 2116.584619][T15858] hsr_slave_0: left promiscuous mode [ 2116.596841][T15858] hsr_slave_1: left promiscuous mode [ 2116.607760][T15858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2116.615268][T15858] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2116.626537][T15858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2116.633992][T15858] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2116.648491][T15858] veth1_macvtap: left promiscuous mode [ 2116.654061][T15858] veth0_macvtap: left promiscuous mode [ 2116.659631][T15858] veth1_vlan: left promiscuous mode [ 2116.664948][T15858] veth0_vlan: left promiscuous mode [ 2116.851364][T22251] loop3: detected capacity change from 0 to 512 [ 2116.869345][T22249] loop0: detected capacity change from 0 to 8192 [ 2116.879378][T15858] team0 (unregistering): Port device team_slave_1 removed [ 2116.895144][T22251] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 2116.912698][T15858] team0 (unregistering): Port device team_slave_0 removed [ 2116.932268][T22251] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a003c019, mo2=0002] [ 2116.962632][T22251] System zones: 1-12 [ 2116.979308][T22251] EXT4-fs (loop3): 1 truncate cleaned up [ 2117.124693][T22251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2117.187305][T22251] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 2117.193836][T22251] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 2117.201462][T22251] vhci_hcd vhci_hcd.0: Device attached [ 2117.232792][T22260] vhci_hcd: unknown pdu 2 [ 2117.245545][T15860] vhci_hcd: stop threads [ 2117.249797][T15860] vhci_hcd: release socket [ 2117.254367][T15860] vhci_hcd: disconnect device [ 2117.278196][T22197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2117.285306][T22197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2117.311388][T22197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2117.372748][T22197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2117.379759][T22197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2117.405834][T22197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2117.496350][T22197] hsr_slave_0: entered promiscuous mode [ 2117.508706][T22197] hsr_slave_1: entered promiscuous mode [ 2117.521100][T22197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2117.538501][T22197] Cannot create hsr debugfs directory [ 2117.754843][T22184] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2117.773866][T22184] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2117.791027][T22184] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2117.801439][T22184] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2117.860874][T22045] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 54: comm syz-executor.3: path /root/syzkaller-testdir2016120616/syzkaller.DEEv7S/6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2117.895859][T22184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2117.915192][T22045] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2117.919230][T22184] 8021q: adding VLAN 0 to HW filter on device team0 [ 2117.949358][T22045] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 54: comm syz-executor.3: path /root/syzkaller-testdir2016120616/syzkaller.DEEv7S/6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2118.004098][T22045] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2118.039839][T22045] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 54: comm syz-executor.3: path /root/syzkaller-testdir2016120616/syzkaller.DEEv7S/6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2118.046608][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 2118.072714][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2118.084057][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 2118.091218][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2118.116456][T22045] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2118.151098][T22197] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2118.160169][T22197] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2118.169610][T22045] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 54: comm syz-executor.3: path /root/syzkaller-testdir2016120616/syzkaller.DEEv7S/6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2118.212685][T22197] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2118.219712][T22045] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2118.242007][T22197] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2118.276008][T22045] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 54: comm syz-executor.3: path /root/syzkaller-testdir2016120616/syzkaller.DEEv7S/6/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2118.331316][T22184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2118.340302][T22045] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2118.378432][T22197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2118.425130][T22197] 8021q: adding VLAN 0 to HW filter on device team0 [ 2118.454433][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 2118.461532][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2118.500763][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 2118.507902][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2118.547417][T22197] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2118.557863][T22197] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2118.610727][ T35] kernel read not supported for file syzkaller-testdir3256385570/syzkaller.fl4pHm/114/file0 (pid: 35 comm: kworker/1:1) [ 2118.637820][T22184] veth0_vlan: entered promiscuous mode [ 2118.658923][T22197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2118.683776][T22184] veth1_vlan: entered promiscuous mode [ 2118.711607][T22184] veth0_macvtap: entered promiscuous mode [ 2118.728669][T22184] veth1_macvtap: entered promiscuous mode [ 2118.763343][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.773884][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.783764][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.794249][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.804070][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.814558][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.824377][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.834855][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.844687][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.855196][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.865107][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.875621][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.885462][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.895931][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.895949][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.895962][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.895976][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.895987][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.896002][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.896014][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.910220][T22045] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2118.916374][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2118.985874][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2118.985895][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.006271][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.016136][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.026598][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.046742][T22184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2119.065458][T22197] veth0_vlan: