[ 21.849657][ T28] audit: type=1400 audit(1713657302.474:81): avc: denied { read } for pid=2766 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.208' (ED25519) to the list of known hosts. 2024/04/20 23:55:06 fuzzer started 2024/04/20 23:55:06 dialing manager at 10.128.0.163:30015 [ 25.895883][ T28] audit: type=1400 audit(1713657306.514:82): avc: denied { node_bind } for pid=3074 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.922632][ T28] audit: type=1400 audit(1713657306.514:83): avc: denied { name_bind } for pid=3074 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.084051][ T28] audit: type=1400 audit(1713657306.704:84): avc: denied { mounton } for pid=3081 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.085363][ T3081] cgroup: Unknown subsys name 'net' [ 26.114456][ T28] audit: type=1400 audit(1713657306.704:85): avc: denied { mount } for pid=3081 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.149438][ T28] audit: type=1400 audit(1713657306.754:86): avc: denied { unmount } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.298758][ T3081] cgroup: Unknown subsys name 'rlimit' [ 26.388872][ T28] audit: type=1400 audit(1713657307.014:87): avc: denied { mounton } for pid=3081 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.421183][ T28] audit: type=1400 audit(1713657307.014:88): avc: denied { mount } for pid=3081 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.456831][ T28] audit: type=1400 audit(1713657307.014:89): avc: denied { create } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.484841][ T28] audit: type=1400 audit(1713657307.014:90): avc: denied { write } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.495486][ T3082] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2024/04/20 23:55:07 code coverage: enabled 2024/04/20 23:55:07 comparison tracing: enabled 2024/04/20 23:55:07 extra coverage: enabled 2024/04/20 23:55:07 delay kcov mmap: enabled 2024/04/20 23:55:07 setuid sandbox: enabled 2024/04/20 23:55:07 namespace sandbox: enabled 2024/04/20 23:55:07 Android sandbox: enabled 2024/04/20 23:55:07 fault injection: enabled 2024/04/20 23:55:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/20 23:55:07 net packet injection: enabled 2024/04/20 23:55:07 net device setup: enabled 2024/04/20 23:55:07 concurrency sanitizer: enabled 2024/04/20 23:55:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/20 23:55:07 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/20 23:55:07 USB emulation: /dev/raw-gadget does not exist 2024/04/20 23:55:07 hci packet injection: /dev/vhci does not exist 2024/04/20 23:55:07 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/20 23:55:07 802.15.4 emulation: enabled 2024/04/20 23:55:07 swap file: enabled 2024/04/20 23:55:07 suppressing KCSAN reports in functions: '__xa_clear_mark' 'pcpu_alloc' 'jbd2_journal_commit_transaction' '__count_memcg_events' 'virtqueue_disable_cb' 'd_instantiate_new' 'call_rcu' 'mem_cgroup_flush_stats_ratelimited' '_prb_read_valid' '__mod_memcg_state' 'data_alloc' 'process_scheduled_works' 'fsnotify_detach_mark' '__find_get_block' 'ext4_mb_good_group' '__lru_add_drain_all' 'ext4_fill_raw_inode' 'vmalloc_info_show' 'jbd2_journal_dirty_metadata' 'jbd2_journal_stop' 'ext4_free_inodes_count' 'do_select' '__tmigr_cpu_deactivate' 'kick_pool' 'do_sys_poll' '__mod_memcg_lruvec_state' 'xas_clear_mark' 'exit_mm' 'alloc_pid' [ 26.511928][ T28] audit: type=1400 audit(1713657307.014:91): avc: denied { read } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.562829][ T3081] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/20 23:55:07 starting 5 executor processes [ 27.695217][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 27.778069][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 27.795706][ T3115] chnl_net:caif_netlink_parms(): no params data found [ 27.867667][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.877535][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.888822][ T3100] bridge_slave_0: entered allmulticast mode [ 27.897532][ T3100] bridge_slave_0: entered promiscuous mode [ 27.913957][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.923333][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.932054][ T3100] bridge_slave_1: entered allmulticast mode [ 27.940752][ T3100] bridge_slave_1: entered promiscuous mode [ 27.975760][ T3097] chnl_net:caif_netlink_parms(): no params data found [ 27.996779][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.012310][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 28.022941][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.032194][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.039811][ T3096] bridge_slave_0: entered allmulticast mode [ 28.047934][ T3096] bridge_slave_0: entered promiscuous mode [ 28.056861][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.066445][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.075225][ T3096] bridge_slave_1: entered allmulticast mode [ 28.083723][ T3096] bridge_slave_1: entered promiscuous mode [ 28.095817][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.112679][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.120632][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.130192][ T3115] bridge_slave_0: entered allmulticast mode [ 28.137749][ T3115] bridge_slave_0: entered promiscuous mode [ 28.167557][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.175547][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.185822][ T3115] bridge_slave_1: entered allmulticast mode [ 28.193340][ T3115] bridge_slave_1: entered promiscuous mode [ 28.211177][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.252003][ T3115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.265487][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.279683][ T3100] team0: Port device team_slave_0 added [ 28.289800][ T3100] team0: Port device team_slave_1 added [ 28.297885][ T3115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.333781][ T3096] team0: Port device team_slave_0 added [ 28.341481][ T3096] team0: Port device team_slave_1 added [ 28.372869][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.381138][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.414707][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.432822][ T3115] team0: Port device team_slave_0 added [ 28.450530][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.458044][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.465790][ T3097] bridge_slave_0: entered allmulticast mode [ 28.473685][ T3097] bridge_slave_0: entered promiscuous mode [ 28.482641][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.491298][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.499183][ T3095] bridge_slave_0: entered allmulticast mode [ 28.505966][ T3095] bridge_slave_0: entered promiscuous mode [ 28.513117][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.520750][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.554555][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.568086][ T3115] team0: Port device team_slave_1 added [ 28.574879][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.583017][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.613710][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.625845][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.633382][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.641318][ T3097] bridge_slave_1: entered allmulticast mode [ 28.649387][ T3097] bridge_slave_1: entered promiscuous mode [ 28.656507][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.664313][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.671973][ T3095] bridge_slave_1: entered allmulticast mode [ 28.679049][ T3095] bridge_slave_1: entered promiscuous mode [ 28.704448][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.711688][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.741514][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.778233][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.785479][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.812419][ T3115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.824164][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.831386][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.858723][ T3115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.874917][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.889643][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.902458][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.914561][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.931776][ T3100] hsr_slave_0: entered promiscuous mode [ 28.939288][ T3100] hsr_slave_1: entered promiscuous mode [ 28.994903][ T3097] team0: Port device team_slave_0 added [ 29.015264][ T3115] hsr_slave_0: entered promiscuous mode [ 29.021910][ T3115] hsr_slave_1: entered promiscuous mode [ 29.027944][ T3115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.036464][ T3115] Cannot create hsr debugfs directory [ 29.044521][ T3096] hsr_slave_0: entered promiscuous mode [ 29.050902][ T3096] hsr_slave_1: entered promiscuous mode [ 29.057901][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.067471][ T3096] Cannot create hsr debugfs directory [ 29.081867][ T3097] team0: Port device team_slave_1 added [ 29.095069][ T3095] team0: Port device team_slave_0 added [ 29.104808][ T3095] team0: Port device team_slave_1 added [ 29.126248][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.134604][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.163541][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.180693][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.189103][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.221831][ T3097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.234314][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.242942][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.276467][ T3097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.296515][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.304740][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.335780][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.399926][ T3097] hsr_slave_0: entered promiscuous mode [ 29.406170][ T3097] hsr_slave_1: entered promiscuous mode [ 29.414517][ T3097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.423511][ T3097] Cannot create hsr debugfs directory [ 29.440408][ T3095] hsr_slave_0: entered promiscuous mode [ 29.448530][ T3095] hsr_slave_1: entered promiscuous mode [ 29.454643][ T3095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.465475][ T3095] Cannot create hsr debugfs directory [ 29.558781][ T3100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.568629][ T3100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.579809][ T3100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.590430][ T3100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.630626][ T3115] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.641336][ T3115] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.651564][ T3115] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.662835][ T3115] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.695284][ T3096] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.715208][ T3096] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.727527][ T3096] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.739111][ T3096] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.781841][ T3095] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.807054][ T3095] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.817793][ T3095] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.828473][ T3095] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.840240][ T3097] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.850678][ T3097] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.875850][ T3097] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.886847][ T3097] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.917613][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.938997][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.973385][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.991838][ T3173] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.999794][ T3173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.010715][ T3115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.028690][ T3173] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.037550][ T3173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.061721][ T3115] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.073485][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.105885][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.121542][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.130647][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.142657][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.150380][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.171376][ T3173] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.181784][ T3173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.199758][ T3173] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.207300][ T3173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.224697][ T3100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.237294][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.253917][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.292717][ T3095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.304999][ T3095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.324270][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.331965][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.344430][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.352943][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.419884][ T3096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.436296][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.471838][ T3097] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.495454][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.505311][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.520737][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.542750][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.551088][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.564931][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.579305][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.623345][ T3115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.659062][ T3097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.750524][ T3100] veth0_vlan: entered promiscuous mode [ 30.785425][ T3100] veth1_vlan: entered promiscuous mode [ 30.795912][ T3095] veth0_vlan: entered promiscuous mode [ 30.820906][ T3095] veth1_vlan: entered promiscuous mode [ 30.833115][ T3097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.873581][ T3115] veth0_vlan: entered promiscuous mode [ 30.894639][ T3100] veth0_macvtap: entered promiscuous mode [ 30.909120][ T3115] veth1_vlan: entered promiscuous mode [ 30.918443][ T3100] veth1_macvtap: entered promiscuous mode [ 30.927838][ T3095] veth0_macvtap: entered promiscuous mode [ 30.937760][ T3095] veth1_macvtap: entered promiscuous mode [ 30.953102][ T3115] veth0_macvtap: entered promiscuous mode [ 30.972184][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.983475][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.993736][ T3115] veth1_macvtap: entered promiscuous mode [ 31.011560][ T3095] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.021806][ T3095] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.033281][ T3095] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.042928][ T3095] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.066271][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.077507][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.089946][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.099597][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.111347][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.121718][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.133494][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.144904][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.158616][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.169817][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.182691][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.193262][ T3115] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.205595][ T3115] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.216945][ T3115] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.227764][ T3115] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.243516][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.257118][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.268120][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.280581][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.293429][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.318477][ T3096] veth0_vlan: entered promiscuous mode [ 31.327315][ T3100] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.336620][ T3100] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.346633][ T3100] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.356576][ T3100] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.368590][ T3097] veth0_vlan: entered promiscuous mode [ 31.382463][ T28] kauditd_printk_skb: 19 callbacks suppressed [ 31.382480][ T28] audit: type=1400 audit(1713657312.004:111): avc: denied { mounton } for pid=3095 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a88000000160a030200000000000000000200e9000900020073797a30000000000900010073797a3000000000140003800800024000000000080001400000000048000380080001400000000008000140000000002c0003801400010076657468315f766972745f7769666900140001006970766c616e300000000000000000000800024000007fff14000000110001"], 0xb0}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r3], 0x44}}, 0x0) [ 31.432176][ T3096] veth1_vlan: entered promiscuous mode [ 31.444523][ T3097] veth1_vlan: entered promiscuous mode [ 31.444958][ T28] audit: type=1400 audit(1713657312.064:112): avc: denied { read write } for pid=3095 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.486828][ T28] audit: type=1400 audit(1713657312.084:113): avc: denied { open } for pid=3095 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 executing program 1: socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x8906, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x3400, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, "3789f57c"}}}}}, 0x0) [ 31.515907][ T28] audit: type=1400 audit(1713657312.084:114): avc: denied { ioctl } for pid=3095 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.516858][ T3096] veth0_macvtap: entered promiscuous mode [ 31.546928][ T28] audit: type=1400 audit(1713657312.094:115): avc: denied { create } for pid=3238 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a88000000160a030200000000000000000200e9000900020073797a30000000000900010073797a3000000000140003800800024000000000080001400000000048000380080001400000000008000140000000002c0003801400010076657468315f766972745f7769666900140001006970766c616e300000000000000000000800024000007fff14000000110001"], 0xb0}, 0x1, 0x0, 0x0, 0x44000}, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) r2 = socket(0x11, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = perf_event_open(&(0x7f0000001200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x791c7000) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) (async, rerun: 32) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) (async, rerun: 32) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000083c0)={{0x1}}) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) (async, rerun: 32) ftruncate(r7, 0x8001) (async, rerun: 32) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)=0x3) (async) ioctl$TIOCSSOFTCAR(r8, 0x80047456, &(0x7f0000000080)) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000e40)) sendto$packet(r2, &(0x7f0000000000)="fa0a30a22fb0025d44ee", 0xa, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) (async) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x3f, 0x2) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') (async) r9 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r10 = socket(0x1, 0x803, 0x0) (async, rerun: 64) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) (async, rerun: 32) r11 = socket$rds(0x15, 0x5, 0x0) (rerun: 32) setsockopt$SO_RDS_TRANSPORT(r11, 0x114, 0xa, &(0x7f0000000300)=0x2, 0x4) (async) getsockname$packet(r10, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r12], 0x44}}, 0x0) executing program 1: unshare(0x600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$MAP_CREATE(0x10, &(0x7f00000002c0)=@bloom_filter, 0x48) [ 31.576347][ T28] audit: type=1400 audit(1713657312.094:116): avc: denied { write } for pid=3238 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.601159][ T3096] veth1_macvtap: entered promiscuous mode [ 31.610755][ T28] audit: type=1400 audit(1713657312.234:117): avc: denied { create } for pid=3241 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.645854][ T3097] veth0_macvtap: entered promiscuous mode [ 31.646519][ T28] audit: type=1400 audit(1713657312.264:118): avc: denied { open } for pid=3243 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x4b, &(0x7f0000000240)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/96, 0x60}}], 0x1, 0x0, 0x0) [ 31.677160][ T28] audit: type=1400 audit(1713657312.264:119): avc: denied { perfmon } for pid=3243 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.703230][ T28] audit: type=1400 audit(1713657312.264:120): avc: denied { kernel } for pid=3243 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.744041][ T3097] veth1_macvtap: entered promiscuous mode [ 31.759679][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.770773][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.782487][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000140), 0x0, 0x5f0, &(0x7f0000000600)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000dc0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r1, 0x0) quotactl_fd$Q_GETNEXTQUOTA(r0, 0xffffffff80000902, 0x0, &(0x7f0000000400)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0006070b"], 0x38) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x10007736, 0x0, 0x0, 0x1}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x8}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r4, 0x6256, 0x0, 0x2, 0x0, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) bind$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) connect$unix(r9, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r9, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r8, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r8, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) readv(r7, &(0x7f0000000000)=[{&(0x7f0000000200)=""/150, 0x96}], 0x1) executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x4844) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f00000003c0)=""/101, &(0x7f00000001c0)=0x16) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = mq_open(&(0x7f0000000500)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xbc\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae\xb0\x15\xb4\xb8\xe1X\x8d\xc2\x0fm\xed|', 0x800, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000004600)=""/102381, 0x19038, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000200)=0x632a, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f0000000100)=0xfffffff0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="0801000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100ac141400080002007f0000010c0002800500010000000000080007400000000024000e8014000180080001000a01010108000200000000000c000280050001008400000054000f8008000240000000030800024000000001080001400000040008000240000000070800014000000020080003400000000408000140000001000800034000000081080001400000010008000140000000361c0010"], 0x108}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x70) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100110000002c000180140003002001000000000000000000000000000214000400200100000000000000000000000000013c0003000000028005000100000000002c00018014000300fe8000000000000000000000000000bb14000400000000000000000000000000000000003c0002802c0001801400030000000000000000000000ffff0000000014000400fe8000000000000000000000000000000c000280050001"], 0xc8}}, 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x100010e, &(0x7f00000004c0), 0x1, 0x444, &(0x7f0000000780)="$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") dup3(r10, r8, 0x0) [ 31.794317][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.805424][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.816738][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.830002][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000140)="0000000000000004ff6943b80000000800000014f200000000861f4104bfeacd1f63dd65dd530700a28f2cbf86f474fad8cb594ed9fabe9ec277bb8d", 0x3c, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='mm_page_alloc\x00', r2}, 0x10) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000002c0)={r6, &(0x7f00000001c0), 0x0}, 0x20) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000000)=']', 0x4101}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) [ 31.852276][ T3255] loop1: detected capacity change from 0 to 1024 [ 31.866269][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.879533][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.890872][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.902922][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.913408][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.925128][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.930649][ T3258] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.936878][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.959947][ T3255] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.961467][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.979986][ T3258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.001873][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.018775][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.029256][ T3258] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.031434][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.048000][ T3258] loop2: detected capacity change from 0 to 512 [ 32.056429][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.067136][ T3258] /dev/loop2: Can't open blockdev [ 32.078906][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.100129][ T3096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.111515][ T3096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.126061][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.141777][ T3096] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.153905][ T3096] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.165417][ T3096] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.177735][ T3096] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.190209][ T3258] syz-executor.2 (3258) used greatest stack depth: 11416 bytes left executing program 2: r0 = open(0x0, 0x60840, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = dup2(r3, r4) setsockopt(r4, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r6 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r6, &(0x7f00000034c0)={0xa, 0x0, 0x0, @private2}, 0x1c) listen(r5, 0xebca) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) r7 = memfd_secret(0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000380)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e000000000000000000180002800400"], 0x44}}, 0x0) executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r1], 0x44}}, 0x0) [ 32.200585][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.213753][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.224841][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.237272][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.248319][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.260241][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.272085][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.284902][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.299486][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x44, 0x0, 0x0, 0x0, "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", 0x0, "e97b9b3d0356e41f90ad7990e9123e941451aadc"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "f42b60e4bba410e3"}, 0x5}}]}, 0x14c}}, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) sendto$inet6(r1, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0xe21, 0x0, @mcast2}, 0x19) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000380)=0x4, 0x4) io_uring_setup(0x30d3, &(0x7f00000000c0)) socket$qrtr(0x2a, 0x2, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, &(0x7f0000000040), 0x0) executing program 2: socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x892f, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x3400, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, "3789f57c"}}}}}, 0x0) executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000269000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) mmap(&(0x7f0000269000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) (async) executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000480)={'#! ', './file0'}, 0xb) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f00000000c0)={@rand_addr=0x64010101, @broadcast, @loopback}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000b00)={'caif0\x00', &(0x7f0000000a40)=@ethtool_gstrings={0x1b, 0x4}}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) close(r3) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='./file1\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@bridge_getlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @multicast}}]}]}, @IFLA_IFALIASn={0x4}]}, 0x54}}, 0x0) execve(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280), 0x0) [ 32.327182][ T3097] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.337053][ T3097] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.346498][ T3097] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.356483][ T3097] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='ext4_free_blocks\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004e0000000000d0e381f2424421f500009500004000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe}, 0x23) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2f00000010008188040f80ec59acbc0413a1f848040000005e140602000000000e000a000f00000002800000121f", 0x2e}, {&(0x7f0000000000)="9d7f78be1ed62f38cbf888cfcd05a98a057572623c", 0xfd94}], 0x2}, 0x0) executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000001000000080005000200000008"], 0x24}}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100001d00"], 0x114}], 0x1}, 0x0) executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x0, 0x1d0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'pim6reg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000440)={[{@numtail}, {@shortname_win95}, {@fat=@debug}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@shortname_lower}, {@fat=@flush}, {@rodir}, {@shortname_win95}, {@shortname_winnt}, {@shortname_win95}, {@uni_xlateno}, {@uni_xlateno}, {@utf8no}, {@shortname_mixed}, {@uni_xlateno}, {@shortname_winnt}]}, 0x97, 0x2c1, &(0x7f0000000a40)="$eJzs3b+LI3UUAPA32ewkapGIViI4oIXVcXutTRbZg8NUSgq10MO7A0mCcAsLd4rxKlsbS1sbQbDzj9DG/0CwFew88GBkfl2SNRuT1ez64/Np7t133vvO+87OsmyRt+8+Px3fyuLOg49+jG43idYgBvEwiX60ovFJLBl8FgDAv9nDPI9f8so2dUlEdHfXFgCwQ1v//P9m5y0BADv2xptvvXY4HB69nmXduD799GRU/GZf/FtdP7wT78ckbsfV6MWjiPyxKr6e5/msnRX68dJ0djIqKqfvfF/vf/hzRFl/EL3ol0vL9TeGRwdZZaF+VvTxZH3/QVF/LXrx7Ir73xgeXVtRH6M0Xn5xof8r0Ysf3osPYhK3yiaq+mhFfHyQZa/mn//64dtFe0V9MjsZdcq8uXzvgr80AAAAAAAAAAAAAAAAAAAAAAD8h12pZ+d0opzfUyzV83f2HhX/2Y+s0V+ez1PVJ81Gp+YDzfL4opnPczXLsrxOnNe347l2tC/n1AAAAAAAAAAAAAAAAAAAAPDPcnzv/vjmZHL77t8SNNMAmo/1n3efwcLKC7E+uTO/V6sO1+wce01OErG2jeIQG/b83TO/1WMPzvfonj6r56++3myfiMmXf372OtjfIOcvBs3bNb6ZlM+wfbqxTjTJ3eYl+XZxnzQ2vFd61qV8q9cvXXmpt/XZ06fKYLYmJ5J1jb3yU/Xk6pXk9CnS8qmuLN+vg4Xy5Zzupu9z9Z3yB4lpHQAAAAAAAAAAAAAAAAAAsFPzD/2uuPhgbWkr7+ysLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4UI///n9EGmVwfO/+ExFRBuNmZTmY1cXrcuogjbvHl3xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/gd+DwAA//8AUF0Z") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) alarm(0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) shmctl$IPC_RMID(0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x2}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x68}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_ALT_IFNAME={0xfffffffffffffd7e, 0x35, 'pim6reg1\x00'}]}, 0x8c}, 0x1, 0xba01}, 0x0) [ 32.437663][ T3277] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 32.457525][ T3277] process 'syz-executor.3' launched './file1' with NULL argv: empty string added executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000), 0x8) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) [ 