last executing test programs: 20.690742834s ago: executing program 4: socket$inet_udp(0x2, 0x2, 0x0) (async) close(0xffffffffffffffff) (async) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) creat(0x0, 0x0) (async, rerun: 32) inotify_init() (rerun: 32) 20.625124464s ago: executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x9, 0x0, 0x800000}, 0xc) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ecb-des3_ede-asm,blake2s-224)\x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001640)="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", 0x1000}], 0x1, &(0x7f0000002640)=[{0x48, 0x112, 0x8001, "f71544fec25572669f16394ea9c1a3b869b425be21d584f418dacdc1545f2ffb0c0a909ff17c4ec6219f152fadadd1da4e887da0"}, {0x10, 0x11, 0x200}, {0x1010, 0x10a, 0x1, "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"}, {0x60, 0x1, 0x1, "3a2b68a8d93076a6a469712f1c31f3f37cc6ff0dfdb2ea641cf5554d3069b5682eb8275cce44270f77364a71fb4b2e47f72609701da9674dd40079757e230985a95431a2c723cf1593831a38fa4f"}, {0x1010, 0x107, 0xfffffffe, "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"}, {0x50, 0x114, 0xfffffffd, "9a37bef35201bfe37f2266006441295c508b70b86f5e95a08b1c1ff619cacad36030c034f69555fff1c44e51b520e7f3baa33dab838d75fd8fc3786a8b142b"}, {0x100, 0x10d, 0x7fff, "cd9fdf989cef1514d7faf48f4ba4456182409e5d643503a0efa822f15b1c085c3f7e6c44840930fd80471609aee0947d8a36732d84ba786471aca75da16e72a6598ce4d3e0dd353d385ebd60a380596d2bd2f083000bbb627bd38684cff5979b47270b835ccf845ca05b237fc489261284419f174125e6f844c8573636378abf539ffe45b6ea1a089762b6dc7cf0da0f19ebc555851c4a955ed45e1b069368992e3b6fbfdd3a82982e5bf4bfe3392d87a5e7a0697ee0ae930b5790e39c09741ee18741fd8ff859a825b083075634dc823d47a8966cd0f4e669083cb87eb4425a814a94e22684f93d47bd5e02"}], 0x2228}, 0x4010) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbffaf, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x62040200) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000004"], 0x68) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f000001a640)=""/102400, 0x19000, 0x0, 0x0, 0x40020000}, &(0x7f00000008c0)=0x3b) 20.424988554s ago: executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x2, 0x1}, 0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000002900)='net/ip6_tables_targets\x00') pread64(r5, &(0x7f0000000000)=""/239, 0xef, 0x2) sendmsg$nl_route(r4, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006d61637365630000140002800500090000000000050008000000000008000500", @ANYRES32=r3], 0x4c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r6}, 0x10) capget(&(0x7f0000000380), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}}, 0x20) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4, 0x5, 0x9, 0x18, "0062ba7d82000000000000000000f7ffffff00"}) r8 = syz_open_pts(r0, 0x0) r9 = dup3(r8, r0, 0x0) ioctl$TIOCSTI(r9, 0x540b, &(0x7f0000000000)) 20.221271456s ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000005840)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5385, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r5, 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r6}, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r4, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffff000, 0x1, 0x0, 0x2}) 20.039723954s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f0000000080)=ANY=[], 0x1, 0x6ff, &(0x7f0000001140)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f6164003400028008000440000000000800054000000000080003400000000008000240009e0000080006400000000208000859000000000900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001300a7cc5a8100ae541d002007000000", @ANYRES32=r2, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0xbf, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 19.773893345s ago: executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ptrace$getenv(0xf, r1, 0x0, &(0x7f0000000000)) 17.363554446s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000006, &(0x7f0000000380)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@orlov}, {@bsdgroups}, {@grpjquota}, {@usrquota}, {@noinit_itable}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r0 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) mount$bind(&(0x7f00000001c0)='.\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x381095, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007f40)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000480)=""/165, 0xa5}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000680)=""/210, 0xd2}], 0x4, &(0x7f0000000580)=""/23, 0x17}, 0x5}, {{&(0x7f0000000780)=@isdn, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/115, 0x73}, {&(0x7f0000000600)=""/45, 0x2d}, {&(0x7f0000000880)=""/94, 0x5e}], 0x3, &(0x7f0000000940)=""/4, 0x4}}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000000a00)=""/190, 0xbe}, {&(0x7f0000000ac0)=""/19, 0x13}, {&(0x7f0000002080)=""/162, 0xa2}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x4}, 0x400}, {{&(0x7f0000003180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004340)=[{&(0x7f0000003200)=""/80, 0x50}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/165, 0xa5}], 0x3, &(0x7f0000004380)=""/60, 0xffffffffffffff2e}, 0xffff2b46}, {{&(0x7f00000043c0)=@llc, 0x80, &(0x7f0000004500)=[{&(0x7f0000004440)=""/175, 0xaf}], 0x1, &(0x7f0000004540)=""/176, 0xb0}, 0x100}, {{0x0, 0x0, &(0x7f0000007a40)=[{&(0x7f0000004600)=""/83, 0x53}, {&(0x7f0000004680)=""/231, 0xe7}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/113, 0x71}, {&(0x7f0000005800)=""/151, 0x97}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000078c0)=""/99, 0x63}, {&(0x7f0000007940)=""/202, 0xca}], 0x9}, 0x101}, {{&(0x7f0000007b00)=@rc={0x1f, @none}, 0x80, &(0x7f0000007c40)=[{&(0x7f0000007b80)=""/160, 0xa0}], 0x1}, 0x2}, {{&(0x7f0000007c80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007d00)=""/26, 0x1a}, {&(0x7f0000007d40)=""/123, 0x7b}, {&(0x7f0000007dc0)=""/14, 0xe}], 0x3, &(0x7f0000007e40)=""/252, 0xfc}, 0x1}], 0x8, 0x101, &(0x7f0000008180)={r2, r3+60000000}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000279600"}) r4 = syz_open_pts(r1, 0x0) r5 = dup(r4) ioctl$TIOCSSOFTCAR(r5, 