entered promiscuous mode [ 2119.079089][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.089559][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.099527][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.110017][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.119842][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.130314][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.140145][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.150656][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.160492][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.170954][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.180826][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.191323][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.201238][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.211651][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.221470][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.231933][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.241760][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.252278][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.262081][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.272598][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.282486][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.292923][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.302833][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.313433][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.323304][T22184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.333716][T22184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.364160][T22184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2119.380436][T15860] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.396697][T22197] veth1_vlan: entered promiscuous mode [ 2119.417043][T22184] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2119.425907][T22184] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2119.434706][T22184] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2119.443472][T22184] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2119.484624][T15860] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.567156][T15860] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.600482][T22197] veth0_macvtap: entered promiscuous mode [ 2119.619730][T22197] veth1_macvtap: entered promiscuous mode [ 2119.646559][T15860] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2119.667932][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.678445][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.688288][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.698732][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.708554][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.719063][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.728952][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.739449][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.749270][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.759690][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.769531][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.779955][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.789798][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.800240][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.810053][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.820487][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.830318][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.840753][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.850570][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.861068][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.871005][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.881430][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.891253][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.901722][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.911587][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.922014][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.931835][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2119.942292][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.954758][T22197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2119.963160][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.973726][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2119.983571][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2119.994004][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.003833][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.014301][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.024379][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.034853][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.044671][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.055147][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.064975][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.075386][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.085228][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.095688][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.105535][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.115964][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.125874][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.136395][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.146239][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.156668][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.166575][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.176993][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.186806][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.197246][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.207218][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.217681][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.227536][T22197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2120.237963][T22197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2120.250342][T22197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2120.264678][T22197] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2120.273669][T22197] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2120.282352][T22197] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2120.291360][T22197] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2120.323683][ T8422] EXT4-fs error: 7541 callbacks suppressed [ 2120.323696][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2120.366231][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2120.376328][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2120.382764][T15860] bridge_slave_1: left allmulticast mode [ 2120.392102][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2120.393476][T15860] bridge_slave_1: left promiscuous mode [ 2120.408158][T15860] bridge0: port 2(bridge_slave_1) entered disabled state [ 2120.426066][T15860] bridge_slave_0: left allmulticast mode [ 2120.431707][T15860] bridge_slave_0: left promiscuous mode [ 2120.437291][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2120.449149][T15860] bridge0: port 1(bridge_slave_0) entered disabled state [ 