32.526797][ T3288] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 32.531815][ T3290] loop4: detected capacity change from 0 to 256 [ 32.561184][ T3290] FAT-fs (loop4): Unrecognized mount option "shortname" or missing value executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r1], 0x44}}, 0x0) [ 32.572215][ T3288] bond0: (slave gretap0): Enslaving as an active interface with an up link [ 32.585900][ T3290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 32.604299][ T3292] sctp: [Deprecated]: syz-executor.3 (pid 3292) Use of struct sctp_assoc_value in delayed_ack socket option. [ 32.604299][ T3292] Use struct sctp_sack_info instead executing program 2: socket$netlink(0x10, 0x3, 0x0) io_uring_enter(0xffffffffffffffff, 0x54d1, 0x85ef, 0x10, &(0x7f0000000080)={[0x4]}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x903840, 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='./file0\x00') executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = io_uring_setup(0x1d7, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) [ 32.629282][ T3290] syz-executor.4 (3290) used greatest stack depth: 11400 bytes left [ 32.658036][ T3288] syz-executor.0 (3288) used greatest stack depth: 10992 bytes left executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x10001}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, &(0x7f0000000240)=0xffffffffffffffff, 0x81, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = dup(0xffffffffffffffff) pidfd_getfd(r2, r1, 0x0) executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', &(0x7f0000000000), 0x18) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) poll(&(0x7f0000000100)=[{r2, 0xcf9aa395655278ef}], 0x1, 0xe7f1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x46, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000006c0)=0xa) socket$inet6(0xa, 0x3, 0x8000000003c) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x18003}) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}]}, 0x5c}}, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) close(r0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$netlink(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000380), r1) (async) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000100005070000000000000000f0ffe100", @ANYRES32, @ANYBLOB="0005d473873a671300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1506000000000000004c0100000024000180060005004e22000008000300ffffffff060001000200000008000600a7"], 0x38}}, 0x0) (async) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, r6, 0x1}, 0x14}}, 0x0) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_exit\x00', r8}, 0x10) (async) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 32.681692][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.710001][ T3292] bond0: entered promiscuous mode [ 32.715505][ T3292] bond_slave_0: entered promiscuous mode [ 32.721547][ T3292] bond_slave_1: entered promiscuous mode executing program 4: r0 = open(0x0, 0x60840, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = dup2(r3, r4) setsockopt(r4, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r6 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r6, &(0x7f00000034c0)={0xa, 0x0, 0x0, @private2}, 0x1c) listen(r5, 0xebca) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) executing program 0: r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x12, 0x800) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200), &(0x7f0000000300), 0x2, 0x2) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x80006, 0x0, 0x6, 0x0, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000000000008861360e9678be849ddeda4fccf26bd3f5a62f81a08380ca3e9c12ee704b674b9a8271193ac7ec30a8ddc15238edb0e59347579d5a98d3b4297281161a6c863adff1b3ccfb36bf1eaec15457b0488d61e2c87158f056f7dd8298577a1ae6297d44233ea7f4e5a564d798ee61a7181d287b1f33def834e315ed2ae6237e17d772e311eeb6474e3551c453ac7b56f3f99f70627664fbf8b01152f97532e382125fe456aec8c21893e0cd7de4240e"], 0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000000)="17000000020002000003be8c5e687a8a6a003200020100ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880a00243c5197b29f9368bdd6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3dac00001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500000000010000000affff02dfccebf6ba00085d024f0298e9e90554062a", 0xb8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0900000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000140)='netlink_extack\x00', r8}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x4, 0x1f, 0x8, 0xe61d, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @remote, 0x7, 0x40, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'erspan0\x00', r10, 0x20, 0x7, 0x9, 0xffffffff, {{0x10, 0x4, 0x0, 0x7, 0x40, 0x65, 0x0, 0x81, 0x29, 0x0, @private=0xa010102, @rand_addr=0x64010100, {[@rr={0x7, 0x13, 0x77, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @multicast2]}, @generic={0x89, 0xd, "1c98b99ef58455a5cbc62e"}, @rr={0x7, 0xb, 0x72, [@rand_addr=0x64010100, @remote]}]}}}}}) ioperm(0x0, 0x69, 0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = eventfd2(0x0, 0x0) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$nl_route(0x10, 0x3, 0x0) quotactl_fd$Q_QUOTAOFF(r9, 0xffffffff80000300, 0x0, 0x0) dup3(r14, r13, 0x0) setsockopt$sock_int(r14, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) sendmsg$nl_route_sched(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtaction={0xe8, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xd4, 0x1, [@m_mirred={0xd0, 0x1, 0x0, 0x0, {{0xb}, {0xa4, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x1, 0x6, 0x0, 0x4}, 0x0, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x3, 0x0, 0xfffff622, 0xfffffffc}, 0x2, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x7fffffff, 0x0, 0x4, 0x6}, 0x4, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0xfffffffb, 0x20000000, 0x7fffffff, 0x1000}, 0x3, r16}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x84}, 0x60000801) [ 32.746336][ T3292] team0: entered promiscuous mode [ 32.746356][ T3292] team_slave_0: entered promiscuous mode executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8, 0x10, 0xfffffffe}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$igmp(0x2, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x480, &(0x7f00000000c0), 0x1, 0x765, &(0x7f0000000800)="$eJzs3c1rHOUfAPDvbJKmv7Q/E0HQegoIGijdmBpbBQ8VDyJYKOjZdtlsQ80mW7Kb0oSAFhG8CCoeBL307Eu9efXlqv+FB2mpmhYrHiQyu7PpNtltN22SRffzgWmf55nZPPPdZ2aeZ/cZdgLoW+PpP7mIQxHxQRIxmpUnETFUTw1GnGhsd2tttZguSayvv/ZbUt/m5tpqMVpekzqQZR6LiO/fjTic21pvdXllrlAulxaz/GRt/vxkdXnlyLn5wmxptrRwbGp6+ujxZ48f27lY//hp5eC1D19+6qsTf73z6JX3f0jiRBzM1rXGsVPGYzx7T4bSt/AOL+10ZT2W9HoHuC/pqTnQOMvjUIzGQD0FAPyXvRUR6wBAn0n0/wDQZ5rfA9xcWy02l95+I7G3rr8YEfsb8TfnNxtrBrM5u/31edCRm0k2M9KYzEwiYmwH6h+PiM++eeOLdIldmocEaOftSxFxZmx86/U/2XLPwnY93cU245vyrn+wd75Nxz/PtRv/5TbGP3HH+KdhuM25ez/uff7nru5ANR2l478XWu5tu9USf2ZsIMv9vz7mG0rOniuX0mvbQxExEUPDaX7qLnVM3Pj7Rqd1reO/3z968/O0/vT/21vkrg4O3/mamUKt8CAxt7p+KeLxwXbxJxvtn7Rp/7TsVJd1vPL8e592WpfGn8bbXLbGv7vWL0c82bb9b9/Rltz1/sTJ+uEw2Two2vj6509G2pUf2dT+6ZLW3/wssBfS9h+5e/xjSev9mtXt1/Hj5dHvOq27d/ztj/99yev19L6s7GKhVlucitiXvLq1/Ojt1zbzze3T+CeeaH/+bz7+11v2If1MeKbL+Aev/frl/ce/u9L4Z7bV/ttPXLk1N9Cp/u7af7qemshKurn+dbuDD/LeAQAAAAAAAAAAAAAAAAAAAAAAAEC3chFxMJJcfiOdy+XzjWd4PxIjuXKlWjt8trK0MBP1Z2WPxVCu+VOXoy2/hzqV/R5+M390U/6ZiHg4Ij4e/l89ny9WyjO9Dh4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMgc6PP8/9ctwr/cOANg1+3u9AwDAntP/A0D/0f8DQP/R/wNA/9H/A0D/0f8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwy06dPJku63+urRbT/MyF5aW5yoUjM6XqXH5+qZgvVhbP52crldlyKV+szN/r75UrlfPTsbB0cbJWqtYmq8srp+crSwu10+fmC7Ol06WhPYkKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALanurwyVyiXS4sSEhISG4leX5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/h3+CQAA///Q6StZ") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)) fcntl$lock(r4, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') socket$tipc(0x1e, 0x5, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0x1003, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) [ 32.746562][ T3292] team_slave_1: entered promiscuous mode executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad94ed406f21caf5adcf920569c00cc1199684fa75814709fea019af247c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eeec4309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c7160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662db1c9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafedcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd89346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) executing program 1: socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="24000000000000f1ff070000070000000107100800"/40], 0x28}, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e000000000000000000180002800400"], 0x44}}, 0x0) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x34, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xa, 0x16, 0x0, 0x1, @LWT_BPF_OUT={0xc, 0x2, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@gettaction={0x44, 0x32, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x8800) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'U+', 0x8000000000000}, 0x16, 0x2) [ 32.886741][ T3321] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 32.914591][ T3321] bond1 (unregistering): Released all slaves executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r1], 0x44}}, 0x0) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32, @ANYBLOB="080001"], 0x40}}, 0x0) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000), 0x8) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES64=r2], 0x40}}, 0x0) [ 32.960913][ T3328] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.970764][ T3328] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.988035][ T3319] loop4: detected capacity change from 0 to 2048 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) sysfs$1(0x1, &(0x7f0000000000)='\'&\xa1:\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) executing program 3: ioperm(0x0, 0x1, 0x6) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async, rerun: 32) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) (async, rerun: 32) inotify_init() setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r1}, 0x38) [ 33.031024][ T3319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.064584][ T3337] sctp: [Deprecated]: syz-executor.1 (pid 3337) Use of struct sctp_assoc_value in delayed_ack socket option. [ 33.064584][ T3337] Use struct sctp_sack_info instead [ 33.094040][ T3337] team0: entered promiscuous mode [ 33.099402][ T3337] team_slave_0: entered promiscuous mode [ 33.105253][ T3337] team_slave_1: entered promiscuous mode [ 33.118453][ T3337] dummy0: entered promiscuous mode executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000a8e4c308000000000000fe0418110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000012007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r3, 0x4b4d, &(0x7f00000001c0)={0x0, 0x0, 0x3}) write$binfmt_script(r2, &(0x7f0000000a80)={'#! ', './file0', [{}, {0x20, 'n\x89CD\x8f\xb2\r\t\x90\x15etdevs\x00m\x00\xd0\xaf8\x18\xd5\xaa\xac\fd\xce1\xbd\xbf5,\xa1 \xaak\xb4/\x8c\xe0\x9f\x8fo\x8c\xb9v\xdb\xfa\xfcV\n\xb3y\xf7Y0\"\x84\xad\xdcvc5H\x1e\xd7rS\xa3\x1c\x87\x13K\x84\xba>^\x04\xed\xa3\xb1\xfa\x89R\xb3\xdc\xed\xee\xe5\xbc$\x7f\t\x90O\xf6\x9es\xc5:\x7f\x13Y!\xadv\xc9\xcd\xf2[\xef\xf0\xd8A3\xb4\xbe\x97\x03\x88\xc1<\xc6\x02\x93\x83\xacZ\xa6@2n\x86\xaarl\x04f\xc7\xd1R\xf4\xe3b)+\xd0\x01\'\x86f\xdf}\xac\x8c\x99\x92\x19\xd8\x9c\x9c\x88acO\xf4\t\xf0\xb6\x15\v=\xaf\x05\x06.\x9d\xf7\xb8\xd8-\xbep)\xd7\xc8\xe2\x96\xab\xfbx\x99\xff\xb7\x1c7\xaf\x93H1*\xe5+\xf0~\xa3\x8c\xf53UKzg\xdd\xfej\xa5\x17'}, {0x20, 'exfat\x00'}, {0x20, '\xc1/-:'}, {0x20, 'devlink\x00'}, {}, {0x20, '((\x88\xa9\xca\x12.~\xee\xf8\xc6\xa1\x95\xd4\xbd\xa1n\x04\xe8\x19!fIG\x84{?yb\xc9J\x9e\xadT\x01QD\f\xe3\x00\x1dcVo_\xa5\x83/\xbf\x90\xbb\xcf\x1f\x12\f\xe5v\xe6\x16O\x1a\x02N\x8c\xf3D\xa4\xb7\x9fuU)t\x97\xf2G\xba\xe2\xfct\xbeEoV\xd6\xc0\x10o\x86\xaevfl\xf6\xb5\x82\xb2\aO\xbfbM%\xbeU\xc1\xe1Hx\xa7\xfdJt\xa4\xe9\x7fw\xc5v\xd4\xdfiOX\'\v8\x972X\x01\x06\xff\xd0\x97z\x8a\x16'}]}, 0x18a) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000010000000c0006000000000000ef00000c0006000300000000020000080003"], 0x34}}, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000280)={0x5, &(0x7f0000000200)=[{0x6, 0x0, 0x81, 0x10001}, {0x40, 0x3f, 0x3, 0x7f}, {0x4f, 0x81, 0x40, 0x2}, {0x56bd, 0x0, 0x3c, 0x3}, {0x3, 0x0, 0x7f, 0xffffffff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r2) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000019c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="090b00000000000000000500000008000300", @ANYRES32=r8], 0x1c}}, 0x0) [ 33.128552][ T3337] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 33.146505][ T3337] Cannot create hsr debugfs directory executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000780)={&(0x7f0000000f00)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0xa}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0x2}}]}, 0x30}}, 0x0) executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x4844) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f00000003c0)=""/101, &(0x7f00000001c0)=0x16) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = mq_open(&(0x7f0000000500)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xbc\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae\xb0\x15\xb4\xb8\xe1X\x8d\xc2\x0fm\xed|', 0x800, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000004600)=""/102381, 0x19038, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000200)=0x632a, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f0000000100)=0xfffffff0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="0801000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100ac141400080002007f0000010c0002800500010000000000080007400000000024000e8014000180080001000a01010108000200000000000c000280050001008400000054000f8008000240000000030800024000000001080001400000040008000240000000070800014000000020080003400000000408000140000001000800034000000081080001400000010008000140000000361c0010"], 0x108}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x70) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100110000002c000180140003002001000000000000000000000000000214000400200100000000000000000000000000013c0003000000028005000100000000002c00018014000300fe8000000000000000000000000000bb14000400000000000000000000000000000000003c0002802c0001801400030000000000000000000000ffff0000000014000400fe8000000000000000000000000000000c000280050001"], 0xc8}}, 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x100010e, &(0x7f00000004c0), 0x1, 0x444, &(0x7f0000000780)="$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") dup3(r10, r8, 0x0) executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r1], 0x44}}, 0x0) executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x111100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xd823667af8c041cc) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0xfffffffd, '\x00', 0x0, r1, 0x1, 0x0, 0x1}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x88080, 0x0) write$rfkill(r4, &(0x7f00000001c0)={0x1, 0x5, 0x3, 0x1, 0x1}, 0x8) write$sndseq(r0, &(0x7f00000002c0)=[{0xe7, 0xef, 0xbe, 0x0, @tick=0x7, {0x7, 0x9}, {0x6}, @time=@tick=0x81}, {0x6, 0x3, 0x7, 0x3, @time={0x7fffffff, 0x2}, {0x40, 0x20}, {0x3, 0x8}, @connect={{0x20, 0x2}, {0x7, 0x6f}}}, {0x0, 0x5, 0x1f, 0x2, @tick=0x8, {0x6b, 0x9}, {0x1, 0x4}, @quote={{0x0, 0x1}, 0x4, &(0x7f0000000200)={0x4, 0x9, 0x6, 0x4, @time={0xff, 0x5}, {0x1, 0xd7}, {0x2, 0x2}, @connect={{0x1, 0xff}, {0x80, 0x11}}}}}, {0x2, 0x88, 0x3, 0x9b, @tick=0x8000, {0x7, 0x1}, {0x2, 0x4}, @note={0x9, 0x4, 0x80, 0x6, 0x5}}, {0x40, 0x1f, 0x7f, 0x27, @tick=0x5690, {0x3, 0xf7}, {0x6, 0x20}, @note={0x5, 0x40, 0x6, 0x1f, 0x1}}, {0x1, 0x0, 0x9, 0x12, @time={0x0, 0xffffffe1}, {0x4c, 0x81}, {0x2, 0xf0}, @quote={{0x6, 0x7}, 0x3ff, &(0x7f0000000280)={0x5e, 0x1, 0xcf, 0x3, @tick=0x8, {0x0, 0x7}, {0x1, 0x40}, @quote={{0xe0, 0x5}, 0x1f, &(0x7f0000000240)={0x9, 0x41, 0x4, 0x0, @tick=0x3ff, {0x20, 0xb4}, {0x8, 0xcc}, @addr={0x7, 0x1}}}}}}, {0x6, 0x6, 0x7, 0x1, @time={0x7, 0xfffffff9}, {0x9e, 0xff}, {0x1f, 0x9}, @time=@tick=0x3}], 0xc4) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, 0x1412, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008080}, 