0x5456, &(0x7f0000000000)) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x1217880, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) perf_event_open(&(0x7f00000081c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17.294602756s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000003c0)=0x40, 0x4) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000800)=@known='trusted.overlay.nlink\x00') bind$xdp(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, 0x0, r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r3, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x268, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x56, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x268}, 0x1, 0x0, 0x0, 0x20000045}, 0x40) sendmmsg$inet6(r4, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8252", 0x2}, {&(0x7f0000000140)="06", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000280)="01a5d5", 0x3}], 0x1}}], 0x2, 0x6400c000) sendto$inet6(r4, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac010000", @ANYRES16, @ANYBLOB="01002abd7000fedbdf250a000000a000048054000780080001000600000008000400050000000800010015000000080002000200001008000400ff01000008000400000000000800010017000000080004000900ffffffffffffff7f000008000300030000001300010062726f6164636173fd6def9e6e6b000014000780080001000e00000008000200c00000001300010062726f6164636173742d6c696e6b"], 0x1ac}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000010004b0400000000000000205a0000592f717bb9f6e46373ecf8502191292d00", @ANYBLOB="0000000000000000140012800b0001006272696467650000040002800c001a80080002800400018006002200c630000008001c00", @ANYBLOB="68476978126078ae2a"], 0x60}, 0x1, 0x0, 0x0, 0x4000800}, 0x48000) 14.86889896s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x130}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x8) write$binfmt_elf32(r4, &(0x7f00000008c0)=ANY=[], 0x4b0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x8080) open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x8b) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:sshd_exec_t:s0\x00', 0x21, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x60000000, 0x0, 0x1, 0x0, &(0x7f0000000040)="a4"}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r6 = io_uring_setup(0x1de0, &(0x7f0000000440)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x1b, 0x20000038, r8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r10, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x22, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) 14.856857132s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) ioctl$FIOCLEX(r0, 0x5451) 11.784048885s ago: executing program 1: socket(0x1d, 0x2, 0x6) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x400, 0x3}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) r2 = syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r3, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4101}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv4_delroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'gre0\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x38}}, 0x0) io_submit(r5, 0x1, &(0x7f0000000140)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f00000011c0)="04", 0x1}]) open_by_handle_at(r0, &(0x7f00000002c0)=@orangefs={0x14, 0x1, {"a1048e5b98c9fb149982408da2ff351e", 0x23c0b053}}, 0x40503) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000002f0009fbff000000200000f003"], 0x14}}, 0x0) syz_io_uring_setup(0x7d7, &(0x7f0000000440)={0x0, 0x9, 0x16bf, 0x1, 0x374, 0x0, r7}, &(0x7f0000000300), &(0x7f00000004c0)) io_uring_enter(r2, 0x184d, 0x0, 0x0, 0x0, 0x0) 11.422150751s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="96010000100013070000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000100000000000400000000400000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c2900"/236], 0x1a0}}, 0x0) 11.395921225s ago: executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000040000300001b58000180440000000000000000ff0100100000200002000a00000000000000fe8000000000000000000000000000bb0000473b7ea3010075bd98c1f65f19565cd7696cc8f464703a73964f53b8e79f42f6a4c08dd33b52ef7cda7cbb77bd9e8ff6dc7e02e2a64be478825278541d562b95458eca4257cfd2be0b10da89a0f4964a94b348998a82d6a7438f86f5517cd844fd59cf8f6249d649dfbafa4e4b8ceba7ddf9f92640b5fd876a565debd5a534cfbec855c1ecad89b0cfd8567313d91ebbf9406eb92b04332b9490e6f7cc8b9a08548bf57649ebaf3dff6da0473471b91b4c7e1a7897598a08e2ee2c603f79ac26480ffca2fd3a1ac3"], 0x6c}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000006e000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000009c0), r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000500000020000180140002007767320000000000000000000000000008000100", @ANYRES32=r8, @ANYBLOB="65d15279a25672774e62c77f168eb094dc6fdc459478d5725641dc9fb8c22cecaf4b0d95616191e30d11cb9e2de28479cdcaf78a1c37c3129a78df84bf5bf34345e28e545b0fb1fa83ea271717c748ad6dbca385d9fd18a99c02eee7174c0f41e4818c91fd88ec721af4fb7415a27015f09f74188b56a629af605ee0ac83944b6cb5a304c80f46532cd0bfce3de5c5d5a4526aceea14e34444e25b740d8f37ac93a0804c534855"], 0x34}}, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r9, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000180)="fc", 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r9, &(0x7f0000001b40)=ANY=[], 0x3a7) sendmmsg$inet(r9, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="30f34c226cd291c88082882acb82d0c19bce55b36e0f99858b0575002978e41de77a57e61d5935b86dceaf2b6ff4984c0451597e542444a790ad691322a2e07b88e705edf1f7c094b8526d9febdcd2ae5caa7b80627ed6154b3e1c94cdd24b0201281773301a7b99b69315986f8a9941cecdcc7d51051a11436423a0a25bb7b0a544963113608374fde99f83f6b7146697a78a7e4c2e3882dd8a1172d1abbe818c2a1cb293d5847a5608dcab0fd7163584e8f4c3d481ef13e06c0907", 0xbc}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="9f705412643cbf", 0x7}], 0x1}}], 0x2, 0x0) sendmmsg$inet(r9, &(0x7f00000035c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)="79ff", 0x2}], 0x1}}], 0x1, 0x20000001) sendto$inet(r9, &(0x7f0000000400)='\t', 0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010002", @ANYRES16=r7, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000a00)=ANY=[@ANYRESHEX=r3, @ANYRES16=r5, @ANYBLOB="01000000000000f9ffff2000000009001f"], 