2120.463234][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2120.483901][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2120.519853][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2120.543154][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2120.563372][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2120.579354][T15860] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2120.601344][T15860] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2120.638400][T15860] bond0 (unregistering): Released all slaves [ 2120.854980][T15860] hsr_slave_0: left promiscuous mode [ 2120.875373][T15860] hsr_slave_1: left promiscuous mode [ 2120.898872][T15860] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2120.906577][T15860] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2120.919096][T15860] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2120.926619][T15860] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2120.934436][T15860] batman_adv: batadv0: Interface deactivated: macsec1 [ 2120.941256][T15860] batman_adv: batadv0: Removing interface: macsec1 [ 2120.951976][T15860] dummy0: left promiscuous mode [ 2120.956904][T15860] veth1_macvtap: left promiscuous mode [ 2120.962369][T15860] veth0_macvtap: left promiscuous mode [ 2120.967995][T15860] veth1_vlan: left promiscuous mode [ 2120.973411][T15860] veth0_vlan: left promiscuous mode [ 2121.134056][T15860] team0 (unregistering): Port device team_slave_1 removed [ 2121.164545][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2121.164545][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2121.164746][T15860] team0 (unregistering): Port device team_slave_0 removed [ 2121.178102][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2121.385066][T22329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2121.395092][T22329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2121.438375][T22329] dummy0: entered promiscuous mode [ 2121.516210][T22329] batman_adv: batadv0: Adding interface: macsec1 [ 2121.522554][T22329] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2121.569411][T22329] batman_adv: batadv0: Interface activated: macsec1 [ 2121.701666][T22304] chnl_net:caif_netlink_parms(): no params data found [ 2121.839052][T22304] bridge0: port 1(bridge_slave_0) entered blocking state [ 2121.846259][T22304] bridge0: port 1(bridge_slave_0) entered disabled state [ 2121.853681][T22304] bridge_slave_0: entered allmulticast mode [ 2121.860080][T22304] bridge_slave_0: entered promiscuous mode [ 2121.867494][T22304] bridge0: port 2(bridge_slave_1) entered blocking state [ 2121.874611][T22304] bridge0: port 2(bridge_slave_1) entered disabled state [ 2121.882010][T22304] bridge_slave_1: entered allmulticast mode [ 2121.888663][T22304] bridge_slave_1: entered promiscuous mode [ 2121.950310][T22304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2121.986456][T22304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2122.059518][T22304] team0: Port device team_slave_0 added [ 2122.068240][T22304] team0: Port device team_slave_1 added [ 2122.122272][T22304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2122.129233][T22304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2122.155246][T22304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2122.226482][T22304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2122.233629][T22304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2122.259570][T22304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2122.352884][T22304] hsr_slave_0: entered promiscuous mode [ 2122.363744][T22304] hsr_slave_1: entered promiscuous mode [ 2122.369902][T22304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2122.378957][T22304] Cannot create hsr debugfs directory [ 2122.591164][T22317] loop0: detected capacity change from 0 to 1024 [ 2122.656169][T22317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2122.700327][T22304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2122.725237][T22304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2122.746877][T22304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2122.766151][T22304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2122.844284][T22304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2122.874303][T22304] 8021q: adding VLAN 0 to HW filter on device team0 [ 2122.886731][T26063] bridge0: port 1(bridge_slave_0) entered blocking state [ 2122.893841][T26063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2122.924612][T26063] bridge0: port 2(bridge_slave_1) entered blocking state [ 2122.931667][T26063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2122.964847][T22304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2123.049995][T22304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2123.168812][T22304] veth0_vlan: entered promiscuous mode [ 2123.179438][T22304] veth1_vlan: entered promiscuous mode [ 2123.196519][T20676] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2123.196754][T22304] veth0_macvtap: entered promiscuous mode [ 2123.210566][T22374] loop1: detected capacity change from 0 to 1024 [ 2123.214443][T22304] veth1_macvtap: entered promiscuous mode [ 2123.235948][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.246533][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.256426][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.266853][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.276771][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.287261][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.297153][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.307645][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.317613][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.328198][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.338027][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.348545][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.358397][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.368896][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.378718][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.389206][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.399123][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.409547][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.419374][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.429863][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.439742][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.450244][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.460051][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.470577][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.480457][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.490889][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.500719][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2123.511179][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.525174][T22304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2123.536679][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.547202][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.557155][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.567629][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.577449][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.587977][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.597798][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.608222][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.618034][