0x40000) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000500)={0x90000, "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"}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000640)=0x1, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x1ec, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x23c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x28}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xebf0233}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x41}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x52a1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb0}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x18, 0x3f9, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8850}, 0x1) r5 = signalfd4(r0, &(0x7f0000000a40)={[0x1f]}, 0x8, 0x0) preadv(r4, &(0x7f0000000e40)=[{&(0x7f0000000a80)=""/198, 0xc6}, {&(0x7f0000000b80)=""/149, 0x95}, {&(0x7f0000000c40)=""/213, 0xd5}, {&(0x7f0000000d40)=""/170, 0xaa}, {&(0x7f0000000e00)=""/16, 0x10}], 0x5, 0xfff, 0x15) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000ec0)={0x0, 0xf84, 0x5, 0x4a1}, 0x10) finit_module(r2, &(0x7f0000000f00)='broadcast-link\x00', 0xefdd7aad6d62d1bc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000020c0)={&(0x7f0000000f40)="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", &(0x7f0000001f40)=""/107, &(0x7f0000001fc0)="0bfc92bb90501100f6fe637f0eb382932ecc53f7a856bc856ccc9a2a452fc24c56369b425152313400c1ae6afeccaedd98b5023be655c98b1b0be6cd2aaf71300bb07a4805bd5ddef521db42bcee4e702119e0c2ed8fd4e86de5fd5a65bd5aac", &(0x7f0000002040)="c4e32d8a8b90e94f64dad55cff3722c4e78d980b011c0de7e2b984292f20e562134998fcc02c74728a190b56c4c34baf3c121d78c584ad4051982666b7505bf6756dd9f4887d814e5f99b9ea2d1f0ca137618b5a07b5e2322a6acacc1a", 0xc3, r1, 0x4}, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000002100)=[@window={0x3, 0xfff, 0x6}, @timestamp, @window={0x3, 0x101, 0x8}], 0x3) readv(r2, &(0x7f0000002680)=[{&(0x7f0000002140)=""/32, 0x20}, {&(0x7f0000002180)=""/128, 0x80}, {&(0x7f0000002200)=""/162, 0xa2}, {&(0x7f00000022c0)=""/169, 0xa9}, {&(0x7f0000002380)=""/157, 0x9d}, {&(0x7f0000002440)=""/235, 0xeb}, {&(0x7f0000002540)=""/166, 0xa6}, {&(0x7f0000002600)=""/98, 0x62}], 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000002700)) poll(&(0x7f0000002740)=[{r3, 0x400}, {r1, 0x482}, {r1}, {r2, 0x1140}, {r2}, {r1}, {r4, 0xa002}], 0x7, 0x7ff) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000027c0), r3) getpeername$packet(r5, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002840)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002880)={@private2, 0x0}, &(0x7f00000028c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000029c0)={'syztnl1\x00', &(0x7f0000002900)={'gretap0\x00', 0x0, 0x1, 0x8, 0x60e, 0x3, {{0x20, 0x4, 0x2, 0x1, 0x80, 0x66, 0x0, 0x1f, 0x4, 0x0, @local, @multicast1, {[@cipso={0x86, 0x37, 0x3, [{0x2, 0x3, 's'}, {0x0, 0xe, "8456dd5a5a2f1f2d851fd834"}, {0x1, 0x2}, {0x7, 0xa, "d8bdf96c63a3df95"}, {0x2, 0x2}, {0x2, 0x12, "fef3cc68a8f6cc5e72855002483162ad"}]}, @ssrr={0x89, 0x27, 0xbe, [@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @dev={0xac, 0x14, 0x14, 0x22}, @dev={0xac, 0x14, 0x14, 0x36}, @dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x64010101, @loopback, @private=0xa010101, @multicast1]}, @noop, @lsrr={0x83, 0xb, 0xbb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000002a00)={@local, @rand_addr, 0x0}, &(0x7f0000002a40)=0xc) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000002a80)=0x0, &(0x7f0000002ac0)=0x4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r4, &(0x7f0000003080)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003040)={&(0x7f0000002e80)={0x198, r6, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x8044083}, 0xa000) [ 33.219845][ T3096] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.240386][ T3350] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 33.299171][ T3350] 8021q: adding VLAN 0 to HW filter on device bond1 [ 33.315935][ T3350] bond0: (slave bond1): Enslaving as an active interface with an up link [ 33.332603][ T3357] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) times(0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000200), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={0xffffffffffffffff, &(0x7f0000000640), 0x0}, 0x20) sendmsg$NFC_CMD_DISABLE_SE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf251100000008001500c0000000080001"], 0x2c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000)="d7cab1d05ce3661cdc4cb955391e6a3c029d2027838e43ff7fe8b47e48281036479524f7abaacdb8725a3d8cea682fa6bf897f2011b1867977cee8b0b5fd55ab08b690b9fef496cd5c01ae", &(0x7f0000000740)=""/4096}, 0x20) executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 33.344514][ T3357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 33.359327][ T3357] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 33.378907][ T3357] loop4: detected capacity change from 0 to 512 [ 33.386721][ T3357] /dev/loop4: Can't open blockdev executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)=@newtaction={0x18, 0x31, 0x3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x44, 0x0, 0x0, 0x0, "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", 0x0, "e97b9b3d0356e41f90ad7990e9123e941451aadc"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "f42b60e4bba410e3"}, 0x5}}]}, 0x14c}}, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) sendto$inet6(r1, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0xe21, 0x0, @mcast2}, 0x19) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) io_uring_setup(0x30d3, &(0x7f00000000c0)) socket$qrtr(0x2a, 0x2, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, &(0x7f0000000040), 0x0) [ 33.398239][ T3361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="3900000011000b4700bb65e1c3e4ffff01000000310000005600000225001f0019000a001000000007fd17e5ffff080c38000000000000000a", 0x39}], 0x1) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x67}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000), 0x8) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000269000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) write$usbip_server(r0, &(0x7f00000001c0)=@ret_submit={{0x3, 0x3f, 0x0, 0x0, 0x2}, 0x1, 0xdb, 0x2, 0x24f, 0x20, 0x0, "780f7bf68d365659b3b70b9f425438189cdf7173a99999c1d85dd8a5c1b5445f421bf045d0cc4ad6bd7f394fe5e88efa6fe28a204eace1e6fce515de1902de29e4a9af6b275460c65fe87619f88d82b8bb8631cda7b90880f67a9292d79d8346ced9875994781068479f8563981306ee84492fb23d9170ba3ffef00a51d8c12c69aa603bb3ab1cedc3c29ad9dd863dd8fc08d80f3eb7710f54be8dd5947a15f8f2cd82e71eaf456930743beb9c810e543bd83eb9f7ebc244125cdadf3bc3081ffe6233555eee560576e554f6f704b2bf63b5869308ecb795386cb1", [{0x7fff, 0x2, 0xba, 0x5}, {0x7, 0x3, 0x921, 0x200}, {0x9, 0x300000, 0xff, 0x7ff}, {0x8396, 0x7, 0x9}, {0x0, 0x4, 0x6, 0x17}, {0x4, 0x4f39c4ec, 0x6, 0x7ff}, {0x4, 0x3, 0x3ff, 0x7}, {0x9, 0x1, 0x0, 0x4800000}, {0x3, 0x6, 0x2097, 0x2ff}, {0x2de2, 0x361, 0x9, 0x28}, {0x2, 0xfff, 0x5, 0x8}, {0xffff8001, 0x4, 0x7fffffff, 0xb9c}, {0x4, 0xdf3, 0xf8000000, 0x4}, {0x6, 0x66, 0x1, 0x5}, {0xff, 0xc6, 0x6, 0x6}, {0x9cf4, 0x401, 0x80000001, 0xa4f}, {0x3, 0xffff8000, 0x7, 0x7fffffff}, {0xc9, 0x5, 0x401, 0x8}, {0x1ff000, 0x5, 0x20, 0x9}, {0x8, 0x9, 0x6, 0x2}, {0x2, 0x3, 0x7179, 0x1}, {0xe08, 0xd0c, 0x2, 0x2}, {0x2, 0x8, 0x3, 0x2f8f}, {0x4, 0xb8c6, 0xffffffff, 0x2}, {0xfffffffd, 0x81, 0x7f, 0x6}, {0x2, 0x8001, 0x3, 0x40}, {0xffffffff, 0x80000000, 0x3, 0x7fff}, {0x0, 0x200, 0x9, 0x3}, {0x7, 0x9, 0x8, 0x28}, {0x7, 0x3, 0x3, 0x6}, {0x8, 0x7, 0x8000, 0x3}, {0xc3, 0x3, 0x1072, 0x5}, {0x66, 0x75, 0x5, 0x2}, {0x4, 0x8, 0x2, 0x40}, {0x100, 0x8001, 0x7ff}, {0x43, 0x2, 0x3, 0x100}, {0x8, 0x1f, 0xff, 0x7fff}, {0x708, 0x1, 0x1f, 0x7}, {0x4, 0x3, 0x101, 0x9a}, {0x7, 0x4, 0x1, 0x80000001}, {0x1, 0x0, 0xffffffff, 0x2}, {0x1, 0x8, 0x5, 0x3}, {0x4, 0xd9b, 0xff, 0x9}, {0xfffff96a, 0xfffffff9, 0x4bf, 0x7ebf}, {0xfffffffa, 0x248007a2, 0x5, 0x4}, {0x23e, 0x79, 0x1ff, 0x8}, {0x7, 0x7fffffff, 0x6}, {0xffff, 0x4, 0x21, 0x10000}, {0x1, 0xfffff5f9, 0x5, 0x9}, {0x51f, 0x8b9, 0x6, 0x4}, {0x7ff, 0x6f8, 0x6, 0x7}, {0x40, 0xffff, 0x7}, {0x1, 0x20, 0xa85}, {0x4, 0x2, 0xa16f, 0x100}, {0x5, 0x7, 0x100, 0xdda8}, {0x2, 0x7, 0xff, 0x10000}, {0xff, 0x12e, 0x10000, 0xffffffc1}, {0x3ff, 0xb8, 0xff000000, 0xfffffffb}, {0x1, 0x7, 0x5, 0x10001}, {0x7fffffff, 0x3, 0x20, 0x800}, {0x5, 0x59, 0x8, 0x9}, {0x20, 0x5e40, 0x10000, 0xb4}, {0x9, 0x0, 0x2, 0x5c4e79be}, {0x2, 0x7fff, 0x45b2, 0x6}, {0x2, 0x3, 0x20, 0x2}, {0x1, 0x3, 0x5, 0x8}, {0x3, 0x6, 0x24e5, 0x5}, {0x3, 0xfffffff8, 0x9, 0xab}, {0x9c1, 0xe3, 0x0, 0x400}, {0x6, 0x4, 0x3, 0x2}, {0x80000001, 0x800, 0x8001, 0x10000}, {0x5ea, 0x7, 0x3, 0x7}, {0x8, 0x4, 0x8, 0x3a7}, {0x4, 0x9, 0x1177, 0x8}, {0x5, 0x7, 0x7e6, 0xaab}, {0x1, 0xffff8001, 0x20, 0x40}, {0x2, 0x28, 0x3b, 0x8}, {0x7fffffff, 0x5, 0x3, 0x80}, {0x3, 0x7, 0x5, 0x7}, {0xfffff217, 0x6, 0x7, 0x97b}, {0x1, 0x6, 0x2}, {0x9, 0xf0000000, 0x9, 0x2}, {0x0, 0x4, 0x3, 0x8}, {0x34c, 0x3f, 0x0, 0x4}, {0xbb, 0x4, 0x3, 0x6}, {0x8, 0x81, 0x5, 0x1f}, {0x7, 0x0, 0x3ff, 0x4}, {0x8, 0xc7, 0x200, 0x7fff000}, {0x5, 0x0, 0x7ff, 0x1}, {0x80, 0x1, 0x2, 0x7f}, {0x7, 0x21, 0x40}, {0x100, 0x3, 0x7, 0x400}, {0x9f, 0x8, 0x2, 0x100}, {0x3, 0x3, 0xfff, 0x5}, {0x100, 0x3610, 0xf1c, 0x401}, {0x1, 0xffff, 0x400, 0xfffffff7}, {0x770, 0x3ff, 0x800, 0x1}, {0x6, 0x2, 0x7, 0x80000001}, {0x2, 0xfffffffa, 0xfc3, 0x1}, {0x4, 0x80, 0x9, 0x800}, {0x9, 0x401, 0xdf, 0x1f}, {0x8, 0x8001, 0x8, 0xb1d}, {0x2, 0x4, 0xffff, 0x7}, {0x3f, 0x9, 0x200, 0x652}, {0x8001, 0x7, 0x1ff, 0x9}, {0x0, 0x6, 0x5503, 0x3f}, {0x7, 0xf6, 0x4, 0x6}, {0x401, 0x100, 0x7, 0xc7d}, {0xffff, 0x2, 0x7, 0x9}, {0x5e8d, 0xc5e0, 0x4e, 0x3}, {0xe215, 0x2, 0x7, 0x4b8bbb70}, {0x8, 0x7, 0x0, 0x7}, {0x8, 0x80000001, 0x4, 0x101}, {0x0, 0x8, 0x6, 0x7f}, {0x5, 0x6, 0xe300000, 0x3}, {0x6, 0xfffffffd, 0x3, 0x9}, {0x9, 0x8000, 0x7, 0x8}, {0x8, 0x40, 0x40}, {0x3ff, 0x81, 0x6, 0x1}, {0x1, 0x4, 0xe8f, 0x3ff}, {0x0, 0x5, 0x0, 0x4}, {0x3, 0x2, 0x7, 0xffffffff}, {0x7fffffff, 0x7fffffff, 0x0, 0x7}, {0x9, 0x1, 0x1, 0x5f}, {0x5b, 0x3, 0x0, 0x1}, {0x1, 0x3, 0x80000000, 0x400}, {0x5, 0x401, 0x40, 0x5}, {0x9, 0x4, 0x3, 0x8001}, {0x6, 0x200000, 0x80000000, 0x41}, {0xffff35df, 0x8, 0x9, 0xec}, {0x200, 0x1, 0x8000, 0xfffffff2}, {0xaf6, 0x1, 0x7, 0x8000}, {0xffffff00, 0x847f, 0x1, 0x4}, {0xffffffff, 0x2, 0x9d4, 0x4}, {0xcf19, 0xff, 0x4, 0x9}, {0x9, 0xb1, 0x9, 0x8}, {0x50, 0x1, 0x2, 0x7ff}, {0x4, 0x0, 0x4, 0xff}, {0x6, 0xec8, 0x9, 0x4}, {0x3, 0x0, 0x7ff, 0x6}, {0x4e0fa106, 0x4, 0x1, 0x200}, {0x80000001, 0xce, 0x0, 0x400}, {0x0, 0x0, 0x71, 0x80000001}, {0xfd, 0x2, 0xd8, 0x8}, {0x2, 0x9, 0xbc, 0xfd}, {0x6, 0x5, 0x6, 0x5}, {0x2, 0x81, 0x7f, 0x6}, {0x0, 0x101, 0x8, 0x3}, {0x1, 0xf572, 0x7fffffff, 0x5}, {0xfffffff8, 0x7, 0x2, 0x6}, {0x40, 0x3f, 0x48, 0x80000001}, {0x8, 0x9ded, 0x7, 0x1}, {0x13e, 0x7fffffff, 0x40, 0x7}, {0x8, 0x63, 0xfffffffa, 0x1}, {0xffffff81, 0xfff, 0x7}, {0x7ff, 0xb0, 0x5, 0x7ff}, {0x6, 0x6, 0x6, 0xec6}, {0x7, 0x47b3, 0x20, 0xa520}, {0x4, 0x20, 0x10000, 0x80000001}, {0xfffffe00, 0x0, 0x6, 0x1ff}, {0x0, 0x3, 0xc0f6, 0x80000001}, {0x81, 0xffffffc1, 0x7f, 0x4}, {0x401, 0x7f, 0xff, 0x401}, {0x9, 0x9, 0x5, 0x2}, {0x2, 0x20, 0x1, 0x80000001}, {0x100, 0x9, 0x6, 0x200}, {0x9, 0x9, 0x2, 0x2}, {0xfff, 0x4, 0xfffffffc, 0x52a}, {0x2, 0xf89, 0x400, 0x2}, {0x1, 0x1, 0x80000000, 0xa9}, {0x4, 0x6, 0x66b}, {0x29, 0x7, 0x8, 0x7fffffff}, {0xffffffff, 0x3, 0xffffffff, 0x4}, {0x0, 0x10000, 0x6, 0x800}, {0x7, 0xc0, 0x51f6, 0x7}, {0x9, 0x6, 0x400, 0x6b}, {0x0, 0xffffffff, 0x9, 0x1}, {0x2, 0xffffffc0, 0xff, 0x80000001}, {0x81, 0xc9, 0xbc, 0x19}, {0x80, 0xfffffffc, 0xfffffc01, 0x3f}, {0x10000, 0x4, 0x2, 0x7}, {0x9e, 0x1, 0x7fff, 0x9}, {0x7fff, 0x100, 0x305, 0x4b70bbb9}, {0x7, 0x5, 0x1000, 0x9}, {0x6, 0x6, 0x9aee, 0xaa9}, {0x3, 0xfff, 0x225, 0x2}, {0x8, 0x9, 0x8, 0xfff}, {0x0, 0xff, 0x6, 0x600}, {0x60, 0x4, 0xdfe1, 0x9}, {0x90fa, 0x5, 0x8}, {0x1, 0x4, 0x8001, 0x1}, {0x73a0, 0x8, 0xffffffff, 0x2}, {0x4, 0x7, 0x3, 0x7f}, {0x5, 0x54, 0x8, 0xf8000000}, {0x9, 0x7ff, 0x5, 0x1}, {0x0, 0x80000001, 0xfffffffc, 0x1}, {0xcaa, 0x1f, 0x1, 0x7ff}, {0x6, 0x6, 0x69, 0x1}, {0x4, 0x3, 0x7, 0x3}, {0x2, 0x9, 0x7, 0x7563}, {0xd503, 0xfffff000, 0x5}, {0x7, 0x6952, 0x6, 0xc9e}, {0x4, 0x1, 0x80000001, 0x20}, {0xfffffe4b, 0xfffffffe, 0x7, 0x4}, {0x2, 0x0, 0x80000000, 0xffffffff}, {0x80000000, 0x200, 0xa6, 0x68a}, {0x3d, 0xa4b8, 0x5e67, 0x8}, {0x800, 0xa1, 0x2, 0x7fffffff}, {0xd80, 0xffff, 0x1, 0xffffff01}, {0x9, 0x0, 0x8, 0x7}, {0x9, 0x6, 0x10001, 0x3}, {0x5, 0x0, 0xfffffffa, 0x81}, {0x31d, 0x6e, 0x6, 0x3}, {0x0, 0x4, 0x3ee, 0x5}, {0x1, 0x5, 0x3, 0x80000001}, {0x184, 0x3, 0x5, 0x1}, {0x0, 0x1, 0x8, 0x3}, {0x2, 0x7198, 0x4}, {0x1, 0x20, 0x5c8, 0x3}, {0xffff, 0x3, 0x2f2d, 0x10}, {0x200, 0x3, 0x5, 0x112a}, {0x9, 0x8, 0x200, 0x6}, {0x1000, 0x7f, 0x1, 0x80}, {0x0, 0x40, 0x5c0a, 0x1}, {0x6, 0x4, 0x9, 0x8}, {0x40, 0x7ec, 0xef5, 0x6f}, {0x0, 0x3434, 0x400, 0x2000}, {0x80, 0x8, 0x8, 0x800}, {0x20, 0x1e9, 0x2, 0x8001}, {0x8000, 0x4, 0x80da6ed7, 0x6}, {0x1, 0x10a6000, 0x1, 0xfc}, {0x10000, 0x8, 0x4, 0x2}, {0x20, 0x6, 0x25aa0d55, 0x6}, {0xd327, 0x7, 0x80000001, 0x8}, {0x5, 0x8d29, 0x6, 0x96}, {0x2, 0x3, 0x152, 0x4}, {0x9be, 0x8, 0x7fff, 0x8}, {0x400, 0x10001, 0x8, 0x1}, {0x4, 0x4, 0xffff0000, 0x7}, {0x3, 0x9, 0x4, 0x7}, {0x2, 0x762, 0x4, 0x6}, {0x6, 0x1, 0x4, 0x3}, {0xb7, 0x1, 0x10001, 0x6}, {0x0, 0x80000001, 0x9, 0x6}, {0x40, 0x5, 0x5, 0xfff}, {0x2abe, 0x3ff, 0x80000000, 0x800}, {0x9, 0x4, 0x7, 0x7528e8b7}, {0x1, 0x1, 0x7, 0x1}, {0x1, 0x25f23192, 0x1000, 0x3ff}, {0x4, 0x5, 0x3f, 0x1}, {0x5b, 0x418, 0x9, 0x8}, {0x800, 0x6, 0x88c, 0x7}, {0x7fffffff, 0x100, 0x8, 0xfffffff7}, {0x6, 0x9, 0x80000001, 0x3e3}, {0x10000, 0x3f, 0x5, 0x7}, {0x3, 0x6bf, 0xdbd9, 0x3}, {0x2, 0x9, 0x2}, {0xa75, 0x2, 0x5, 0x4}, {0x1f, 0x9, 0x1, 0xe9}, {0x800, 0x40, 0x6, 0x6057}, {0x8000, 0x0, 0x8, 0xb07a}, {0x6, 0xa56, 0x3, 0x9}, {0x7, 0x5, 0x400, 0x7}, {0x8, 0xff, 0x3ff}, {0x9, 0xffffffff, 0x2, 0xba}, {0xffff7fff, 0x7f, 0xd14, 0x8000}, {0xfffffffc, 0x5, 0x0, 0x4}, {0x81, 0x5, 0x6, 0x8}, {0x9, 0x3, 0x0, 0x6}, {0x2, 0x1, 0x101, 0xc200}, {0xf54, 0x5, 0x10001, 0x8}, {0x40, 0x7, 0x6, 0xc2}, {0x82, 0x2, 0x7a, 0x2f}, {0x8, 0x6be5, 0x61, 0x3b06}, {0x20, 0x7ff, 0x7, 0x5}, {0xdbcc, 0x9, 0x48452df4, 0xfffffff9}, {0x1, 0x7f, 0x101, 0x2}, {0x755f2927, 0x401, 0x0, 0x80000001}, {0x20, 0x0, 0x3, 0x2}, {0x8, 0x0, 0x3, 0xffffffff}, {0x5, 0x9, 0x2000, 0x5}, {0x0, 0x7, 0x0, 0x1ff}, {0x9, 0x78, 0x6, 0x4}, {0x6, 0x85d, 0x1000, 0x80000001}, {0x7, 0x100, 0x1, 0x80}, {0x1, 0x800, 0x1, 0x1}, {0x8, 0xe69c, 0xfffeffff, 0x2}, {0x2, 0x4, 0xffffffff}, {0x4, 0x7, 0x80, 0x5}, {0x20, 0x9, 0x5, 0xff}, {0x401, 0x5, 0x5, 0x8dd}, {0x10001, 0x1, 0x2, 0x3f}, {0x3, 0x0, 0x2, 0x7}, {0xe, 0x6, 0x9, 0x6}, {0x6, 0x9, 0xe90, 0x9}, {0x4, 0x10001, 0x3, 0x36}, {0x3ff, 0x80, 0x2d5df214, 0x10000}, {0x6, 0x9, 0xfffffff9, 0x81}, {0x6078, 0x1, 0x425d, 0x4}, {0x7, 0x1f, 0x63, 0x7ff}, {0x7, 0x100, 0x1, 0x80000001}, {0x7, 0x1048, 0x9a, 0x1}, {0x80, 0x7, 0x800, 0x1ff}, {0x8, 0xac28}, {0xdee8, 0x1f, 0x80, 0x400}, {0x39, 0x28, 0x2, 0xffffff81}, {0x1, 0x2, 0xdb7, 0x9d5}, {0x10000, 0x7ff, 0x0, 0x6}, {0x0, 0x3, 0xd6, 0x3}, {0x5, 0x1, 0x200, 0xf0}, {0x7e, 0x2, 0x3, 0xefe0}, {0x5, 0x100, 0x1, 0xfffffeff}, {0x7fff, 0x7, 0x7fffffff, 0x81}, {0x8, 0x63, 0x32, 0x101}, {0x8, 0x5, 0x6, 0x697b085}, {0x5, 0x0, 0x1, 0x1}, {0x6, 0x5, 0x2, 0x5}, {0x11ff, 0x2}, {0x8, 0x40, 0x3, 0x5}, {0x1, 0x8b, 0xfbf91f7, 0x80}, {0x7fff, 0x3, 0x1f, 0x2}, {0x3ff, 0x6, 0x8, 0x255}, {0x9, 0x81, 0x373, 0x4}, {0x100, 0x7a, 0xff6, 0x4}, {0xfffffffc, 0x5, 0x7, 0x1ff}, {0x3, 0xb3792950, 0x80000001, 0x8000}, {0xfff, 0x0, 0x0, 0x3}, {0x4, 0x10001, 0x9, 0x5}, {0x9, 0x1ff, 0x2734, 0x4}, {0xfffffff8, 0x8, 0x9, 0x3f}, {0x1f, 0x0, 0x4, 0xcb}, {0x200, 0x26, 0x6, 0x81}, {0x8, 0x10001, 0x2, 0x4}, {0x7ff, 0x3ff, 0x80000000, 0xffffffff}, {0x8, 0xf451, 0xfff}, {0x8, 0xfff, 0x72, 0x1}, {0x8, 0x9, 0x20a8, 0x3}, {0x1f, 0x7f, 0x8, 0x80}, {0x401, 0x1, 0xfffffeff, 0x81}, {0x3ff, 0x5, 0x61, 0x84}, {0x4, 0x8001, 0x2, 0x81}, {0x9, 0xe0, 0x3, 0xfffffff9}, {0x0, 0x11, 0x400, 0x3f}, {0xffffffff, 0x8, 0xffff, 0x80}, {0x5, 0x1, 0x401, 0x1}, {0x101, 0x5, 0x22, 0x1}, {0x6, 0x100, 0x3ff, 0x8}, {0x5, 0xf1, 0x15, 0x9}, {0x1, 0x7, 0x800, 0xe6}, {0x8, 0x401, 0x8c, 0x80000001}, {0x400, 0x5, 0x8, 0x9}, {0x7, 0x1, 0x4, 0x9}, {0x111fa92a, 0x3, 0x1, 0x80}, {0x2, 0x587, 0x3f, 0x2c16}, {0x4, 0x9, 0x80000001, 0x7ff}, {0x5, 0xfff, 0x1000, 0x5c3c}, {0x6, 0x0, 0xffffffe0, 0x4}, {0x7, 0x7, 0x0, 0x8}, {0x2, 0x100, 0x7ff, 0x1}, {0x40, 0x5, 0x3, 0x5}, {0x9, 0x2, 0x6, 0x8}, {0x3ff, 0x6, 0xffffffff, 0xffffff00}, {0x9, 0x5697, 0x3, 0x1ff}, {0x7fffffff, 0x4, 0x9}, {0x9, 0x17b, 0x1, 0x6}, {0xffff12f3, 0x7d, 0x9, 0x8}, {0x6, 0x2, 0x7ff, 0xb6d}, {0x7, 0xe622, 0x7, 0xfffffff9}, {0x5, 0x6, 0x7, 0x3f}, {0x8, 0x80000000, 0x7, 0x100}, {0x8, 0x7fffffff, 0xfffffffd, 0xffff}, {0x2, 