0x20}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="27030202590400000000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000980)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) 10.45548714s ago: executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000200)) fcntl$lock(r3, 0x25, &(0x7f0000000380)={0x2, 0x0, 0x8c9d}) close(r1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2, 0x0, 0x0, 0x3}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000005280)) inotify_init1(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="eb5ebbf5f19c95d2364400050008000000f8a300", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002b000000000005002a0080000000"], 0x44}}, 0x0) socket(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 10.440017062s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000002380)='./file0\x00', 0x800000, &(0x7f0000000280)=ANY=[@ANYBLOB="7362736563746f723d3078303830303030303030303030303030322c696f636861727365743d69736f383835392d35227362736563746f723d3078303030303030303030303030303030322c73657373696f6e3d3078303030303030303030303030303034652c6d6f64653d3078303030303030303030303030303030312c6e6f636b2c636865636b3d7374726963742c6d6f64653d3078303030303030303030303030303130312c6e6f726f636b2c2c6357f88c18a00e590311a8cb4f72e5786143c5098495f43ad671040000"], 0x0, 0x9a9, &(0x7f0000001900)="$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") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x11, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = epoll_create1(0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) setsockopt$packet_rx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) epoll_wait(r3, &(0x7f00000001c0)=[{}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x20, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_TARGET_NETNSID={0x8}]}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0xe8, 0x288, 0xe8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="03011400012918000e358000ad0001140000002f0600ac141418e0000003808a8972bd0b72e410820c520f061fe4fdfe4b889430ebb52997e36e039b1c598825f80100e3c06376c33076a167d514fa570a440261a67a34a07605c93a194946bc6283f4"], 0xdd12}], 0x1}, 0x0) dup(r0) 10.349824176s ago: executing program 1: open(&(0x7f0000000080)='./bus\x00', 0xa1840, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x20100000, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0x300, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0x8}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_NAT={0x8}, @TCA_CAKE_OVERHEAD={0x8, 0x6, 0x12}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x8}}]}, 0x4c}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414aa000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001c0044"], 0x154}}, 0x0) 8.665368716s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) ioctl$FIOCLEX(r0, 0x5451) 8.616433953s ago: executing program 2: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) ptrace$getenv(0x4205, r1, 0x1, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbe\x90C\x1c\x87\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) connect$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xe3, 0x2}, 0xe) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x805, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp(0x2, 0x2, 0x73) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r4, @ANYRES64=r4]) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000d0200aa1e1c170003003e000839a59434d90a2742a24e000000000000000000deef14b40028e27ebdfd74dafc20380003"], 0xfebe) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 2.162089827s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000002380)='./file0\x00', 0x800000, &(0x7f0000000280)=ANY=[@ANYBLOB="7362736563746f723d3078303830303030303030303030303030322c696f636861727365743d69736f383835392d35227362736563746f723d3078303030303030303030303030303030322c73657373696f6e3d3078303030303030303030303030303034652c6d6f64653d3078303030303030303030303030303030312c6e6f636b2c636865636b3d7374726963742c6d6f64653d3078303030303030303030303030303130312c6e6f726f636b2c2c6357f88c18a00e590311a8cb4f72e5786143c5098495f43ad671040000"], 0x0, 0x9a9, &(0x7f0000001900)="$eJzs3c9vHOX9B/D3+Efir0EhQL40RUA2oQEDqbN2SmjEpYm9Tpb6R2U7ElFVEUqSKopVKmglQD2kUtVTUXuoeqA3jj0hcYFLlVv7F/RQqeJfQD1FPXSrmV3HNvZ6ncixTfp6WeP59Znn+Tye2Xnk2d2Z8HXWarWq4R7nL/55J5Nl7zk3+cXHn3xYDr+6mX3pz8vFZ8lQkloykORwMjgxOT8306OgG8nlJLeSIsn+tMdbcjnF7/LwyvytFH8q661cvMeGsSUt/qft9vEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB7UTExWa+PFZluzl58vdZd9Qjwbiv7Vsr7vHrqd/F5z3qTohwyNLT8qO/Dh1ZWP1H+Opan2nNPVQ8kz1A+eOiJg68+PtC3vP0mCd+N/3QehnzXG777/gc33lxauvrONiXydXO+MdtcmGvOnD3fqDUX5mpnTp+un7wwtVCbak43Fi4tLDZmahPzjbOLc/O1kYkXamNnzpyqNUYvzV2cPT85Ot1YXvjKt8fr9dO110Z/0Dg7vzA3e/K10YWJC83p6ebs+SqmXF3GvFIeiN9vLtYWG2dnarVr15eunlqT0QaHRBk01qslZdB4r6Dx+vj42Nj4+Njpl8+8/Eq9PrCyoD/VgvpXZN0m23bQsqd81LfVyG0+g8O96+v0/5lOM7O5mNdT2/BnIpOZz1xmuqzvWO7/j59sbFrv6v5/uZc/vLL6yVT9/zPtuWe69f9dctm5n3fzfj7IjbyZpSzlat5Zs3b/PZTYau1+q7b+cz6NzKaZhcylmZmcrZbUOktqOZPTOZ163siFTGUhtUylmek0spBLWchiGtURNZH5NHI2iwPljq5lJBN5IbWM5UzO5FRqaWQ0lzKXi5nN+UzmbFXKtVyv/u6nNsnxTtDYVoLGNwnapP/vLND/08t9OIvDvWl1+v99vUNHJnYiIQAAAGDbffNvOXDosb/+MxnM09U1dgAAAOBBU31c76lyNFhOPZ1iqjndqO92WgAAAMA2Kqrv2BVJhnOkPbX8TSgXAQAAAOABUb3//0w5Gi6njqTw/z8AAAA8aHrfY79nRHFi+fa/tSvt8ZVOROc+v8NTzenG6MTc9Ktjea66y0D1TYN1pfXnYFJ9/eDFHG1HHR1uj4fXljhURo2NvjqWoRzrNGTk2XL07MgGkeNl5It5vh35/HLkUNZFniojAeBBd2yT/nir/f+LOdGOOPFkdfv2gSc36IPrelYA2Ct6P2OnZ0TxnR7//z+Wa0faHykYzVt5O0u5khPVtw2qTxx0Ss2tIiulDq/6GMKJHlcDhlc94eXE8vWAIw9veD1geNWDXk6suyLQLfbUDuwJANg5x9b1w5v0/61We2rd9f/N//8f9pFCANhT7jzB/j5O7HYbAYC17qmX7r+PCQEAAAAAAAAAAAAAAAAAAAAAAAAAAMADYCfu/2/CxG5NDO3MEf6jfcleafI2Tez2mQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICdUCT9Gy3vS/YnA/UkJ3c+q/vn5m4nsMuK27md93Jgt/MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHjQdO7/35f2+KH2ogz0JceTXE7yw93OcTvd3u0Edtmq+/+X+zytIgPt3Z5icGJyfm6m3P3ZX67/4uNPPiyHe6mnLKCsYc3DJTo1dN/q0Wqr4cmr7974+ds/q02eq5I8tzg1PTlzfv57K4FPFJ8mtbSHZcv5/rLoHMVrW/5p2dKt1TtV1Tu5vt5vbLT1nXqP/+X33du2YiWN60tXx8uaFhuvL/7ip9ffWxX0WI4mz44kI2tr+kk5dKnpaAY3q7f4svhNcSB/zOVq/5dpFK2i3EWPVO3/v2vXl66OvvX20pUuOR3MkSRXkqGt53Rk/Z5YVh11fYNlrfUqqPx1qEd5m3qo/0Cr1S5xrEsbHq0OmeG7akOtexsqPf7unTae6pLR43nurvf0cz1q7Ph3q609V3xZ/KO4kL/n16ue/9FX7v/j2cqrs4ypIlcdKd3bfHyl5eOrV7zx1ciur0rug9/mx/nunf3ft+r839lXO3M+WlXjfXtdFO1eqKOaPvSVHqlz9umWZSfPQ+2oLnn+f15av12PPF/qcUbZptf/WsWXxUfFSP6Vm57/AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7H1F0r/R8r7keJKDSR4p52tJazvq6xsutqOYLdq3bsnNHax97+i7M1Xczu28lwO7mg4AAAAAAAAA2+bc5Bcff/JhOVTvx/fnW8VnyVD7nf6BJAeLPwxOTM7PzfQoaDC5nORWOT10dzmU2+Xhlflb5dzhu28LALA1/w0AAP//Xfh4MA==") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x11, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = epoll_create1(0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) setsockopt$packet_rx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) epoll_wait(r3, &(0x7f00000001c0)=[{}], 