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.628538][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.638522][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.649115][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.658936][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.669443][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.679339][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.689762][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.699583][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.710009][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.719945][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.730367][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.740189][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.750622][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.760442][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.770861][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.780681][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.791145][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.801348][T22304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2123.811831][T22304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2123.825788][T22304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2123.827023][T22374] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 2123.834642][T22304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.851748][T22304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.860718][T22304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.869440][T22304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2123.879368][T22374] JBD2: no valid journal superblock found [ 2123.885114][T22374] EXT4-fs (loop1): Could not load journal inode [ 2124.276299][T22383] loop0: detected capacity change from 0 to 512 [ 2124.347920][T22383] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2124.360409][T22384] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2124.413772][T22383] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a003c019, mo2=0002] [ 2124.421740][T22383] System zones: 1-12 [ 2124.437179][T22383] EXT4-fs (loop0): 1 truncate cleaned up [ 2124.443344][T22383] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2124.699504][T20676] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 54: comm syz-executor.0: path /root/syzkaller-testdir3256385570/syzkaller.fl4pHm/117/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2124.747636][T20676] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2124.848575][T22399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2124.858435][T22399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2124.868349][T22399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2124.878168][T22399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2124.888459][T22399] dummy0: entered promiscuous mode [ 2124.895072][T22399] batman_adv: batadv0: Adding interface: macsec1 [ 2124.901437][T22399] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2124.926966][T22399] batman_adv: batadv0: Interface activated: macsec1 [ 2124.965094][T20676] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 54: comm syz-executor.0: path /root/syzkaller-testdir3256385570/syzkaller.fl4pHm/117/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2125.208239][T20676] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2125.336832][ T8422] EXT4-fs error: 8148 callbacks suppressed [ 2125.336848][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2125.514593][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2125.530456][T20676] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 54: comm syz-executor.0: path /root/syzkaller-testdir3256385570/syzkaller.fl4pHm/117/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2125.536068][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2125.575302][T20676] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2125.595172][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2125.615861][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2125.641438][T20676] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 54: comm syz-executor.0: path /root/syzkaller-testdir3256385570/syzkaller.fl4pHm/117/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2125.673922][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2125.684922][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2125.686778][T20676] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2125.697784][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2125.741456][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2125.763546][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2125.772820][T20676] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 54: comm syz-executor.0: path /root/syzkaller-testdir3256385570/syzkaller.fl4pHm/117/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 2125.800027][T20676] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 54: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 2126.004275][T22406] team0: Port device team_slave_0 removed [ 2126.099050][T15860] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2126.109669][T20676] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2126.155449][T15860] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2126.167619][T22409] tap0: tun_chr_ioctl cmd 35108 [ 2126.193252][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2126.193252][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2126.206796][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2126.226019][T15860] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2126.287226][T15860] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2126.371551][T15860] bridge_slave_1: left allmulticast mode [ 2126.377277][T15860] bridge_slave_1: left promiscuous mode [ 2126.382882][T15860] bridge0: port 2(bridge_slave_1) entered disabled state [ 2126.417687][T15860] bridge_slave_0: left allmulticast mode [ 2126.423484][T15860] bridge_slave_0: left promiscuous mode [ 2126.429247][T15860] bridge0: port 1(bridge_slave_0) entered disabled state [ 2126.669288][T15860] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2126.690312][T15860] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2126.715725][T15860] bond0 (unregistering): Released all slaves [ 2126.809176][T15860] hsr_slave_0: left promiscuous mode [ 2126.823936][T15860] hsr_slave_1: left promiscuous mode [ 2126.832155][T15860] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2126.839726][T15860] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2126.864592][T22439] loop3: detected capacity change from 0 to 128 [ 2126.873332][T15860] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2126.880802][T15860] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2126.908023][T15860] batman_adv: batadv0: Interface deactivated: macsec1 [ 2126.915442][T15860] batman_adv: batadv0: Removing interface: macsec1 [ 2126.940096][T15860] dummy0: left promiscuous mode [ 2126.945028][T15860] veth1_macvtap: left promiscuous mode [ 2126.950571][T15860] veth0_macvtap: left promiscuous mode [ 2126.956135][T15860] veth1_vlan: left promiscuous mode [ 2126.961375][T15860] veth0_vlan: left promiscuous mode [ 2126.970118][T22441] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 2126.978019][T22441] FAT-fs (loop3): Filesystem has been set read-only [ 2126.987446][T22441] syz-executor.3: attempt to access beyond end of