0x4c, 0x200, 0x10}, {0x0, 0x8, 0x2, 0xb61f}, {0x1, 0x6, 0x10001, 0x6}, {0x5, 0x3, 0x8001, 0x3}, {0xffffffd7, 0x7, 0x20, 0x1}, {0x2, 0x2, 0x10000, 0x9}, {0x100, 0x4, 0x1, 0xfffffff7}, {0x6, 0x101, 0x80, 0x1f}, {0x1, 0x1, 0x8, 0x5}, {0x1, 0x8, 0xffff, 0x2}, {0x9, 0xa77b, 0xff, 0x4}, {0x6, 0xa8, 0x9, 0x2}, {0x3, 0xff, 0x81, 0xfffffffc}, {0x3ff, 0x0, 0x3, 0x1}, {0x6, 0xa9, 0x600, 0x1f}, {0x1, 0x7fffffff, 0xffff, 0x5}, {0xffff8000, 0x7, 0x77, 0x7}, {0x9, 0xd31}, {0x1, 0x0, 0x0, 0xee}, {0x800, 0x9, 0x9, 0x3f}, {0x3ff, 0x2, 0x3, 0x8}, {0x1, 0x0, 0xd8eb, 0xdd4}, {0x9, 0x5, 0x6be8, 0x1}, {0x4000400, 0x81, 0x4, 0x1a02}, {0x401, 0x6, 0x1f, 0x5}, {0xfffffffd, 0xff, 0x6}, {0x25, 0x7, 0xff, 0x9}, {0x80, 0x8001, 0x800, 0x93}, {0x7, 0x8b3, 0x4, 0xf332}, {0xfffffffd, 0x10000, 0x1000, 0x5c}, {0x7fffffff, 0x81, 0x5, 0x38}, {0x2, 0x6, 0xfffff989, 0x8000}, {0x6, 0xd2, 0x5, 0x5}, {0x4, 0xf7, 0x0, 0x10001}, {0x1, 0xff, 0x1, 0xffff}, {0x3ff, 0x48, 0x4, 0xd4f}, {0x9, 0x7fffffff, 0x1ff, 0x2}, {0x9, 0x0, 0x3f, 0x3}, {0x6, 0x6, 0x3, 0x7}, {0x8, 0x0, 0x1ff, 0x70e}, {0x9, 0x7, 0xfff}, {0x2, 0x0, 0xffffff02, 0x7000}, {0x2, 0x9, 0x2, 0x9}, {0xfffffffe, 0x20, 0x56, 0x2}, {0x8, 0x2, 0x3, 0x1}, {0x101, 0x9, 0x80000001, 0xf7d}, {0x4, 0x2, 0x400, 0xcc}, {0x3f, 0xffff21b7, 0x101, 0x3}, {0x9, 0x1, 0x9, 0x2}, {0x7ff, 0x6, 0xffffffc0, 0x8000}, {0xfffffffd, 0xbde, 0x4735, 0x80000001}, {0x7, 0xa000, 0x20, 0x80000001}, {0x4, 0x352c, 0x80000000, 0x3}, {0x2, 0x81, 0x5, 0x3}, {0x8, 0xe60f, 0x2, 0x7f}, {0x9, 0xffffffff, 0x800, 0x8001}, {0x1, 0x6b, 0x80000000, 0x6}, {0x7, 0x2d, 0x2, 0x7}, {0x117, 0x10000, 0x7fffffff, 0xfffffffd}, {0xffffff3d, 0x2, 0x4, 0x1}, {0x0, 0x3, 0xdb8b, 0x1}, {0xfc, 0x4, 0x3f, 0x1000}, {0x6, 0x7, 0x8}, {0x9, 0x3, 0x13, 0x1}, {0x1, 0x1000, 0x80, 0x6}, {0x1000, 0x80000000, 0x5, 0x7}, {0x80, 0x4, 0x4, 0x3}, {0x3, 0x9, 0x6, 0x6}, {0x1, 0x0, 0x8001, 0x5}, {0x200, 0x8, 0x101, 0x7ff}, {0xeea, 0x8000, 0x2, 0x9}, {0x6, 0x1ff, 0xe53d, 0x33}, {0x0, 0x8000, 0x1, 0xef}, {0x80000000, 0x5, 0x8, 0x4}, {0x6, 0x1, 0xadc, 0x9}, {0x8001, 0x6, 0x80000001, 0x8}, {0x8001, 0x8, 0x7f, 0xfffffffd}, {0x0, 0x1, 0x8, 0x5}, {0xffffffff, 0x822, 0x7, 0xd97}, {0x2b, 0x2, 0x4, 0x5}, {0x1b40e502, 0x1d8, 0x2, 0x1}, {0x0, 0x8, 0x72, 0x9}, {0x1, 0x6, 0x2, 0x800}, {0x7f, 0x1ff, 0x4, 0x9c}, {0x5, 0x101, 0x0, 0x8000}, {0x4, 0x6, 0x80, 0x2}, {0x6, 0x6, 0x4, 0x1}, {0x6, 0xffff, 0x9, 0x10001}, {0x8, 0x2, 0x4, 0x40}, {0x1, 0x5, 0x91a3, 0xff}, {0x2, 0x2, 0x80000001, 0x101}, {0x6, 0x7, 0x0, 0x9}, {0x0, 0x4, 0x3ff, 0x3}, {0x400, 0x1f, 0x1c}, {0x99f, 0x766, 0x81, 0x1f}, {0x101, 0xd53, 0x2}, {0x2, 0xffff, 0x23, 0x2}, {0x45, 0x2, 0x2, 0x80000000}, {0x6, 0x20, 0x800, 0x8}, {0x6, 0x5, 0x3e6}, {0x7fff, 0x7, 0x7fffffff, 0x1ff}, {0x7, 0x2, 0x100, 0x6d54}, {0x6, 0x3, 0xfc, 0xfffffffb}, {0x38000000, 0xba87, 0xffffff7f, 0x3}, {0x3, 0x8000, 0x2, 0x80000000}, {0x0, 0x0, 0x9, 0x2}, {0xffff7fff, 0x2, 0x9, 0x80}, {0xf00b, 0x10001, 0x3, 0x6}, {0x7ff, 0x3, 0x7f, 0x5}, {0x1ff, 0xb1ad043, 0x6fe, 0x2}, {0x2, 0x3, 0x81, 0xffffffff}, {0x5, 0x4, 0xfffffffb, 0xfff}, {0x7, 0x2, 0x1f, 0x2}, {0x1f, 0x5, 0xf09, 0x1}, {0x1, 0x82, 0xa70, 0x3767}, {0xc1, 0x4, 0x5, 0x2}, {0x2, 0x40000000, 0x5, 0x22}, {0x0, 0x8, 0xae9, 0x10000}, {0x7, 0x5, 0x1000, 0x3}, {0x10001, 0xffffff02, 0x35da, 0x7}, {0x48, 0xfffffffa, 0x401, 0xffff}, {0x1f, 0x3, 0x5, 0x7ec0}, {0x5, 0x800, 0x3, 0x6498}, {0x6, 0x401, 0x0, 0xffff}, {0x7, 0x0, 0x2, 0xff}, {0x9, 0x1, 0x3ff, 0xc6}, {0x10001, 0x2, 0x4e88a5ef, 0x5}, {0xffffffff, 0x4, 0x400, 0x9}, {0x80000000, 0x9, 0x3, 0xffff}, {0xc0, 0x9, 0x1, 0x212a}, {0x5, 0xffff, 0x2, 0x3f}, {0x200, 0x9, 0x1f, 0xce}, {0x5, 0xffffffff, 0x8, 0x8}, {0x0, 0x80, 0xfffff250, 0x101}, {0x3, 0x6, 0x0, 0x1}, {0x3eb, 0x6, 0x0, 0x2}, {0x1000, 0xccec, 0x8001, 0x7}, {0x8, 0x80000001, 0x6}, {0x101, 0x4, 0x1, 0x9}, {0xa37a, 0x1, 0x0, 0x1}, {0x400, 0x6, 0x42d, 0x5a4}, {0x7, 0x7, 0xff, 0xa562}, {0xc7, 0x7f, 0xda22, 0x401}, {0x2, 0x80000000, 0x2, 0x8}, {0x54f1, 0x7, 0x0, 0x80000001}, {0x401, 0x1000, 0x3, 0x2}, {0x100, 0x9, 0x2, 0x8}, {0xe84, 0x0, 0x19, 0x200}, {0x3ff, 0xba0, 0xffffffff, 0x5}, {0x800, 0x5, 0x1, 0x1f}, {0x1, 0x2, 0x6, 0x5}, {0x2, 0x9, 0x9, 0x5}, {0x2, 0x5, 0x56, 0x2}, {0x9, 0xf7, 0x4, 0x20}, {0x80000000, 0x800, 0x9e, 0x7f}, {0x7f29c1db, 0x101, 0x401, 0x7}, {0x20, 0x0, 0x7fffffff, 0x80000000}, {0x0, 0x7, 0xaa52, 0x9}, {0x0, 0x4, 0x7fffffff, 0x3a3}, {0x1, 0xebe, 0x6, 0x80000000}, {0x871a, 0x5, 0xf88d}, {0x4, 0x9, 0x4, 0x9}, {0x2, 0x6, 0x6, 0xc3}, {0x5, 0x4, 0x100, 0x2}, {0x3, 0x1, 0x10001, 0x8}, {0x8, 0x1ff, 0x3, 0x2}, {0x1, 0x3, 0x1, 0x10001}, {0xc7, 0x5, 0x5, 0x3}, {0x3ff, 0xfffff000, 0x6dac, 0x8b38}, {0x2, 0x3ff, 0x6, 0x2}, {0x8, 0x5, 0x7f, 0x1}, {0x6, 0x786, 0x80000000, 0x7fffffff}, {0x5, 0x7fffffff, 0x5, 0x8}, {0x18f3, 0x146d65aa, 0x8, 0x5}, {0x8, 0x8, 0x0, 0xffffffff}, {0x3, 0x4, 0x0, 0x80000000}, {0x0, 0x7fffffff, 0x1000, 0xffffffff}, {0x2, 0x9, 0x800, 0x800}, {0x1, 0x40, 0x7, 0x100}, {0x3400, 0x3, 0xe974, 0x1}, {0xfffffffd, 0x1, 0x1, 0x4}, {0x2, 0x7, 0xdb1, 0x7fff}, {0x7, 0x9, 0xf7d, 0x1}, {0x7, 0xd3, 0xfffff9dd, 0x200}, {0x3, 0xe3a, 0x800, 0x7fff}, {0x910, 0x5, 0xdbd, 0x8ad1}, {0xe5d, 0x7, 0x3, 0x1}, {0x100, 0x1, 0x8, 0x9}, {0x6, 0x7ff, 0xbeb, 0x1ff}, {0x80, 0x3, 0xfffffff7, 0xff}, {0x80, 0xbb, 0x3ff, 0x94b}, {0xe2b1, 0x1, 0x2, 0x2}, {0x1, 0x1, 0x2, 0x4}, {0x6, 0x33, 0x4, 0xa95}, {0xffff, 0x2, 0x2, 0xff}, {0x9, 0x0, 0x7, 0x1}, {0x8, 0x3ff, 0xa1ae, 0x129}, {0x3, 0x3, 0x7fffffff, 0x7}, {0xbdf, 0x4, 0x79, 0xe17}, {0xffffffff, 0x1ff, 0xffffffff, 0xb739}, {0x2, 0x6, 0x4, 0x4}, {0x8, 0x7fff, 0x1, 0x9}, {0x6, 0x59, 0x2, 0x6}, {0x7, 0x8, 0x3, 0x8}, {0x200, 0x5, 0x80000000, 0x1}, {0x443, 0x8, 0x4, 0x7}, {0xfff, 0x4, 0x307e, 0x7}, {0x800, 0x1f4d, 0x5, 0x6}, {0x8000, 0x5a9, 0x1f, 0x7f}, {0x200, 0x7fffffff, 0x400, 0x68d}, {0x0, 0x6, 0x6, 0xfffffe07}, {0x7, 0x80000000, 0x9, 0xffff}, {0x4, 0xff, 0x5, 0x872e}, {0x7, 0x5, 0x6b2d, 0x6}, {0x4, 0x7, 0x0, 0xff}, {0x66c, 0x40, 0xffffffff, 0xfff}, {0x4, 0x0, 0xffff0000, 0xfff}, {0x1, 0x1d9, 0xe77f, 0x9}, {0x5, 0x2, 0x499a82d5, 0x8000}, {0x7, 0x81, 0x9, 0x7965ec45}]}, 0x25fb) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 33.478275][ T3368] sctp: [Deprecated]: syz-executor.4 (pid 3368) Use of struct sctp_assoc_value in delayed_ack socket option. [ 33.478275][ T3368] Use struct sctp_sack_info instead [ 33.518883][ T3368] bond0: entered promiscuous mode executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000140)="0000000000000004ff6943b80000000800000014f200000000861f4104bfeacd1f63dd65dd530700a28f2cbf86f474fad8cb594ed9fabe9ec277bb8d", 0x3c, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='mm_page_alloc\x00', r2}, 0x10) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000002c0)={r6, &(0x7f00000001c0), 0x0}, 0x20) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000000)=']', 0x4101}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) [ 33.525264][ T3368] bond_slave_0: entered promiscuous mode [ 33.531199][ T3368] bond_slave_1: entered promiscuous mode [ 33.543647][ T3368] team0: entered promiscuous mode [ 33.549385][ T3368] team_slave_0: entered promiscuous mode [ 33.555707][ T3368] team_slave_1: entered promiscuous mode [ 33.563752][ T3368] debugfs: Directory 'hsr1' with parent 'hsr' already present! executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x4844) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f00000003c0)=""/101, &(0x7f00000001c0)=0x16) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = mq_open(&(0x7f0000000500)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xbc\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae\xb0\x15\xb4\xb8\xe1X\x8d\xc2\x0fm\xed|', 0x800, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000004600)=""/102381, 0x19038, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000200)=0x632a, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f0000000100)=0xfffffff0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="0801000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100ac141400080002007f0000010c0002800500010000000000080007400000000024000e8014000180080001000a01010108000200000000000c000280050001008400000054000f8008000240000000030800024000000001080001400000040008000240000000070800014000000020080003400000000408000140000001000800034000000081080001400000010008000140000000361c0010"], 0x108}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x70) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100110000002c000180140003002001000000000000000000000000000214000400200100000000000000000000000000013c0003000000028005000100000000002c00018014000300fe8000000000000000000000000000bb14000400000000000000000000000000000000003c0002802c0001801400030000000000000000000000ffff0000000014000400fe8000000000000000000000000000000c000280050001"], 0xc8}}, 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x100010e, &(0x7f00000004c0), 0x1, 0x444, &(0x7f0000000780)="$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") dup3(r10, r8, 0x0) executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)=@newtaction={0x18, 0x31, 0x3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) [ 33.575666][ T3368] Cannot create hsr debugfs directory [ 33.584541][ T3374] netlink: 'syz-executor.1': attribute type 1 has an invalid length. executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x3e]}}, 0x0, 0x2b}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x3801}, {0x2c}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 33.644435][ T3380] loop2: detected capacity change from 0 to 512 [ 33.653225][ T3377] bond2 (unregistering): Released all slaves [ 33.662563][ T3380] /dev/loop2: Can't open blockdev executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x1228402, &(0x7f0000000500)=ANY=[], 0x1, 0x368, &(0x7f0000000180)="$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") r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7fff, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[], 0x4b0) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0xa8, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x88, 0x16, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}, @IFLA_VF_IB_PORT_GUID={0x14}, @IFLA_VF_MAC={0x28}, @IFLA_VF_IB_PORT_GUID={0x14}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x6}}, @IFLA_VF_TRUST={0xc}, @IFLA_VF_TRUST={0xc}]}]}]}, 0xa8}}, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0xf84080790000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ftruncate(r0, 0xb004) executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="ba30d995210001006873720014000280080002000700000000000000f4d5107239ea3b48c14daee61f1b38be9ff847c3bb79511bf1d3d6aabf6a567c1b6e89d12e2b6eb28df6cfb503000000d266d3a3db1a2a644689189904a270f137207dd2040d98fffb76bdc0c807a165d7cd413d513c1658c4590b01049b28d8f1969ef11e4b7f3ee422bc90392a15a0ca835c2d2c4743b64c7db1b2c46d191e8edab1af231b304d378bbd2380444c123b9c97731290771bfba2d5d9abadec9ab74ba124ed1039586672205009e866491446abb1fba51c10ce53", @ANYRES16=r0, @ANYRESOCT=r0], 0x40}}, 0x480e7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vxcan1\x00', 'netdevsim0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @private, @empty}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'vlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) connect$802154_dgram(r3, &(0x7f0000000480)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0202}}}, 0x14) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r7, 0x0) write$binfmt_elf64(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000d19800000003000000000000000000000000000040000000000000000000000000000000000008"], 0x78) close(r7) ftruncate(r1, 0x80000001) syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @random='\x00 \x00\x00\x00\b', @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0xb1, [@dev]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x3f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.self_freezing\x00', 0x26e1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="2c000000960000000300000000aecd9ecef2cad51dcfd821fdd650ffc6fe12f0f6b37fdc7c0779d4f6b5286b0d66e95b46dc462ffbf1bd92"]) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x10) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(r8, r9, 0x3, 0x0) ioctl$TFD_IOC_SET_TICKS(r9, 0x40085400, &(0x7f0000000140)=0x140) io_uring_enter(r4, 0x6256, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x10001}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, &(0x7f0000000240)=0xffffffffffffffff, 0x81, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = dup(r2) pidfd_getfd(r3, r1, 0x0) executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) r1 = getpid() socket(0x2, 0x0, 0x0) r2 = syz_pidfd_open(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073"], 0x7c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r1], 0x44}}, 0x0) [ 33.763644][ T3388] x_tables: duplicate underflow at hook 1 [ 33.786467][ T3390] loop1: detected capacity change from 0 to 256 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="24000000000000f1ff070000070000000107100800"/40], 0x28}, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8, 0x10, 0xfffffffe}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) (async) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) (async) ftruncate(0xffffffffffffffff, 0x0) socket$igmp(0x2, 0x3, 0x2) (async) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x480, &(0x7f00000000c0), 0x1, 0x765, &(0x7f0000000800)="$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") (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)) (async) fcntl$lock(r4, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) (async) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') (async) socket$tipc(0x1e, 0x5, 0x0) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x4844) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f00000003c0)=""/101, &(0x7f00000001c0)=0x16) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = mq_open(&(0x7f0000000500)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xbc\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae\xb0\x15\xb4\xb8\xe1X\x8d\xc2\x0fm\xed|', 0x800, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000004600)=""/102381, 0x19038, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000200)=0x632a, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f0000000100)=0xfffffff0, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="0801000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100ac141400080002007f0000010c0002800500010000000000080007400000000024000e8014000180080001000a01010108000200000000000c000280050001008400000054000f8008000240000000030800024000000001080001400000040008000240000000070800014000000020080003400000000408000140000001000800034000000081080001400000010008000140000000361c0010"], 0x108}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x70) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100110000002c000180140003002001000000000000000000000000000214000400200100000000000000000000000000013c0003000000028005000100000000002c00018014000300fe8000000000000000000000000000bb14000400000000000000000000000000000000003c0002802c0001801400030000000000000000000000ffff0000000014000400fe8000000000000000000000000000000c000280050001"], 0xc8}}, 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x100010e, &(0x7f00000004c0), 0x1, 0x444, &(0x7f0000000780)="$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") dup3(r10, r8, 0x0) [ 33.849379][ T3069] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001c00070c000000000000000007000000", @ANYRES32=r1, @ANYBLOB="020016d50a000200aaaaaaaaaabb00000c000e"], 0x34}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r3, &(0x7f0000000140)={@val={0x0, 0x800}, @val={0x1}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x8016, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010100, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}, 0xfdef) executing program 1: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x20000, &(0x7f0000000000)=ANY=[], 0x1, 0x237, &(0x7f0000000300)="$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") [ 33.928571][ T3402] loop1: detected capacity change from 0 to 512 [ 33.937566][ T3402] /dev/loop1: Can't open blockdev [ 34.013348][ T3408] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 34.024396][ T3411] loop1: detected capacity change from 0 to 128 [ 34.029150][ T3405] loop4: detected capacity change from 0 to 2048 [ 34.032855][ T3408] syzkaller1: entered promiscuous mode [ 34.044642][ T3408] syzkaller1: entered allmulticast mode executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x3, 0x4, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="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", 