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x20, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_TARGET_NETNSID={0x8}]}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0xe8, 0x288, 0xe8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="03011400012918000e358000ad0001140000002f0600ac141418e0000003808a8972bd0b72e410820c520f061fe4fdfe4b889430ebb52997e36e039b1c598825f80100e3c06376c33076a167d514fa570a440261a67a34a07605c93a194946bc6283f4"], 0xdd12}], 0x1}, 0x0) dup(r0) 2.044678205s ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000216000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r2, &(0x7f0000000040), 0xc, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev}, {@in6=@loopback}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@local}}]}, 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='skb_copy_datagram_iovec\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040), &(0x7f0000000540), 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000011008188040f46ecf14cb9cca7480ef435000000e3bd6efbbf4ae7220b0013200d000100ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x0) 1.977135005s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYRES16=r0], &(0x7f0000000140)='GPL\x00', 0xe117a004, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff04, 0x0, 0x0, 0x10, 0x7c000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) r3 = socket(0x3, 0x800, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001600156f000000000000000003000000", @ANYRES32=0x0, @ANYBLOB="0800e78cf72b395dae3b86e501608aca1e9f0a0000804a02"], 0x20}}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x203, 0x88c41) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$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") open_tree(0xffffffffffffffff, 0x0, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/sync_on_suspend', 0x20001, 0x0) io_submit(r5, 0x1, &(0x7f00000002c0)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000100)='9', 0x1}]) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r7, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc000000000101080000000000000000050000090c0005800500010000000000a400028006000340000400001400018008000100ac1414bb08000200640101001400018008000100e0000002080002000a0101020c000280050001003a0000000c000280050001002f0000001400018061a69911a0080001007f00000108000200ac1414aa0c00028005000100210000000c00028005000100110000002c00018014000300fe8000000000000000000000000000aa140004000000000000000000000000000000000008000c4000000002"], 0xcc}, 0x1, 0x0, 0x0, 0x40001}, 0x55dcbed00cac5549) sendmsg$rds(r8, &(0x7f0000000780)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x81}, &(0x7f0000000000), 0x0, 0x2, 0xbb8c, 0x0, 0x0, 0x62}}], 0x58, 0x14044850}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040), 0x4) r10 = perf_event_open$cgroup(&(0x7f0000000480)={0x4, 0x80, 0x7f, 0x0, 0x1b, 0x94, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xe2f8, 0x4}, 0x0, 0x8, 0x7, 0x1, 0x35, 0x7, 0x0, 0x0, 0x8004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)=@o_path={&(0x7f0000000180)='./file0\x00', 0x0, 0x8, r0}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r11) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) syz_io_uring_setup(0x1659, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000a40)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 1.88203437s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000006, &(0x7f0000000380)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@orlov}, {@bsdgroups}, {@grpjquota}, {@usrquota}, {@noinit_itable}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r0 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) mount$bind(&(0x7f00000001c0)='.\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x381095, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007f40)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000480)=""/165, 0xa5}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000680)=""/210, 0xd2}], 0x4, &(0x7f0000000580)=""/23, 0x17}, 0x5}, {{&(0x7f0000000780)=@isdn, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/115, 0x73}, {&(0x7f0000000600)=""/45, 0x2d}, {&(0x7f0000000880)=""/94, 0x5e}], 0x3, &(0x7f0000000940)=""/4, 0x4}}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000000a00)=""/190, 0xbe}, {&(0x7f0000000ac0)=""/19, 0x13}, {&(0x7f0000002080)=""/162, 0xa2}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x4}, 0x400}, {{&(0x7f0000003180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004340)=[{&(0x7f0000003200)=""/80, 0x50}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/165, 0xa5}], 0x3, &(0x7f0000004380)=""/60, 0xffffffffffffff2e}, 0xffff2b46}, {{&(0x7f00000043c0)=@llc, 0x80, &(0x7f0000004500)=[{&(0x7f0000004440)=""/175, 0xaf}], 0x1, &(0x7f0000004540)=""/176, 0xb0}, 0x100}, {{0x0, 0x0, &(0x7f0000007a40)=[{&(0x7f0000004600)=""/83, 0x53}, {&(0x7f0000004680)=""/231, 0xe7}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/113, 0x71}, {&(0x7f0000005800)=""/151, 0x97}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000078c0)=""/99, 0x63}, {&(0x7f0000007940)=""/202, 0xca}], 0x9}, 0x101}, {{&(0x7f0000007b00)=@rc={0x1f, @none}, 0x80, &(0x7f0000007c40)=[{&(0x7f0000007b80)=""/160, 0xa0}], 0x1}, 0x2}, {{&(0x7f0000007c80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007d00)=""/26, 0x1a}, {&(0x7f0000007d40)=""/123, 0x7b}, {&(0x7f0000007dc0)=""/14, 0xe}], 0x3, &(0x7f0000007e40)=""/252, 0xfc}, 0x1}], 0x8, 0x101, &(0x7f0000008180)={r2, r3+60000000}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000279600"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) perf_event_open(&(0x7f00000081c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.826043019s