device [ 2126.987446][T22441] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 2127.002586][T22441] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 2127.010623][T22441] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 2127.018842][T22441] syz-executor.3: attempt to access beyond end of device [ 2127.018842][T22441] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2127.064681][T22441] syz-executor.3: attempt to access beyond end of device [ 2127.064681][T22441] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2127.278032][T15860] team0 (unregistering): Port device team_slave_1 removed [ 2127.654214][T22446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.663479][T22446] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.820259][T22424] chnl_net:caif_netlink_parms(): no params data found [ 2127.860697][T22450] loop1: detected capacity change from 0 to 512 [ 2127.898093][T22450] EXT4-fs: Ignoring removed mblk_io_submit option [ 2127.904704][T22460] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.919245][T22450] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_name out of bounds [ 2127.944241][T22450] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 2127.972146][T22424] bridge0: port 1(bridge_slave_0) entered blocking state [ 2127.979313][T22424] bridge0: port 1(bridge_slave_0) entered disabled state [ 2127.986655][T22424] bridge_slave_0: entered allmulticast mode [ 2127.993275][T22424] bridge_slave_0: entered promiscuous mode [ 2128.000597][T22424] bridge0: port 2(bridge_slave_1) entered blocking state [ 2128.001309][T22450] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2128.007667][T22424] bridge0: port 2(bridge_slave_1) entered disabled state [ 2128.027373][T22424] bridge_slave_1: entered allmulticast mode [ 2128.034372][T22424] bridge_slave_1: entered promiscuous mode [ 2128.061049][T22424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2128.082434][T22424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2128.164939][T22424] team0: Port device team_slave_0 added [ 2128.171585][T22424] team0: Port device team_slave_1 added [ 2128.206804][T22424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2128.213839][T22424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2128.239826][T22424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2128.269786][T22424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2128.280528][T22424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2128.306572][T22424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2128.319947][T22084] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2128.351175][T22424] hsr_slave_0: entered promiscuous mode [ 2128.357777][T22424] hsr_slave_1: entered promiscuous mode [ 2128.363773][T22424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2128.371358][T22424] Cannot create hsr debugfs directory [ 2128.415971][T22467] team0: Port device team_slave_0 removed [ 2128.717468][T22471] syzkaller0: entered promiscuous mode [ 2128.723022][T22471] syzkaller0: entered allmulticast mode [ 2128.981235][T22424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2129.004533][T22424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2129.023761][T22424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2129.043083][T22424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2129.146852][T22424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2129.187292][T22424] 8021q: adding VLAN 0 to HW filter on device team0 [ 2129.223867][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 2129.231124][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2129.251252][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 2129.258338][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2129.320530][T22486] IPv6: sit1: Disabled Multicast RS [ 2129.340414][T22424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2129.414434][T22424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2129.616368][T22424] veth0_vlan: entered promiscuous mode [ 2129.627797][T22424] veth1_vlan: entered promiscuous mode [ 2129.650836][T22424] veth0_macvtap: entered promiscuous mode [ 2129.662182][T22424] veth1_macvtap: entered promiscuous mode [ 2129.679288][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.689791][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.699746][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.710206][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.720079][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.730641][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.740552][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.751048][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.761061][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.771613][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.781422][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.791847][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.801761][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.812209][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.822025][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.832459][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.842345][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.852773][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.862601][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.873079][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.882954][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.893420][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.903229][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.913751][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.923552][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.933961][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.943847][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2129.954276][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2129.967869][T22424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2129.988488][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2129.999138][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.008966][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.019445][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.029260][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.039728][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.049558][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.059988][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.069898][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.080344][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.090192][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.100789][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.110636][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.121074][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.130901][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.141444][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.151272][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.161699][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.171529][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.181955][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.191832][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.202619][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.212454][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.222891][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.232863][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.243361][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.253238][T22424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2130.263662][T22424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2130.276934][T22424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2130.292823][T22424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2130.301519][T22424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2130.310284][T22424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2130.319053][T22424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2130.343556][ T8422] EXT4-fs error: 10039 callbacks suppressed [ 2130.343628][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2130.362160][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2130.379954][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2130.392061][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2130.404368][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2130.413639][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2130.436431][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2130.445849][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2130.457823][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2130.467044][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2131.233700][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2131.233700][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2131.247204][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2131.747787][T22533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=22533 comm=syz-executor.1 [ 2131.845619][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2131.855621][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2131.865475][T22535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2131.875313][T22535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2131.930815][T22535] dummy0: entered promiscuous mode [ 2131.962819][T22535] batman_adv: batadv0: Adding interface: macsec1 [ 2131.969313][T22535] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2131.999738][T22535] batman_adv: batadv0: Interface activated: macsec1 [ 2132.955472][T22561] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2133.078198][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 2133.078244][ T29] audit: type=1326 audit(1719113965.029:224863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22562 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7f776c40a9 code=0x0 [ 2133.607023][T22581] team0: Port device team_slave_0 removed [ 2133.683139][T22584] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2133.994762][T22594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2134.004641][T22594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2134.014478][T22594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2134.024314][T22594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2134.034648][T22594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2134.044810][T22594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2134.056917][T22594] dummy0: entered promiscuous mode [ 2134.085463][T22594] batman_adv: batadv0: Adding interface: macsec1 [ 2134.091798][T22594] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2134.151767][T22594] batman_adv: batadv0: Interface activated: macsec1 [ 2135.357609][ T8422] EXT4-fs error: 15215 callbacks suppressed [ 2135.357640][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2135.376789][T14609] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2135.388867][T14609] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 2135.402832][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2135.412210][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2135.426766][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2135.437806][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2135.452308][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2135.467845][ T8422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm kworker/u8:7: mark_inode_dirty error [ 2135.482217][ T8422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: Out of memory [ 2136.228688][T22637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2136.238607][T22637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2136.248603][T22637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2136.258412][T22637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2136.268274][T22637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2136.278496][T22637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2136.283297][T14612] kmmpd-loop2: attempt to access beyond end of device [ 2136.283297][T14612] loop2: rw=14337, sector=128, nr_sectors = 2 limit=11 [ 2136.288295][T22637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 2136.301754][T14612] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 2136.311558][T22637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2136.566837][T22618] ================================================================== [ 2136.574942][T22618] BUG: KCSAN: data-race in fasync_remove_entry / sock_wake_async [ 2136.582672][T22618] [ 2136.585163][T22618] write to 0xffff88813b1df798 of 8 bytes by task 22620 on cpu 1: [ 2136.592870][T22618] fasync_remove_entry+0xd2/0x130 [ 2136.597892][T22618] fasync_helper+0x96/0xc0 [ 2136.602311][T22618] sock_fasync+0x60/0xd0 [ 2136.606558][T22618] __fput+0x5fa/0x660 [ 2136.610535][T22618] ____fput+0x15/0x20 2024/06/23 03:39:28 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 2136.614511][T22618] task_work_run+0x13a/0x1a0 [ 2136.619111][T22618] syscall_exit_to_user_mode+0xbe/0x130 [ 2136.619793][ T29] audit: type=1400 audit(1719113968.569:224864): avc: denied { write } for pid=3072 comm="syz-fuzzer" path="pipe:[1665]" dev="pipefs" ino=1665 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 2136.624642][T22618] do_syscall_64+0xd6/0x1c0 [ 2136.624669][T22618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2136.624689][T22618] [ 2136.624694][T22618] read to 0xffff88813b1df798 of 8 bytes by task 22618 on cpu 0: [ 2136.624708][T22618] sock_wake_async+0x2a/0x120 [ 2136.672697][T22618] unix_write_space+0x135/0x140 [ 2136.677549][T22618] sock_wfree+0x11e/0x330 [ 2136.681870][T22618] unix_destruct_scm+0xc5/0xf0 [ 2136.686640][T22618] skb_release_head_state+0xbb/0x1a0 [ 2136.691930][T22618] __kfree_skb+0x16/0x150 [ 2136.696258][T22618] kfree_skb_reason+0xb0/0x2b0 [ 2136.701024][T22618] unix_release_sock+0x642/0x790 [ 2136.705962][T22618] unix_release+0x57/0x80 [ 2136.710290][T22618] sock_close+0x68/0x150 [ 2136.714531][T22618] __fput+0x2c2/0x660 [ 2136.718506][T22618] ____fput+0x15/0x20 [ 2136.722474][T22618] task_work_run+0x13a/0x1a0 [ 2136.727065][T22618] syscall_exit_to_user_mode+0xbe/0x130 [ 2136.732599][T22618] do_syscall_64+0xd6/0x1c0 [ 2136.737091][T22618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2136.742977][T22618] [ 2136.745284][T22618] value changed: 0xffff88810faad270 -> 0x0000000000000000 [ 2136.752373][T22618] [ 2136.754685][T22618] Reported by Kernel Concurrency Sanitizer on: [ 2136.760819][T22618] CPU: 0 PID: 22618 Comm: syz-executor.4 Tainted: G W 6.10.0-rc4-syzkaller-00283-g563a50672d8a #0 [ 2136.772781][T22618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 2136.782835][T22618] ==================================================================