0x12d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d867d1ebf3a966408d473d8dfedf70ad42b69e4343a807c758eb7bf0855fa74a55e4678d294a47a68642ba07109ed6a878dbab4e22d6d1ff0ef420aec0e7df0e57e33975341132cff85d571d6842875f410fdc37e4ca376bdf1c99dea4dde0aa24cead489aa2ee5baa11e3cc72ec109a2c26573e9a7a6884832931d3063388dfd15c714c9dc0fe3a9af765e9bc211dcef22277a78fe2a503bf8bae2a7c8c509413307b4e00f5a860850b62faccb5ff5a7b87c512119f11cf229ec82692bc400e26b72da9f2eb26d9586262c3931063f7c205bc8260315ac0835e0ef808e44af9aba52eee58fa3589673558b9662743d23acd23ceb6304f35ac5bf324c58ed4f82d6af31d846c8f4ce3aec057a29cc0b21cf5a6d4c3fc23b275013402c3", 0x11d}], 0x1}}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_exit\x00', r1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073"], 0x7c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000300000008000300", @ANYRES32=r1], 0x44}}, 0x0) [ 34.069560][ T3400] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 executing program 4: clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0xfffd, 0x55, 0xe7, 0x1ff}, {0x7, 0x14, 0x3f, 0x7}, {0x4, 0x9, 0x9, 0x9}]}) ppoll(&(0x7f0000000240), 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={[0x7fffffffffffffff]}, 0x8) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000480)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\b'], 0x48) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r4, 0x0, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r6}, &(0x7f0000000180), &(0x7f0000000100)=r5}, 0x20) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x21}, [@func, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad94ed406f21caf5adcf920569c00cc1199684fa75814709fea019af247c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eeec4309e7a23c19a399fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c7160ec83070000020000004015cf10453f6c0b973b81a484ebad04859dde47fdf6caa8c0cd90e20d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662db1c9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafedcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd89346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441174b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31445859a5ece8fb11a4ee8e46354c9c3a041e12282ce24463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f09000000000000004fc4bda34536020076eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b43dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8da86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b235319954660df9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f58fab987b04b9789bfbd8f185b5631820420bf5b6522c0e21c882c66fee0b472b9db4fabe82772b4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45b418a18217747ae442e31560e5b741445ea2a1acee2a81425ff000000d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc211644a24ad17efe794874eac73381e961f3d9c8c21578fe3245097c280abe51423b9e9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0631c4b839688000c4da2a6bc4cf45854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da755611e087540cb7ee86dd4285c4721eb428c953296bb2f5d825da54dbef07c1b349b4901e093d13e6b9a22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af00000000000000000021a688b2d7007fcc4b59f719afb0b3b7e0aee306ca70fe42af4984a68f40e1fc043a03a17e4744359b87dc27c82d51cbeb64e52a28daeb6a78d6fe06181ecc8400003fa490b043d5c7d26e67eeb112c5a1b9786b4ff71e085b5086eb85831d1b864ebf3cd889c73f4a9247afd58a81853a3baf6a38de2a73cfde16709dff876740ad3300e4819bb9283e34df128e8e7f7803d941f3a34d92dfc41be4021595a92a283d4f7e58a00b5cec00000000006d33c96973814b387f302a0c660a4bfa3a25442d20b5d44cd59587f0c9900104fb550000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) r9 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', 0x0, &(0x7f0000000840)="02", 0x1, r9) socket$kcm(0x10, 0x2, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x355, 0x3, 0x8}]}) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32, @ANYBLOB="080001"], 0x40}}, 0x0) executing program 1: unshare(0x600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$MAP_CREATE(0x12, &(0x7f00000002c0)=@bloom_filter, 0x48) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="ba30d995210001006873720014000280080002000700000000000000f4d5107239ea3b48c14daee61f1b38be9ff847c3bb79511bf1d3d6aabf6a567c1b6e89d12e2b6eb28df6cfb503000000d266d3a3db1a2a644689189904a270f137207dd2040d98fffb76bdc0c807a165d7cd413d513c1658c4590b01049b28d8f1969ef11e4b7f3ee422bc90392a15a0ca835c2d2c4743b64c7db1b2c46d191e8edab1af231b304d378bbd2380444c123b9c97731290771bfba2d5d9abadec9ab74ba124ed1039586672205009e866491446abb1fba51c10ce53", @ANYRES16=r0, @ANYRESOCT=r0], 0x40}}, 0x480e7) (async) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vxcan1\x00', 'netdevsim0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'batadv_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @private, @empty}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'vlan1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) (async) connect$802154_dgram(r3, &(0x7f0000000480)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0202}}}, 0x14) (async) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r7, 0x0) write$binfmt_elf64(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000d19800000003000000000000000000000000000040000000000000000000000000000000000008"], 0x78) close(r7) ftruncate(r1, 0x80000001) (async) syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @random='\x00 \x00\x00\x00\b', @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0xb1, [@dev]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) (async, rerun: 32) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) (async, rerun: 32) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x3f) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.self_freezing\x00', 0x26e1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="2c000000960000000300000000aecd9ecef2cad51dcfd821fdd650ffc6fe12f0f6b37fdc7c0779d4f6b5286b0d66e95b46dc462ffbf1bd92"]) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x10) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(r8, r9, 0x3, 0x0) ioctl$TFD_IOC_SET_TICKS(r9, 0x40085400, &(0x7f0000000140)=0x140) (async, rerun: 64) io_uring_enter(r4, 0x6256, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) executing program 1: r0 = semget(0x2, 0x4, 0x108) semctl$SEM_STAT_ANY(r0, 0x2, 0x14, &(0x7f0000000000)=""/239) r1 = syz_clone(0x17020500, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r1, 0x0) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setopts(0x4200, r2, 0x0, 0x0) executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000269000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') (async) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) write$usbip_server(r0, &(0x7f00000001c0)=@ret_submit={{0x3, 0x3f, 0x0, 0x0, 0x2}, 0x1, 0xdb, 0x2, 0x24f, 0x20, 0x0, "780f7bf68d365659b3b70b9f425438189cdf7173a99999c1d85dd8a5c1b5445f421bf045d0cc4ad6bd7f394fe5e88efa6fe28a204eace1e6fce515de1902de29e4a9af6b275460c65fe87619f88d82b8bb8631cda7b90880f67a9292d79d8346ced9875994781068479f8563981306ee84492fb23d9170ba3ffef00a51d8c12c69aa603bb3ab1cedc3c29ad9dd863dd8fc08d80f3eb7710f54be8dd5947a15f8f2cd82e71eaf456930743beb9c810e543bd83eb9f7ebc244125cdadf3bc3081ffe6233555eee560576e554f6f704b2bf63b5869308ecb795386cb1", [{0x7fff, 0x2, 0xba, 0x5}, {0x7, 0x3, 0x921, 0x200}, {0x9, 0x300000, 0xff, 0x7ff}, {0x8396, 0x7, 0x9}, {0x0, 0x4, 0x6, 0x17}, {0x4, 0x4f39c4ec, 0x6, 0x7ff}, {0x4, 0x3, 0x3ff, 0x7}, {0x9, 0x1, 0x0, 0x4800000}, {0x3, 0x6, 0x2097, 0x2ff}, {0x2de2, 0x361, 0x9, 0x28}, {0x2, 0xfff, 0x5, 0x8}, {0xffff8001, 0x4, 0x7fffffff, 0xb9c}, {0x4, 0xdf3, 0xf8000000, 0x4}, {0x6, 0x66, 0x1, 0x5}, {0xff, 0xc6, 0x6, 0x6}, {0x9cf4, 0x401, 0x80000001, 0xa4f}, {0x3, 0xffff8000, 0x7, 0x7fffffff}, {0xc9, 0x5, 0x401, 0x8}, {0x1ff000, 0x5, 0x20, 0x9}, {0x8, 0x9, 0x6, 0x2}, {0x2, 0x3, 0x7179, 0x1}, {0xe08, 0xd0c, 0x2, 0x2}, {0x2, 0x8, 0x3, 0x2f8f}, {0x4, 0xb8c6, 0xffffffff, 0x2}, {0xfffffffd, 0x81, 0x7f, 0x6}, {0x2, 0x8001, 0x3, 0x40}, {0xffffffff, 0x80000000, 0x3, 0x7fff}, {0x0, 0x200, 0x9, 0x3}, {0x7, 0x9, 0x8, 0x28}, {0x7, 0x3, 0x3, 0x6}, {0x8, 0x7, 0x8000, 0x3}, {0xc3, 0x3, 0x1072, 0x5}, {0x66, 0x75, 0x5, 0x2}, {0x4, 0x8, 0x2, 0x40}, {0x100, 0x8001, 0x7ff}, {0x43, 0x2, 0x3, 0x100}, {0x8, 0x1f, 0xff, 0x7fff}, {0x708, 0x1, 0x1f, 0x7}, {0x4, 0x3, 0x101, 0x9a}, {0x7, 0x4, 0x1, 0x80000001}, {0x1, 0x0, 0xffffffff, 0x2}, {0x1, 0x8, 0x5, 0x3}, {0x4, 0xd9b, 0xff, 0x9}, {0xfffff96a, 0xfffffff9, 0x4bf, 0x7ebf}, {0xfffffffa, 0x248007a2, 0x5, 0x4}, {0x23e, 0x79, 0x1ff, 0x8}, {0x7, 0x7fffffff, 0x6}, {0xffff, 0x4, 0x21, 0x10000}, {0x1, 0xfffff5f9, 0x5, 0x9}, {0x51f, 0x8b9, 0x6, 0x4}, {0x7ff, 0x6f8, 0x6, 0x7}, {0x40, 0xffff, 0x7}, {0x1, 0x20, 0xa85}, {0x4, 0x2, 0xa16f, 0x100}, {0x5, 0x7, 0x100, 0xdda8}, {0x2, 0x7, 0xff, 0x10000}, {0xff, 0x12e, 0x10000, 0xffffffc1}, {0x3ff, 0xb8, 0xff000000, 0xfffffffb}, {0x1, 0x7, 0x5, 0x10001}, {0x7fffffff, 0x3, 0x20, 0x800}, {0x5, 0x59, 0x8, 0x9}, {0x20, 0x5e40, 0x10000, 0xb4}, {0x9, 0x0, 0x2, 0x5c4e79be}, {0x2, 0x7fff, 0x45b2, 0x6}, {0x2, 0x3, 0x20, 0x2}, {0x1, 0x3, 0x5, 0x8}, {0x3, 0x6, 0x24e5, 0x5}, {0x3, 0xfffffff8, 0x9, 0xab}, {0x9c1, 0xe3, 0x0, 0x400}, {0x6, 0x4, 0x3, 0x2}, {0x80000001, 0x800, 0x8001, 0x10000}, {0x5ea, 0x7, 0x3, 0x7}, {0x8, 0x4, 0x8, 0x3a7}, {0x4, 0x9, 0x1177, 0x8}, {0x5, 0x7, 0x7e6, 0xaab}, {0x1, 0xffff8001, 0x20, 0x40}, {0x2, 0x28, 0x3b, 0x8}, {0x7fffffff, 0x5, 0x3, 0x80}, {0x3, 0x7, 0x5, 0x7}, {0xfffff217, 0x6, 0x7, 0x97b}, {0x1, 0x6, 0x2}, {0x9, 0xf0000000, 0x9, 0x2}, {0x0, 0x4, 0x3, 0x8}, {0x34c, 0x3f, 0x0, 0x4}, {0xbb, 0x4, 0x3, 0x6}, {0x8, 0x81, 0x5, 0x1f}, {0x7, 0x0, 0x3ff, 0x4}, {0x8, 0xc7, 0x200, 0x7fff000}, {0x5, 0x0, 0x7ff, 0x1}, {0x80, 0x1, 0x2, 0x7f}, {0x7, 0x21, 0x40}, {0x100, 0x3, 0x7, 0x400}, {0x9f, 0x8, 0x2, 0x100}, {0x3, 0x3, 0xfff, 0x5}, {0x100, 0x3610, 0xf1c, 0x401}, {0x1, 0xffff, 0x400, 0xfffffff7}, {0x770, 0x3ff, 0x800, 0x1}, {0x6, 0x2, 0x7, 0x80000001}, {0x2, 0xfffffffa, 0xfc3, 0x1}, {0x4, 0x80, 0x9, 0x800}, {0x9, 0x401, 0xdf, 0x1f}, {0x8, 0x8001, 0x8, 0xb1d}, {0x2, 0x4, 0xffff, 0x7}, {0x3f, 0x9, 0x200, 0x652}, {0x8001, 0x7, 0x1ff, 0x9}, {0x0, 0x6, 0x5503, 0x3f}, {0x7, 0xf6, 0x4, 0x6}, {0x401, 0x100, 0x7, 0xc7d}, {0xffff, 0x2, 0x7, 0x9}, {0x5e8d, 0xc5e0, 0x4e, 0x3}, {0xe215, 0x2, 0x7, 0x4b8bbb70}, {0x8, 0x7, 0x0, 0x7}, {0x8, 0x80000001, 0x4, 0x101}, {0x0, 0x8, 0x6, 0x7f}, {0x5, 0x6, 0xe300000, 0x3}, {0x6, 0xfffffffd, 0x3, 0x9}, {0x9, 0x8000, 0x7, 0x8}, {0x8, 0x40, 0x40}, {0x3ff, 0x81, 0x6, 0x1}, {0x1, 0x4, 0xe8f, 0x3ff}, {0x0, 0x5, 0x0, 0x4}, {0x3, 0x2, 0x7, 0xffffffff}, {0x7fffffff, 0x7fffffff, 0x0, 0x7}, {0x9, 0x1, 0x1, 0x5f}, {0x5b, 0x3, 0x0, 0x1}, {0x1, 0x3, 0x80000000, 0x400}, {0x5, 0x401, 0x40, 0x5}, {0x9, 0x4, 0x3, 0x8001}, {0x6, 0x200000, 0x80000000, 0x41}, {0xffff35df, 0x8, 0x9, 0xec}, {0x200, 0x1, 0x8000, 0xfffffff2}, {0xaf6, 0x1, 0x7, 0x8000}, {0xffffff00, 0x847f, 0x1, 0x4}, {0xffffffff, 0x2, 0x9d4, 0x4}, {0xcf19, 0xff, 0x4, 0x9}, {0x9, 0xb1, 0x9, 0x8}, {0x50, 0x1, 0x2, 0x7ff}, {0x4, 0x0, 0x4, 0xff}, {0x6, 0xec8, 0x9, 0x4}, {0x3, 0x0, 0x7ff, 0x6}, {0x4e0fa106, 0x4, 0x1, 0x200}, {0x80000001, 0xce, 0x0, 0x400}, {0x0, 0x0, 0x71, 0x80000001}, {0xfd, 0x2, 0xd8, 0x8}, {0x2, 0x9, 0xbc, 0xfd}, {0x6, 0x5, 0x6, 0x5}, {0x2, 0x81, 0x7f, 0x6}, {0x0, 0x101, 0x8, 0x3}, {0x1, 0xf572, 0x7fffffff, 0x5}, {0xfffffff8, 0x7, 0x2, 0x6}, {0x40, 0x3f, 0x48, 0x80000001}, {0x8, 0x9ded, 0x7, 0x1}, {0x13e, 0x7fffffff, 0x40, 0x7}, {0x8, 0x63, 0xfffffffa, 0x1}, {0xffffff81, 0xfff, 0x7}, {0x7ff, 0xb0, 0x5, 0x7ff}, {0x6, 0x6, 0x6, 0xec6}, {0x7, 0x47b3, 0x20, 0xa520}, {0x4, 0x20, 0x10000, 0x80000001}, {0xfffffe00, 0x0, 0x6, 0x1ff}, {0x0, 0x3, 0xc0f6, 0x80000001}, {0x81, 0xffffffc1, 0x7f, 0x4}, {0x401, 0x7f, 0xff, 0x401}, {0x9, 0x9, 0x5, 0x2}, {0x2, 0x20, 0x1, 0x80000001}, {0x100, 0x9, 0x6, 0x200}, {0x9, 0x9, 0x2, 0x2}, {0xfff, 0x4, 0xfffffffc, 0x52a}, {0x2, 0xf89, 0x400, 0x2}, {0x1, 0x1, 0x80000000, 0xa9}, {0x4, 0x6, 0x66b}, {0x29, 0x7, 0x8, 0x7fffffff}, {0xffffffff, 0x3, 0xffffffff, 0x4}, {0x0, 0x10000, 0x6, 0x800}, {0x7, 0xc0, 0x51f6, 0x7}, {0x9, 0x6, 0x400, 0x6b}, {0x0, 0xffffffff, 0x9, 0x1}, {0x2, 0xffffffc0, 0xff, 0x80000001}, {0x81, 0xc9, 0xbc, 0x19}, {0x80, 0xfffffffc, 0xfffffc01, 0x3f}, {0x10000, 0x4, 0x2, 0x7}, {0x9e, 0x1, 0x7fff, 0x9}, {0x7fff, 0x100, 0x305, 0x4b70bbb9}, {0x7, 0x5, 0x1000, 0x9}, {0x6, 0x6, 0x9aee, 0xaa9}, {0x3, 0xfff, 0x225, 0x2}, {0x8, 0x9, 0x8, 0xfff}, {0x0, 0xff, 0x6, 0x600}, {0x60, 0x4, 0xdfe1, 0x9}, {0x90fa, 0x5, 0x8}, {0x1, 0x4, 0x8001, 0x1}, {0x73a0, 0x8, 0xffffffff, 0x2}, {0x4, 0x7, 0x3, 0x7f}, {0x5, 0x54, 0x8, 0xf8000000}, {0x9, 0x7ff, 0x5, 0x1}, {0x0, 0x80000001, 0xfffffffc, 0x1}, {0xcaa, 0x1f, 0x1, 0x7ff}, {0x6, 0x6, 0x69, 0x1}, {0x4, 0x3, 0x7, 0x3}, {0x2, 0x9, 0x7, 0x7563}, {0xd503, 0xfffff000, 0x5}, {0x7, 0x6952, 0x6, 0xc9e}, {0x4, 0x1, 0x80000001, 0x20}, {0xfffffe4b, 0xfffffffe, 0x7, 0x4}, {0x2, 0x0, 0x80000000, 0xffffffff}, {0x80000000, 0x200, 0xa6, 0x68a}, {0x3d, 0xa4b8, 0x5e67, 0x8}, {0x800, 0xa1, 0x2, 0x7fffffff}, {0xd80, 0xffff, 0x1, 0xffffff01}, {0x9, 0x0, 0x8, 0x7}, {0x9, 0x6, 0x10001, 0x3}, {0x5, 0x0, 0xfffffffa, 0x81}, {0x31d, 0x6e, 0x6, 0x3}, {0x0, 0x4, 0x3ee, 0x5}, {0x1, 0x5, 0x3, 0x80000001}, {0x184, 0x3, 0x5, 0x1}, {0x0, 0x1, 0x8, 0x3}, {0x2, 0x7198, 0x4}, {0x1, 0x20, 0x5c8, 0x3}, {0xffff, 0x3, 0x2f2d, 0x10}, {0x200, 0x3, 0x5, 0x112a}, {0x9, 0x8, 0x200, 0x6}, {0x1000, 0x7f, 0x1, 0x80}, {0x0, 0x40, 0x5c0a, 0x1}, {0x6, 0x4, 0x9, 0x8}, {0x40, 0x7ec, 0xef5, 0x6f}, {0x0, 0x3434, 0x400, 0x2000}, {0x80, 0x8, 0x8, 0x800}, {0x20, 0x1e9, 0x2, 0x8001}, {0x8000, 0x4, 0x80da6ed7, 0x6}, {0x1, 0x10a6000, 0x1, 0xfc}, {0x10000, 0x8, 0x4, 0x2}, {0x20, 0x6, 0x25aa0d55, 0x6}, {0xd327, 0x7, 0x80000001, 0x8}, {0x5, 0x8d29, 0x6, 0x96}, {0x2, 0x3, 0x152, 0x4}, {0x9be, 0x8, 0x7fff, 0x8}, {0x400, 0x10001, 0x8, 0x1}, {0x4, 0x4, 0xffff0000, 0x7}, {0x3, 0x9, 0x4, 0x7}, {0x2, 0x762, 0x4, 0x6}, {0x6, 0x1, 0x4, 0x3}, {0xb7, 0x1, 0x10001, 0x6}, {0x0, 0x80000001, 0x9, 0x6}, {0x40, 0x5, 0x5, 0xfff}, {0x2abe, 0x3ff, 0x80000000, 0x800}, {0x9, 0x4, 0x7, 0x7528e8b7}, {0x1, 0x1, 0x7, 0x1}, {0x1, 0x25f23192, 0x1000, 0x3ff}, {0x4, 0x5, 0x3f, 0x1}, {0x5b, 0x418, 0x9, 0x8}, {0x800, 0x6, 0x88c, 0x7}, {0x7fffffff, 0x100, 0x8, 0xfffffff7}, {0x6, 0x9, 0x80000001, 0x3e3}, {0x10000, 0x3f, 0x5, 0x7}, {0x3, 0x6bf, 0xdbd9, 0x3}, {0x2, 0x9, 0x2}, {0xa75, 0x2, 0x5, 0x4}, {0x1f, 0x9, 0x1, 0xe9}, {0x800, 0x40, 0x6, 0x6057}, {0x8000, 0x0, 0x8, 0xb07a}, {0x6, 0xa56, 0x3, 0x9}, {0x7, 0x5, 0x400, 0x7}, {0x8, 0xff, 0x3ff}, {0x9, 0xffffffff, 0x2, 0xba}, {0xffff7fff, 0x7f, 0xd14, 0x8000}, {0xfffffffc, 0x5, 0x0, 0x4}, {0x81, 0x5, 0x6, 0x8}, {0x9, 0x3, 0x0, 0x6}, {0x2, 0x1, 0x101, 0xc200}, {0xf54, 0x5, 0x10001, 0x8}, {0x40, 0x7, 0x6, 0xc2}, {0x82, 0x2, 0x7a, 0x2f}, {0x8, 0x6be5, 0x61, 0x3b06}, {0x20, 0x7ff, 0x7, 0x5}, {0xdbcc, 0x9, 0x48452df4, 0xfffffff9}, {0x1, 0x7f, 0x101, 0x2}, {0x755f2927, 0x401, 0x0, 0x80000001}, {0x20, 0x0, 0x3, 0x2}, {0x8, 0x0, 0x3, 0xffffffff}, {0x5, 0x9, 0x2000, 0x5}, {0x0, 0x7, 0x0, 0x1ff}, {0x9, 0x78, 0x6, 0x4}, {0x6, 0x85d, 0x1000, 0x80000001}, {0x7, 0x100, 0x1, 0x80}, {0x1, 0x800, 0x1, 0x1}, {0x8, 0xe69c, 0xfffeffff, 0x2}, {0x2, 0x4, 0xffffffff}, {0x4, 0x7, 0x80, 0x5}, {0x20, 0x9, 0x5, 0xff}, {0x401, 0x5, 0x5, 0x8dd}, {0x10001, 0x1, 0x2, 0x3f}, {0x3, 0x0, 0x2, 0x7}, {0xe, 0x6, 0x9, 0x6}, {0x6, 0x9, 0xe90, 0x9}, {0x4, 0x10001, 0x3, 0x36}, {0x3ff, 0x80, 0x2d5df214, 0x10000}, {0x6, 0x9, 0xfffffff9, 0x81}, {0x6078, 0x1, 0x425d, 0x4}, {0x7, 0x1f, 0x63, 0x7ff}, {0x7, 0x100, 0x1, 0x80000001}, {0x7, 0x1048, 0x9a, 0x1}, {0x80, 0x7, 0x800, 0x1ff}, {0x8, 0xac28}, {0xdee8, 0x1f, 0x80, 0x400}, {0x39, 0x28, 0x2, 0xffffff81}, {0x1, 0x2, 0xdb7, 0x9d5}, {0x10000, 0x7ff, 0x0, 0x6}, {0x0, 0x3, 0xd6, 0x3}, {0x5, 0x1, 0x200, 0xf0}, {0x7e, 0x2, 0x3, 0xefe0}, {0x5, 0x100, 0x1, 0xfffffeff}, {0x7fff, 0x7, 0x7fffffff, 0x81}, {0x8, 0x63, 0x32, 0x101}, {0x8, 0x5, 0x6, 0x697b085}, {0x5, 0x0, 0x1, 0x1}, {0x6, 0x5, 0x2, 0x5}, {0x11ff, 0x2}, {0x8, 0x40, 0x3, 0x5}, {0x1, 0x8b, 0xfbf91f7, 0x80}, {0x7fff, 0x3, 0x1f, 0x2}, {0x3ff, 0x6, 0x8, 0x255}, {0x9, 0x81, 0x373, 0x4}, {0x100, 0x7a, 0xff6, 0x4}, {0xfffffffc, 0x5, 0x7, 0x1ff}, {0x3, 0xb3792950, 0x80000001, 0x8000}, {0xfff, 0x0, 0x0, 0x3}, {0x4, 0x10001, 0x9, 0x5}, {0x9, 0x1ff, 0x2734, 0x4}, {0xfffffff8, 0x8, 0x9, 0x3f}, {0x1f, 0x0, 0x4, 0xcb}, {0x200, 0x26, 0x6, 0x81}, {0x8, 0x10001, 0x2, 0x4}, {0x7ff, 0x3ff, 0x80000000, 0xffffffff}, {0x8, 0xf451, 0xfff}, {0x8, 0xfff, 0x72, 0x1}, {0x8, 0x9, 0x20a8, 0x3}, {0x1f, 0x7f, 0x8, 0x80}, {0x401, 0x1, 0xfffffeff, 0x81}, {0x3ff, 0x5, 0x61, 0x84}, {0x4, 0x8001, 0x2, 0x81}, {0x9, 0xe0, 0x3, 0xfffffff9}, {0x0, 0x11, 0x400, 0x3f}, {0xffffffff, 0x8, 0xffff, 0x80}, {0x5, 