ago: executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000006e000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000009c0), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000500000020000180140002007767320000000000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="65d15279a25672774e62c77f168eb094dc6fdc459478d5725641dc9fb8c22cecaf4b0d95616191e30d11cb9e2de28479cdcaf78a1c37c3129a78df84bf5bf34345e28e545b0fb1fa83ea271717c748ad6dbca385d9fd18a99c02eee7174c0f41e4818c91fd88ec721af4fb7415a27015f09f74188b56a629af605ee0ac83944b6cb5a304c80f46532cd0bfce3de5c5d5a4526aceea14e34444e25b740d8f37ac93a0804c534855"], 0x34}}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r8, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000180)="fc", 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r8, &(0x7f0000001b40)=ANY=[], 0x3a7) sendmmsg$inet(r8, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="30f34c226cd291c88082882acb82d0c19bce55b36e0f99858b0575002978e41de77a57e61d5935b86dceaf2b6ff4984c0451597e542444a790ad691322a2e07b88e705edf1f7c094b8526d9febdcd2ae5caa7b80627ed6154b3e1c94cdd24b0201281773301a7b99b69315986f8a9941cecdcc7d51051a11436423a0a25bb7b0a544963113608374fde99f83f6b7146697a78a7e4c2e3882dd8a1172d1abbe818c2a1cb293d5847a5608dcab0fd7163584e8f4c3d481ef13e06c0907", 0xbc}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="9f705412643cbf", 0x7}], 0x1}}], 0x2, 0x0) sendmmsg$inet(r8, &(0x7f00000035c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)="79ff", 0x2}], 0x1}}], 0x1, 0x20000001) sendto$inet(r8, &(0x7f0000000400)='\t', 0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00010002", @ANYRES16=r6, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000a00)=ANY=[@ANYRESHEX=r2, @ANYRES16=r4, @ANYBLOB="01000000000000f9ffff2000000009001f"], 0x20}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="27030202590400000000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000980)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) 1.574912217s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x1f}}}}]}, 0x48}}, 0x0) (async) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) (async) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x1d}, {0x6}]}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) (async) write$tun(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffffffffff88a800008100000008004500001c0000000008049078e0000001e00000010000000000089078"], 0x32) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket$inet6_udp(0xa, 0x2, 0x0) (async) r8 = socket$kcm(0x10, 0x2, 0x4) close(r8) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r8, &(0x7f0000000040)={0x0, 0xffffffffffffffa6, &(0x7f00000001c0)=[{&(0x7f0000000100)="1c00000021006bcd210000006e04000081000000000000017aa60864", 0x1c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNGETFEATURES(r10, 0x5452, &(0x7f0000001740)) (async) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 415.711266ms ago: executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x7, 0x9}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_uring_setup(0x2e34, &(0x7f0000000080)) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f00000001c0)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 355.232715ms ago: executing program 3: fsopen(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000003200)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, 0x15}, 0x90) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfd20, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02002d000b02d25a806f8c6394f9021a04000a740100053503000000000000800c6400f01700d1bd00000000", 0x33fe0}], 0x1}, 0x0) 257.88347ms ago: executing program 3: socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000216000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r2, &(0x7f0000000040), 0xc, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev}, {@in6=@loopback}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@local}}]}, 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='skb_copy_datagram_iovec\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040), &(0x7f0000000540), 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000011008188040f46ecf14cb9cca7480ef435000000e3bd6efbbf4ae7220b0013200d000100ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x0) 177.194003ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x8904, &(0x7f0000000000)) 122.065471ms ago: executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x842, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000020301010000000000000000000010000800010001"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000020303005aced4c314a392ec0000ffff0800010001"], 0x1c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000f900240093b202c5cb1308981601006d6163766c616e00140002801000"/44], 0x44}}, 0x0) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x3, 0x3ffdcf, 0x7ff}, 0x48) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0004000}, 0xffffffffffffff8d, &(0x7f0000000340)={&(0x7f0000000940)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf050200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r11 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r11, 0x6a, 0x0, 0x0, 0xf0ff1f00000000) vmsplice(r3, &(0x7f0000001740)=[{&(0x7f0000001800)="c0b3f641e93358db730fa114ef6fd9c6705352e1b8dfb95390d3ebb8cd73712ed6131a236b661abbe3038b46fa6f7c0f1e5c157cc3b5089582c0ef2a0fb81c4b6d478f7be370faea02f562a6fdead5a874b85495136d707a1cef985f3a56aeab38fa694e94d9e726bc11b61f00000000000000ed469d85cbf48688f6f8b4cd643a32a94ab6ec8efc569356a30a982aeae44ce595e461a425b08c032a84b79b477b410627d19c42cbb08d", 0xaa}, {&(0x7f0000000100)="8355fcd6d2b011a3ff4e681b681d39afc62ceefc8936f299eecf", 0x1a}, {&(0x7f0000000180)="f8155170df42906a3b200a52f1e2b92d96d9c1", 0x13}, {&(0x7f00000001c0)="55c1ac6a33bcabcbf05b5674529841f58350038a066a02a6bc9d8c5eecfdbde63fe0ae2f71fe751ba7f269ebe88062259a37084b213e218b5a144b53a81e7cc49a22a19158853dbfabb1be2c6ab892f6083dc94e6a6710e73b7f4d1e2c52f8fe322e59d8020f1b81ca806ad1d02ffb2e82e69cf0a80a05a65dead7c62f7974b805c23351c9b7c340b4b064e60b5a4efdc0833b928d4530831c03a39c7727a1a29aec7354d1c5e9a5aa8af60670eee565ae446b989f81ea74a578a387aec81be9a2fdc25f94c171a3874be3e051956f638cf1f01811ddb63de509efb4008cdeb5cb0644c7cb2c", 0xe6}, {&(0x7f0000001480)="820566a0e5038adaeacf19e7470234a058fa1a347381c790661dde230dc4150ae23ec76b77396270f45644f86e8d09edab75a26acb1e627bb56109e65926c28448e5f04342e71e03d98aab89bf23721c77e3d1d2553eef61a6a47a6ef612ccf2e0bc27d1875f2878644dc8f4c8d47c9edc1bdb46392e3b52895de73f4d8808e19e71ed7a571d8ac61465e8ad35c2ed5a79d701f8a8e492", 0x97}, {&(0x7f0000000380)="c77d467908bfdef41403f806aa8abd7163a810e03642f3dea6321a7b21b738ed132db614140e7dc513a4f44adab6b69a9208bc55cf77e018bf5821baa9521cedb29a6d43c72b87ca91a291", 0x4b}, {&(0x7f0000000400)="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", 0x1de}], 0x7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {}, {@nojournal_checksum}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@dioread_nolock}, {@nodelalloc}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3f}}]}, 0xfc, 0x564, &(0x7f00000003c0)="$eJzs3V1rHFUYAOB3Nkm/tSmUol5IoRdWajdN4kcFwXopWizofV2SaSjZdEt2U5pYsL2wN95IEUQsiD/Aey+Lf8BfUdBCkRL0QoTIbGbTbbMfSbp1t93ngUnOmZnNmXdn3pNzdnbZAIbW0exHIeLliPgmiTjYtG008o1H1/dbfXBtJluSWFv79M8kknxdY/8k/70/r7wUEb9+FXGisLnd6vLKfKlcThfz+kRt4fJEdXnl5MWF0lw6l16amp4+/db01LvvvN2zWF8/9/f3n9z58PTXx1a/+/neoVtJnIkD+bbmOJ7A9ebK0dK/eWkszjy242QPGhskSb8PgB0ZyfN8LLI+4GCM5FkPPP++jIg1YEgl8h+GVGMc0Jjb92ge/My4/8H6BGhz/KPrr43EnvrcaN9q8sjMKJvvjveg/ayNX/64fStbovPrEHu71AG25fqNiDg1Orq5/0vy/m/nTtVfPO7s8TaG7f8P9NOdbPzzRqvxT2Fj/BMtxj/7W+TuTnTP/8K9HjTTVjb+e6/l+Hej6xofyWsv1Md8Y8mFi+X0VES8GBHHY2x3Vu90P+f06t21dtuax3/ZkrXfGAvmx3FvdPejj5kt1UpPEnOz+zciXmk5/k02zn/S4vxnz8e5LbZxJL39artt3eN/utZ+init5fl/eEcr6Xx/cqJ+PUw0rorN/rp55Ld27fc7/uz87+sc/3jSfL+2uv02ftzzT9pu206v/13JZ/Xyrnzd1VKttjgZsSv5ePP6qYePbdQb+2fxHz/Wuf9rdf1nk6/Ptxj/zcM32+46COd/dlvnf/uFux998UO79rd2/t+sl47na7bS/231AJ/kuQMAAAAAAIBBU4iIA5EUihvlQqFYXH9/x+HYVyhXqrUTFypLl2aj/lnZ8RgrNO50H2x6P8Rk/n7YRn3qsfp0RByKiG9H9tbrxZlKebbfwQMAAAAAAAAAAAAAAAAAAMCA2N/m8/+Z30f6fXTAU1f/YoPd/T4KoB+6fuV/L77pCRhIXfMfeG7Jfxhe8h+Gl/yH4SX/YXjJfxhe8h+Gl/wHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2rK0+uDaT1WevLC/NV66cnE2r88WFpZniTGXxcnGuUpkrp8WZykK3v1euVC5PTsXS1YlaWq1NVJdXzi9Uli7Vzl9cKM2l59Ox/yUqAAAAAAAAAAAAAAAAAAAAeLZUl1fmS+VyuqjQtvB+DMRhPM0A1+3o4aODEoVCTwt97pgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMl/AQAA//9k/TZJ") 0s ago: executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x802, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x13d) (async) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x13d) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', r1, 0x4, 0x9, 0x80, 0x7ff, 0x6a, @dev={0xfe, 0x80, '\x00', 0x11}, @private1, 0x8, 0x8, 0xf7, 0x6}}) sendto$packet(r0, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) (async) sendto$packet(r0, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) kernel console output (not intermixed with test programs): EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 306.558379][T16980] EXT4-fs (loop4): 1 truncate cleaned up [ 306.564799][T16980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 306.579134][T16980] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 306.596605][T16980] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 306.608510][T16984] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 306.618545][T16863] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.684132][T16986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59664 sclass=netlink_route_socket pid=16986 comm=syz-executor.4 [ 307.633990][T17001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.653325][T17001] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.679380][T17004] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.738544][T17015] loop4: detected capacity change from 0 to 512 [ 307.749438][T17015] EXT4-fs (loop4): orphan cleanup on readonly fs [ 307.757330][T17015] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 307.772796][T17015] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 307.785805][T17015] EXT4-fs (loop4): 1 truncate cleaned up [ 307.793897][T17015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 307.809522][T17015] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 307.826438][T17015] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 307.844290][T16863] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.741059][T17040] loop1: detected capacity change from 0 to 1024 [ 308.748327][T17040] EXT4-fs: Ignoring removed orlov option [ 308.759602][T17040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.978618][T16763] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.991751][ T7363] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.050094][ T7363] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.110177][ T7363] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.189718][ T7363] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.263327][T17044] chnl_net:caif_netlink_parms(): no params data found [ 309.279112][ T7363] bridge_slave_1: left allmulticast mode [ 309.284809][ T7363] bridge_slave_1: left promiscuous mode [ 309.290544][ T7363] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.298683][ T7363] bridge_slave_0: left allmulticast mode [ 309.304355][ T7363] bridge_slave_0: left promiscuous mode [ 309.310028][ T7363] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.408883][ T7363] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 309.419559][ T7363] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 309.431548][ T7363] bond0 (unregistering): Released all slaves [ 309.477408][T17044] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.484586][T17044] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.491895][T17044] bridge_slave_0: entered allmulticast mode [ 309.498589][T17044] bridge_slave_0: entered promiscuous mode [ 309.506442][T17044] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.513575][T17044] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.521047][T17044] bridge_slave_1: entered allmulticast mode [ 309.527022][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 309.527037][ T29] audit: type=1326 audit(1717659269.636:13910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.557357][ T29] audit: type=1326 