0x1, 0x401, 0x1}, {0x101, 0x5, 0x22, 0x1}, {0x6, 0x100, 0x3ff, 0x8}, {0x5, 0xf1, 0x15, 0x9}, {0x1, 0x7, 0x800, 0xe6}, {0x8, 0x401, 0x8c, 0x80000001}, {0x400, 0x5, 0x8, 0x9}, {0x7, 0x1, 0x4, 0x9}, {0x111fa92a, 0x3, 0x1, 0x80}, {0x2, 0x587, 0x3f, 0x2c16}, {0x4, 0x9, 0x80000001, 0x7ff}, {0x5, 0xfff, 0x1000, 0x5c3c}, {0x6, 0x0, 0xffffffe0, 0x4}, {0x7, 0x7, 0x0, 0x8}, {0x2, 0x100, 0x7ff, 0x1}, {0x40, 0x5, 0x3, 0x5}, {0x9, 0x2, 0x6, 0x8}, {0x3ff, 0x6, 0xffffffff, 0xffffff00}, {0x9, 0x5697, 0x3, 0x1ff}, {0x7fffffff, 0x4, 0x9}, {0x9, 0x17b, 0x1, 0x6}, {0xffff12f3, 0x7d, 0x9, 0x8}, {0x6, 0x2, 0x7ff, 0xb6d}, {0x7, 0xe622, 0x7, 0xfffffff9}, {0x5, 0x6, 0x7, 0x3f}, {0x8, 0x80000000, 0x7, 0x100}, {0x8, 0x7fffffff, 0xfffffffd, 0xffff}, {0x2, 0x4c, 0x200, 0x10}, {0x0, 0x8, 0x2, 0xb61f}, {0x1, 0x6, 0x10001, 0x6}, {0x5, 0x3, 0x8001, 0x3}, {0xffffffd7, 0x7, 0x20, 0x1}, {0x2, 0x2, 0x10000, 0x9}, {0x100, 0x4, 0x1, 0xfffffff7}, {0x6, 0x101, 0x80, 0x1f}, {0x1, 0x1, 0x8, 0x5}, {0x1, 0x8, 0xffff, 0x2}, {0x9, 0xa77b, 0xff, 0x4}, {0x6, 0xa8, 0x9, 0x2}, {0x3, 0xff, 0x81, 0xfffffffc}, {0x3ff, 0x0, 0x3, 0x1}, {0x6, 0xa9, 0x600, 0x1f}, {0x1, 0x7fffffff, 0xffff, 0x5}, {0xffff8000, 0x7, 0x77, 0x7}, {0x9, 0xd31}, {0x1, 0x0, 0x0, 0xee}, {0x800, 0x9, 0x9, 0x3f}, {0x3ff, 0x2, 0x3, 0x8}, {0x1, 0x0, 0xd8eb, 0xdd4}, {0x9, 0x5, 0x6be8, 0x1}, {0x4000400, 0x81, 0x4, 0x1a02}, {0x401, 0x6, 0x1f, 0x5}, {0xfffffffd, 0xff, 0x6}, {0x25, 0x7, 0xff, 0x9}, {0x80, 0x8001, 0x800, 0x93}, {0x7, 0x8b3, 0x4, 0xf332}, {0xfffffffd, 0x10000, 0x1000, 0x5c}, {0x7fffffff, 0x81, 0x5, 0x38}, {0x2, 0x6, 0xfffff989, 0x8000}, {0x6, 0xd2, 0x5, 0x5}, {0x4, 0xf7, 0x0, 0x10001}, {0x1, 0xff, 0x1, 0xffff}, {0x3ff, 0x48, 0x4, 0xd4f}, {0x9, 0x7fffffff, 0x1ff, 0x2}, {0x9, 0x0, 0x3f, 0x3}, {0x6, 0x6, 0x3, 0x7}, {0x8, 0x0, 0x1ff, 0x70e}, {0x9, 0x7, 0xfff}, {0x2, 0x0, 0xffffff02, 0x7000}, {0x2, 0x9, 0x2, 0x9}, {0xfffffffe, 0x20, 0x56, 0x2}, {0x8, 0x2, 0x3, 0x1}, {0x101, 0x9, 0x80000001, 0xf7d}, {0x4, 0x2, 0x400, 0xcc}, {0x3f, 0xffff21b7, 0x101, 0x3}, {0x9, 0x1, 0x9, 0x2}, {0x7ff, 0x6, 0xffffffc0, 0x8000}, {0xfffffffd, 0xbde, 0x4735, 0x80000001}, {0x7, 0xa000, 0x20, 0x80000001}, {0x4, 0x352c, 0x80000000, 0x3}, {0x2, 0x81, 0x5, 0x3}, {0x8, 0xe60f, 0x2, 0x7f}, {0x9, 0xffffffff, 0x800, 0x8001}, {0x1, 0x6b, 0x80000000, 0x6}, {0x7, 0x2d, 0x2, 0x7}, {0x117, 0x10000, 0x7fffffff, 0xfffffffd}, {0xffffff3d, 0x2, 0x4, 0x1}, {0x0, 0x3, 0xdb8b, 0x1}, {0xfc, 0x4, 0x3f, 0x1000}, {0x6, 0x7, 0x8}, {0x9, 0x3, 0x13, 0x1}, {0x1, 0x1000, 0x80, 0x6}, {0x1000, 0x80000000, 0x5, 0x7}, {0x80, 0x4, 0x4, 0x3}, {0x3, 0x9, 0x6, 0x6}, {0x1, 0x0, 0x8001, 0x5}, {0x200, 0x8, 0x101, 0x7ff}, {0xeea, 0x8000, 0x2, 0x9}, {0x6, 0x1ff, 0xe53d, 0x33}, {0x0, 0x8000, 0x1, 0xef}, {0x80000000, 0x5, 0x8, 0x4}, {0x6, 0x1, 0xadc, 0x9}, {0x8001, 0x6, 0x80000001, 0x8}, {0x8001, 0x8, 0x7f, 0xfffffffd}, {0x0, 0x1, 0x8, 0x5}, {0xffffffff, 0x822, 0x7, 0xd97}, {0x2b, 0x2, 0x4, 0x5}, {0x1b40e502, 0x1d8, 0x2, 0x1}, {0x0, 0x8, 0x72, 0x9}, {0x1, 0x6, 0x2, 0x800}, {0x7f, 0x1ff, 0x4, 0x9c}, {0x5, 0x101, 0x0, 0x8000}, {0x4, 0x6, 0x80, 0x2}, {0x6, 0x6, 0x4, 0x1}, {0x6, 0xffff, 0x9, 0x10001}, {0x8, 0x2, 0x4, 0x40}, {0x1, 0x5, 0x91a3, 0xff}, {0x2, 0x2, 0x80000001, 0x101}, {0x6, 0x7, 0x0, 0x9}, {0x0, 0x4, 0x3ff, 0x3}, {0x400, 0x1f, 0x1c}, {0x99f, 0x766, 0x81, 0x1f}, {0x101, 0xd53, 0x2}, {0x2, 0xffff, 0x23, 0x2}, {0x45, 0x2, 0x2, 0x80000000}, {0x6, 0x20, 0x800, 0x8}, {0x6, 0x5, 0x3e6}, {0x7fff, 0x7, 0x7fffffff, 0x1ff}, {0x7, 0x2, 0x100, 0x6d54}, {0x6, 0x3, 0xfc, 0xfffffffb}, {0x38000000, 0xba87, 0xffffff7f, 0x3}, {0x3, 0x8000, 0x2, 0x80000000}, {0x0, 0x0, 0x9, 0x2}, {0xffff7fff, 0x2, 0x9, 0x80}, {0xf00b, 0x10001, 0x3, 0x6}, {0x7ff, 0x3, 0x7f, 0x5}, {0x1ff, 0xb1ad043, 0x6fe, 0x2}, {0x2, 0x3, 0x81, 0xffffffff}, {0x5, 0x4, 0xfffffffb, 0xfff}, {0x7, 0x2, 0x1f, 0x2}, {0x1f, 0x5, 0xf09, 0x1}, {0x1, 0x82, 0xa70, 0x3767}, {0xc1, 0x4, 0x5, 0x2}, {0x2, 0x40000000, 0x5, 0x22}, {0x0, 0x8, 0xae9, 0x10000}, {0x7, 0x5, 0x1000, 0x3}, {0x10001, 0xffffff02, 0x35da, 0x7}, {0x48, 0xfffffffa, 0x401, 0xffff}, {0x1f, 0x3, 0x5, 0x7ec0}, {0x5, 0x800, 0x3, 0x6498}, {0x6, 0x401, 0x0, 0xffff}, {0x7, 0x0, 0x2, 0xff}, {0x9, 0x1, 0x3ff, 0xc6}, {0x10001, 0x2, 0x4e88a5ef, 0x5}, {0xffffffff, 0x4, 0x400, 0x9}, {0x80000000, 0x9, 0x3, 0xffff}, {0xc0, 0x9, 0x1, 0x212a}, {0x5, 0xffff, 0x2, 0x3f}, {0x200, 0x9, 0x1f, 0xce}, {0x5, 0xffffffff, 0x8, 0x8}, {0x0, 0x80, 0xfffff250, 0x101}, {0x3, 0x6, 0x0, 0x1}, {0x3eb, 0x6, 0x0, 0x2}, {0x1000, 0xccec, 0x8001, 0x7}, {0x8, 0x80000001, 0x6}, {0x101, 0x4, 0x1, 0x9}, {0xa37a, 0x1, 0x0, 0x1}, {0x400, 0x6, 0x42d, 0x5a4}, {0x7, 0x7, 0xff, 0xa562}, {0xc7, 0x7f, 0xda22, 0x401}, {0x2, 0x80000000, 0x2, 0x8}, {0x54f1, 0x7, 0x0, 0x80000001}, {0x401, 0x1000, 0x3, 0x2}, {0x100, 0x9, 0x2, 0x8}, {0xe84, 0x0, 0x19, 0x200}, {0x3ff, 0xba0, 0xffffffff, 0x5}, {0x800, 0x5, 0x1, 0x1f}, {0x1, 0x2, 0x6, 0x5}, {0x2, 0x9, 0x9, 0x5}, {0x2, 0x5, 0x56, 0x2}, {0x9, 0xf7, 0x4, 0x20}, {0x80000000, 0x800, 0x9e, 0x7f}, {0x7f29c1db, 0x101, 0x401, 0x7}, {0x20, 0x0, 0x7fffffff, 0x80000000}, {0x0, 0x7, 0xaa52, 0x9}, {0x0, 0x4, 0x7fffffff, 0x3a3}, {0x1, 0xebe, 0x6, 0x80000000}, {0x871a, 0x5, 0xf88d}, {0x4, 0x9, 0x4, 0x9}, {0x2, 0x6, 0x6, 0xc3}, {0x5, 0x4, 0x100, 0x2}, {0x3, 0x1, 0x10001, 0x8}, {0x8, 0x1ff, 0x3, 0x2}, {0x1, 0x3, 0x1, 0x10001}, {0xc7, 0x5, 0x5, 0x3}, {0x3ff, 0xfffff000, 0x6dac, 0x8b38}, {0x2, 0x3ff, 0x6, 0x2}, {0x8, 0x5, 0x7f, 0x1}, {0x6, 0x786, 0x80000000, 0x7fffffff}, {0x5, 0x7fffffff, 0x5, 0x8}, {0x18f3, 0x146d65aa, 0x8, 0x5}, {0x8, 0x8, 0x0, 0xffffffff}, {0x3, 0x4, 0x0, 0x80000000}, {0x0, 0x7fffffff, 0x1000, 0xffffffff}, {0x2, 0x9, 0x800, 0x800}, {0x1, 0x40, 0x7, 0x100}, {0x3400, 0x3, 0xe974, 0x1}, {0xfffffffd, 0x1, 0x1, 0x4}, {0x2, 0x7, 0xdb1, 0x7fff}, {0x7, 0x9, 0xf7d, 0x1}, {0x7, 0xd3, 0xfffff9dd, 0x200}, {0x3, 0xe3a, 0x800, 0x7fff}, {0x910, 0x5, 0xdbd, 0x8ad1}, {0xe5d, 0x7, 0x3, 0x1}, {0x100, 0x1, 0x8, 0x9}, {0x6, 0x7ff, 0xbeb, 0x1ff}, {0x80, 0x3, 0xfffffff7, 0xff}, {0x80, 0xbb, 0x3ff, 0x94b}, {0xe2b1, 0x1, 0x2, 0x2}, {0x1, 0x1, 0x2, 0x4}, {0x6, 0x33, 0x4, 0xa95}, {0xffff, 0x2, 0x2, 0xff}, {0x9, 0x0, 0x7, 0x1}, {0x8, 0x3ff, 0xa1ae, 0x129}, {0x3, 0x3, 0x7fffffff, 0x7}, {0xbdf, 0x4, 0x79, 0xe17}, {0xffffffff, 0x1ff, 0xffffffff, 0xb739}, {0x2, 0x6, 0x4, 0x4}, {0x8, 0x7fff, 0x1, 0x9}, {0x6, 0x59, 0x2, 0x6}, {0x7, 0x8, 0x3, 0x8}, {0x200, 0x5, 0x80000000, 0x1}, {0x443, 0x8, 0x4, 0x7}, {0xfff, 0x4, 0x307e, 0x7}, {0x800, 0x1f4d, 0x5, 0x6}, {0x8000, 0x5a9, 0x1f, 0x7f}, {0x200, 0x7fffffff, 0x400, 0x68d}, {0x0, 0x6, 0x6, 0xfffffe07}, {0x7, 0x80000000, 0x9, 0xffff}, {0x4, 0xff, 0x5, 0x872e}, {0x7, 0x5, 0x6b2d, 0x6}, {0x4, 0x7, 0x0, 0xff}, {0x66c, 0x40, 0xffffffff, 0xfff}, {0x4, 0x0, 0xffff0000, 0xfff}, {0x1, 0x1d9, 0xe77f, 0x9}, {0x5, 0x2, 0x499a82d5, 0x8000}, {0x7, 0x81, 0x9, 0x7965ec45}]}, 0x25fb) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 34.214437][ T3426] x_tables: duplicate underflow at hook 1 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'hsr0\x00', 0x2}, 0x18) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00', 0x0, [0x6, 0x90, 0x40, 0x5, 0x100]}, &(0x7f00000000c0)=0x54) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x8000, 0x3, 0x6, 0xffffffffffffe4cd, 0x200, 0x85c}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x96, 0x3, 0xb9, 0x2, 0x9}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r1, 0xffffffffffffffff}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r3) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1f0, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x55d, @private2={0xfc, 0x2, '\x00', 0x1}, 0xd9c6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7ff, @private0, 0x10001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfb, @dev={0xfe, 0x80, '\x00', 0x43}, 0x1000}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4c4a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xda}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xac}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "473ea9a31d97b136264534f3db2975135218180a657f017817c1cb8fc916545c28fc9b30"}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x8c0}, 0x5) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r2, 0x40049366, &(0x7f0000000500)=0x5) socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = epoll_create(0x7) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000540), &(0x7f0000000580), 0x2, 0x1) r7 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r7, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000005c0)='\x00'}, 0x30) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x1, 0x6a}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x4000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000780)={{0x3b, @broadcast, 0x4e22, 0x2, 'none\x00', 0x8, 0x5, 0x80}, {@empty, 0x4e22, 0x2000, 0x2, 0x5, 0xfff}}, 0x44) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000880)={@loopback, 0x0}, &(0x7f00000008c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000a40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x94, r9, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x80}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x9}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xffffffff}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}, @ETHTOOL_A_CHANNELS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x17}]}, 0x94}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r12 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x20000, 0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r12, 0xc0189379, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e00)={r12, 0x20, &(0x7f0000000dc0)={&(0x7f0000000c00)=""/211, 0xd3, 0x0, &(0x7f0000000d00)=""/131, 0x83}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x15, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x62}, [@call={0x85, 0x0, 0x0, 0x3a}, @cb_func={0x18, 0xd, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000b40)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', r10, 0x1d, r12, 0x8, &(0x7f0000000b80)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000bc0)={0x3, 0xe, 0x8, 0x8}, 0x10, r14, 0xffffffffffffffff, 0x4, &(0x7f0000000e40)=[r2], &(0x7f0000000e80)=[{0x2, 0x1, 0x3, 0x7}, {0x1, 0x3, 0x7, 0xb}, {0x4, 0x1, 0x3, 0x7}, {0x5, 0x2, 0xc}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0xe, 0x14, &(0x7f0000000f80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @generic={0x1, 0x1, 0x9, 0x7, 0x5}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa14f}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001040)='syzkaller\x00', 0xf1d8, 0x47, &(0x7f0000001080)=""/71, 0x40f00, 0x4, '\x00', 0x0, 0x11, r13, 0x8, &(0x7f0000001140)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x2, 0x9, 0x1, 0x101}, 0x10, r14, r1, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) executing program 1: socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="24000000000000f1ff070000070000000107100800"/40], 0x28}, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x892f, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) [ 34.368518][ T2784] ================================================================== [ 34.378758][ T2784] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 34.386852][ T2784] [ 34.389690][ T2784] read-write to 0xffff888106439d80 of 4 bytes by task 3069 on cpu 0: [ 34.391214][ T3449] IPVS: set_ctl: invalid protocol: 59 255.255.255.255:20002 [ 34.400314][ T2784] dont_mount+0x27/0x40 [ 34.400356][ T2784] vfs_unlink+0x288/0x3f0 [ 34.400389][ T2784] do_unlinkat+0x236/0x4c0 [ 34.425693][ T2784] __x64_sys_unlink+0x30/0x40 [ 34.431375][ T2784] x64_sys_call+0x286b/0x2d30 [ 34.437438][ T2784] do_syscall_64+0xcd/0x1d0 [ 34.445549][ T2784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.452465][ T2784] [ 34.455177][ T2784] read to 0xffff888106439d80 of 4 bytes by task 2784 on cpu 1: [ 34.463563][ T2784] lookup_fast+0xd9/0x2a0 [ 34.469248][ T2784] walk_component+0x3f/0x230 [ 34.476773][ T2784] path_lookupat+0x10a/0x2b0 [ 34.482189][ T2784] filename_lookup+0x127/0x300 [ 34.487739][ T2784] user_path_at_empty+0x42/0x120 [ 34.493534][ T2784] do_readlinkat+0x92/0x210 [ 34.499600][ T2784] __x64_sys_readlink+0x47/0x60 [ 34.506323][ T2784] x64_sys_call+0x2613/0x2d30 [ 34.512696][ T2784] do_syscall_64+0xcd/0x1d0 [ 34.519888][ T2784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.527265][ T2784] [ 34.529908][ T2784] value changed: 0x00600008 -> 0x00008008 [ 34.536192][ T2784] [ 34.539417][ T2784] Reported by Kernel Concurrency Sanitizer on: [ 34.547345][ T2784] CPU: 1 PID: 2784 Comm: udevd Not tainted 6.9.0-rc4-syzkaller-00266-g977b1ef51866 #0 [ 34.558405][ T2784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 34.572488][ T2784] ================================================================== [ 35.053835][ T3471] loop3: detected capacity change from 0 to 512 [ 35.078546][ T3471] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.093275][ T3471] ext4 filesystem being mounted at /root/syzkaller-testdir877891856/syzkaller.0m0lGB/17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.248248][ T3471] syz-executor.3 (3471) used greatest stack depth: 10480 bytes left [ 35.271118][ T3095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.389116][ T3491] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.582667][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8881179b7400: rx timeout, send abort [ 35.591287][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8881179b7800: rx timeout, send abort [ 35.600343][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881179b7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 35.615678][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881179b7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 35.761349][ T3502] sctp: [Deprecated]: syz-executor.0 (pid 3502) Use of struct sctp_assoc_value in delayed_ack socket option. [ 35.761349][ T3502] Use struct sctp_sack_info instead [ 35.817794][ T3507] loop4: detected capacity change from 0 to 160 [ 35.827536][ T3506] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.845408][ T3502] bond0: entered promiscuous mode [ 35.852301][ T3502] bond_slave_0: entered promiscuous mode [ 35.859255][ T3502] bond_slave_1: entered promiscuous mode [ 35.865580][ T3502] gretap0: entered promiscuous mode [ 35.873926][ T3502] team0: entered promiscuous mode [ 35.879226][ T3502] team_slave_0: entered promiscuous mode [ 35.885642][ T3502] team_slave_1: entered promiscuous mode [ 35.894967][ T3502] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 35.905602][ T3502] Cannot create hsr debugfs directory [ 36.805726][ T10] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.839440][ T3553] loop0: detected capacity change from 0 to 512 [ 36.876290][ T3553] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.942020][ T10] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.955705][ T28] kauditd_printk_skb: 94 callbacks suppressed [ 36.955723][ T28] audit: type=1400 audit(1713657317.584:215): avc: denied { write } for pid=3559 comm="syz-executor.3" name="001" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 36.960211][ T3553] ext4 filesystem being mounted at /root/syzkaller-testdir2544018192/syzkaller.sQIo85/24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.965136][ T3561] __nla_validate_parse: 6 callbacks suppressed [ 36.965151][ T3561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 37.009557][ T28] audit: type=1400 audit(1713657317.584:216): avc: denied { mounton } for pid=3564 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 37.054800][ T3566] bond2 (unregistering): Released all slaves [ 37.076680][ T3097] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.076852][ T10] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.140023][ T3561] usb usb9: usbfs: process 3561 (syz-executor.4) did not claim interface 0 before use [ 37.150981][ T28] audit: type=1400 audit(1713657317.754:217): avc: denied { read } for pid=3558 comm="syz-executor.4" name="ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 37.175641][ T28] audit: type=1400 audit(1713657317.754:218): avc: denied { open } for pid=3558 comm="syz-executor.4" path="/dev/ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 37.201110][ T28] audit: type=1400 audit(1713657317.764:219): avc: denied { ioctl } for pid=3558 comm="syz-executor.4" path="/dev/ptp0" dev="devtmpfs" ino=221 ioctlcmd=0x3d06 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 37.246535][ T10] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.331807][ T28] audit: type=1400 audit(1713657317.954:220): avc: denied { search } for pid=2822 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.354302][ T28] audit: type=1400 audit(1713657317.954:221): avc: denied { read } for pid=2822 comm="dhcpcd" name="n25" dev="tmpfs" ino=1020 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.380631][ T28] audit: type=1400 audit(1713657317.954:222): avc: denied { open } for pid=2822 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1020 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.406782][ T28] audit: type=1400 audit(1713657317.954:223): avc: denied { getattr } for pid=2822 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1020 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.457524][ T10] bridge_slave_1: left allmulticast mode [ 37.463775][ T10] bridge_slave_1: left promiscuous mode [ 37.470868][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.481836][ T28] audit: type=1400 audit(1713657318.104:224): avc: denied { create } for pid=3597 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.530301][ T10] bridge_slave_0: left allmulticast mode [ 37.537863][ T10] bridge_slave_0: left promiscuous mode [ 37.544766][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.564726][ T3607] sctp: [Deprecated]: syz-executor.3 (pid 3607) Use of struct sctp_assoc_value in delayed_ack socket option. [ 37.564726][ T3607] Use struct sctp_sack_info instead [ 37.707877][ T3602] ======================================================= [ 37.707877][ T3602] WARNING: The mand mount option has been deprecated and [ 37.707877][ T3602] and is ignored by this kernel. Remove the mand [ 37.707877][ T3602] option from the mount to silence this warning. [ 37.707877][ T3602] ======================================================= [ 37.782298][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.797033][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.830192][ T10] bond0 (unregistering): Released all slaves [ 37.903082][ T3635] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 37.957355][ T3635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 37.972444][ T10] hsr_slave_0: left promiscuous mode [ 37.993645][ T10] hsr_slave_1: left promiscuous mode [ 38.006221][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.014794][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.066580][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.074317][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.114435][ T10] veth1_macvtap: left promiscuous mode [ 38.120833][ T10] veth0_macvtap: left promiscuous mode [ 38.129110][ T10] veth1_vlan: left promiscuous mode [ 38.135901][ T10] veth0_vlan: left promiscuous mode [ 38.316515][ T10] team0 (unregistering): Port device team_slave_1 removed [ 38.331739][ T10] team0 (unregistering): Port device team_slave_0 removed [ 38.417392][ T3655] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 38.468533][ T3661] 8021q: adding VLAN 0 to HW filter on device bond2 [ 38.489241][ T3661] bond1: (slave bond2): Enslaving as a backup interface with a down link [ 38.592237][ T3564] chnl_net:caif_netlink_parms(): no params data found [ 38.628410][ T3679] Zero length message leads to an empty skb [ 38.725203][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.736703][ T3564] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.759677][ T3564] bridge_slave_0: entered allmulticast mode [ 38.768538][ T3564] bridge_slave_0: entered promiscuous mode [ 38.780668][ T3564] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.790123][ T3564] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.802287][ T3564] bridge_slave_1: entered allmulticast mode [ 38.811399][ T3564] bridge_slave_1: entered promiscuous mode [ 38.836252][ T3564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.872888][ T3564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.965408][ T3714] loop0: detected capacity change from 0 to 512 [ 39.000119][ T3564] team0: Port device team_slave_0 added [ 39.029972][ T3564] team0: Port device team_slave_1 added [ 39.050988][ T3720] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.067086][ T3714] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.075091][ T3720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.107034][ T3714] ext4 filesystem being mounted at /root/syzkaller-testdir2544018192/syzkaller.sQIo85/30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.165990][ T3564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.175320][ T3564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.212222][ T3564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.270402][ T3564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.278256][ T3564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.313689][ T3564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.329884][ T3730] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.354378][ T3735] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 39.402507][ T3730] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.423791][ T3736] 8021q: adding VLAN 0 to HW filter on device bond4 [ 39.439375][ T3736] bond3: (slave bond4): Enslaving as a backup interface with a down link [ 39.495226][ T3564] hsr_slave_0: entered promiscuous mode [ 39.495262][ T3746] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 39.508172][ T3097] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.514710][ T3746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 39.541115][ T3564] hsr_slave_1: entered promiscuous mode [ 39.551036][ T3747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.551041][ T3564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.580492][ T3564] Cannot create hsr debugfs directory [ 39.652761][ T3765] sctp: [Deprecated]: syz-executor.3 (pid 3765) Use of struct sctp_assoc_value in delayed_ack socket option. [ 39.652761][ T3765] Use struct sctp_sack_info instead [ 39.958680][ T3794] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.969047][ T3794] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.984941][ T3794] bridge0: entered allmulticast mode [ 40.105120][ T3564] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 40.139416][ T3564] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.179423][ T3564] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.206116][ T3564] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.370281][ T3833] loop0: detected capacity change from 0 to 8192 [ 40.401259][ T3833] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.452979][ T3564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.553860][ T3564] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.575736][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.583982][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.619057][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.628228][ T3166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.682273][ T3564] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.727014][ T3870] 9pnet_fd: Insufficient options for proto=fd [ 40.920693][ T3564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.950516][ T3891] loop3: detected capacity change from 0 to 512 [ 41.051763][ T3891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.096064][ T3891] ext4 filesystem being mounted at /root/syzkaller-testdir877891856/syzkaller.0m0lGB/43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.367435][ T3095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.374485][ T3564] veth0_vlan: entered promiscuous mode [ 41.437248][ T3564] veth1_vlan: entered promiscuous mode [ 41.475475][ T3922] loop0: detected capacity change from 0 to 2048 [ 41.526311][ T3564] veth0_macvtap: entered promiscuous mode [ 41.556951][ T3922] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.562202][ T3936] sctp: [Deprecated]: syz-executor.3 (pid 3936) Use of struct sctp_assoc_value in delayed_ack socket option. [ 41.562202][ T3936] Use struct sctp_sack_info instead [ 41.585769][ T3564] veth1_macvtap: entered promiscuous mode [ 41.633432][ T3937] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 35408 - 0 [ 41.643806][ T3937] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 35408 - 0 [ 41.654338][ T3937] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 35408 - 0 [ 41.663546][ T3937] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 35408 - 0 [ 41.678737][ T3937] geneve2: entered promiscuous mode [ 41.688507][ T3937] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 35408 - 0 [ 41.700677][ T3937] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 35408 - 0 [ 41.711248][ T3937] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 35408 - 0 [ 41.722386][ T3937] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 35408 - 0 [ 41.778329][ T3947] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 41.793937][ T3948] syzkaller1: entered allmulticast mode [ 41.799194][ T3922] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz-executor.0: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 41.825797][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.838192][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.850037][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.861248][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.869725][ C0] hrtimer: interrupt took 230572 ns [ 41.872311][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.892689][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.908138][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.921201][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.929528][ T3943] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz-executor.0: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 41.936325][ T3564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.966837][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.979392][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.990273][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.002431][ T3922] EXT4-fs error (device loop0): ext4_find_extent:936: inode #2: comm syz-executor.0: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 42.002523][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.002542][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.002616][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.002628][ T3564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.026416][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 42.026437][ T28] audit: type=1400 audit(1713657322.614:259): avc: denied { create } for pid=3963 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 42.034412][ T3564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.048056][ T28] audit: type=1400 audit(1713657322.614:260): avc: denied { read } for pid=3963 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 42.061608][ T3564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.072561][ T28] audit: type=1400 audit(1713657322.614:261): avc: denied { open } for pid=3963 comm="syz-executor.1" path="/root/syzkaller-testdir713095910/syzkaller.oB3yc6/48/file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 42.072597][ T28] audit: type=1400 audit(1713657322.614:262): avc: denied { setattr } for pid=3963 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 42.072621][ T28] audit: type=1400 audit(1713657322.614:263): avc: denied { write } for pid=3963 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 42.094056][ T3969] __nla_validate_parse: 5 callbacks suppressed [ 42.094077][ T3969] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.135808][ T28] audit: type=1400 audit(1713657322.754:264): avc: denied { unlink } for pid=3100 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 42.275486][ T3564] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.311313][ T3564] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.320654][ T3564] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.331050][ T3564] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.343722][ T3969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.399723][ T3978] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.416105][ T3978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.431316][ T3097] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.532848][ T28] audit: type=1400 audit(1713657323.154:265): avc: denied { create } for pid=3979 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.564649][ T3980] x_tables: duplicate underflow at hook 1 [ 42.603443][ T3980] pim6reg: entered allmulticast mode [ 42.648773][ T28] audit: type=1400 audit(1713657323.154:266): avc: denied { bind } for pid=3979 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.673186][ T28] audit: type=1400 audit(1713657323.184:267): avc: denied { lock } for pid=3979 comm="syz-executor.1" path="socket:[7218]" dev="sockfs" ino=7218 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.684635][ T3997] loop3: detected capacity change from 0 to 2048 [ 42.729258][ T4000] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.742267][ T4000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.864454][ T4013] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.888148][ T3997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.892979][ T4013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.964064][ T3997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.975737][ T4026] x_tables: duplicate underflow at hook 1 [ 42.983359][ T4028] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 43950 - 0 [ 42.993433][ T4028] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 43950 - 0 [ 43.005031][ T4028] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 43950 - 0 [ 43.015562][ T4028] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 43950 - 0 [ 43.027916][ T4028] geneve2: entered promiscuous mode [ 43.051225][ T4028] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 43950 - 0 [ 43.062200][ T4028] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 43950 - 0 [ 43.073257][ T4028] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 43950 - 0 [ 43.083472][ T4028] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 43950 - 0 [ 43.119593][ T4038] EXT4-fs error (device loop3): ext4_find_extent:936: inode #2: comm syz-executor.3: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 43.152458][ T4038] EXT4-fs error (device loop3): ext4_find_extent:936: inode #2: comm syz-executor.3: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 43.187527][ T4038] EXT4-fs error (device loop3): ext4_find_extent:936: inode #2: comm syz-executor.3: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 43.226601][ T4030] syzkaller1: entered allmulticast mode [ 43.361771][ T3095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.416462][ T4068] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.428625][ T28] audit: type=1400 audit(1713657324.054:268): avc: denied { create } for pid=4058 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 43.458637][ T4070] loop0: detected capacity change from 0 to 512 [ 43.472447][ T4073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=4073 comm=syz-executor.3 [ 43.494681][ T4070] EXT4-fs (loop0): orphan cleanup on readonly fs [ 43.522045][ T4070] EXT4-fs error (device loop0): ext4_acquire_dquot:6886: comm syz-executor.0: Failed to acquire dquot type 1 [ 43.535411][ T4070] EXT4-fs (loop0): 1 truncate cleaned up [ 43.545826][ T4070] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.572130][ T3097] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.631622][ T4086] loop3: detected capacity change from 0 to 1024 [ 43.672674][ T4086] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 43.735724][ T4086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.803890][ T3095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.919042][ T4122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64542 sclass=netlink_route_socket pid=4122 comm=syz-executor.1 [ 44.061139][ T4141] loop4: detected capacity change from 0 to 2048 [ 44.078742][ T4141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.114750][ T4141] syzkaller1: entered allmulticast mode [ 44.146837][ T4141] EXT4-fs error (device loop4): ext4_find_extent:936: inode #2: comm syz-executor.4: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 44.182327][ T4160] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744071562526724) [ 44.193119][ T4160] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 44.213218][ T4141] EXT4-fs error (device loop4): ext4_find_extent:936: inode #2: comm syz-executor.4: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 44.264155][ T4141] EXT4-fs error (device loop4): ext4_find_extent:936: inode #2: comm syz-executor.4: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4)