audit(1717659269.636:13911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.557809][T17044] bridge_slave_1: entered promiscuous mode [ 309.581506][ T29] audit: type=1326 audit(1717659269.636:13912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.611804][ T29] audit: type=1326 audit(1717659269.636:13913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.636285][ T29] audit: type=1326 audit(1717659269.636:13914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.660424][ T29] audit: type=1326 audit(1717659269.636:13915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.675454][T17068] loop0: detected capacity change from 0 to 512 [ 309.684918][ T29] audit: type=1326 audit(1717659269.636:13916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd66fedbf69 code=0x7ffc0000 [ 309.717517][T17068] EXT4-fs (loop0): orphan cleanup on readonly fs [ 309.724514][T17068] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 309.727818][T17044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.740523][T17068] Quota error (device loop0): write_blk: dquota write failed [ 309.750103][ T7363] IPVS: stopping backup sync thread 16847 ... [ 309.755654][T17068] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 309.755679][T17068] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 309.784039][T17068] EXT4-fs (loop0): 1 truncate cleaned up [ 309.790030][ T7363] hsr_slave_0: left promiscuous mode [ 309.790638][T17068] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 309.807774][ T7363] hsr_slave_1: left promiscuous mode [ 309.813184][T17068] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 309.822912][ T7363] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 309.830399][ T7363] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 309.837898][T17068] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 309.848867][ T7363] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 309.856373][ T7363] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 309.865598][ T7363] veth1_macvtap: left promiscuous mode [ 309.871168][ T7363] veth0_macvtap: left promiscuous mode [ 309.876737][ T7363] veth1_vlan: left promiscuous mode [ 309.881973][ T7363] veth0_vlan: left promiscuous mode [ 309.976822][ T7363] team0 (unregistering): Port device team_slave_1 removed [ 309.987805][ T7363] team0 (unregistering): Port device team_slave_0 removed [ 310.028417][T17044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.039155][T17071] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 310.055339][T17044] team0: Port device team_slave_0 added [ 310.055661][T16907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.062189][T17044] team0: Port device team_slave_1 added [ 310.089783][T17044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.096823][T17044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.122974][T17044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.134258][T17044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.141290][T17044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.148995][T17073] loop0: detected capacity change from 0 to 1024 [ 310.167305][T17044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.188306][T17073] EXT4-fs: Ignoring removed orlov option [ 310.197484][T17044] hsr_slave_0: entered promiscuous mode [ 310.197746][T17073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.216121][T17044] hsr_slave_1: entered promiscuous mode [ 310.222404][T17044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.230456][T17044] Cannot create hsr debugfs directory [ 310.500619][T17044] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 310.509302][T17044] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 310.518198][T17044] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 310.528123][T17044] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 310.570210][T17044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.586424][T17044] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.597227][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.604321][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.618350][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.625419][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.650097][T17044] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.660691][T17044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.714690][T17044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.785655][T17044] veth0_vlan: entered promiscuous mode [ 310.795038][T17044] veth1_vlan: entered promiscuous mode [ 310.812803][T17044] veth0_macvtap: entered promiscuous mode [ 310.820404][T17044] veth1_macvtap: entered promiscuous mode [ 310.831697][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.842276][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.852132][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.862569][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.872479][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.883030][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.892993][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.903484][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.913347][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.923767][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.933579][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.944000][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.957268][T17044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.968494][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.978967][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.988864][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.999317][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.009210][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.019684][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.029525][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.040045][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.049888][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.060461][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.070280][T17044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.080741][T17044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.093695][T17044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.104253][T17044] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.113168][T17044] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.122062][T17044] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.131026][T17044] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.179015][T17089] loop4: detected capacity change from 0 to 1024 [ 311.187640][T17089] EXT4-fs: Ignoring removed orlov option [ 311.200472][T17089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.207944][T17093] ip6_tunnel: non-ECT from 0000:0000:0000:0062:0300:0000:0000:0000 with DS=0xd [ 311.295309][T17097] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.305161][T17097] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 311.313284][T17097] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.431801][T17107] loop1: detected capacity change from 0 to 512 [ 311.440687][T17107] EXT4-fs (loop1): orphan cleanup on readonly fs [ 311.448009][T17107] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 311.463059][T17107] Quota error (device loop1): write_blk: dquota write failed [ 311.470533][T17107] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 311.482925][T17107] EXT4-fs (loop1): 1 truncate cleaned up [ 311.489243][T17107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 311.502886][T17107] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 311.518572][T16863] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.520579][T17107] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 311.543422][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.555234][T17110] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 0, id = 0 [ 311.572757][T17044] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.663957][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.743816][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.780012][T17124] loop1: detected capacity change from 0 to 1024 [ 311.788077][T17124] EXT4-fs: Ignoring removed orlov option [ 311.800812][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.813125][T17124] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.825483][T17112] chnl_net:caif_netlink_parms(): no params data found [ 311.883533][T17112] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.890687][T17112] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.898098][T17112] bridge_slave_0: entered allmulticast mode [ 311.904617][T17112] bridge_slave_0: entered promiscuous mode [ 311.911866][T17112] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.919238][T17112] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.926554][T17112] bridge_slave_1: entered allmulticast mode [ 311.933050][T17112] bridge_slave_1: entered promiscuous mode [ 311.956977][T17112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.970377][T17112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.979679][ T28] bridge_slave_1: left allmulticast mode [ 311.985336][ T28] bridge_slave_1: left promiscuous mode [ 311.991035][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.999654][ T28] bridge_slave_0: left allmulticast mode [ 312.005295][ T28] bridge_slave_0: left promiscuous mode [ 312.011328][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.159073][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 312.169648][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 312.180003][ T28] bond0 (unregistering): Released all slaves [ 312.203059][T17112] team0: Port device team_slave_0 added [ 312.209929][T17112] team0: Port device team_slave_1 added [ 312.227884][T17112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.234998][T17112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.261067][T17112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.272845][T17112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.279829][T17112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.306056][T17112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.335272][T17112] hsr_slave_0: entered promiscuous mode [ 312.341175][ T28] IPVS: stopping backup sync thread 16984 ... [ 312.347766][T17112] hsr_slave_1: entered promiscuous mode [ 312.353679][T17112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.361267][T17112] Cannot create hsr debugfs directory [ 312.377087][ T28] hsr_slave_0: left promiscuous mode [ 312.383021][ T28] hsr_slave_1: left promiscuous mode [ 312.388987][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.396529][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.404189][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.411668][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.420749][ T28] veth1_macvtap: left promiscuous mode [ 312.426311][ T28] veth0_macvtap: left promiscuous mode [ 312.431822][ T28] veth1_vlan: left promiscuous mode [ 312.437132][ T28] veth0_vlan: left promiscuous mode [ 312.525713][ T28] team0 (unregistering): Port device team_slave_1 removed [ 312.537537][ T28] team0 (unregistering): Port device team_slave_0 removed [ 312.970719][T17112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 312.978624][T16907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.989235][T17112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 312.999131][T17112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 313.011298][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.022577][T17112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 313.069647][T17112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.085339][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.100948][T17112] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.111841][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.118991][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.143532][T17112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.154081][T17112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.169252][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.183688][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.190879][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.234708][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.292512][T17112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.342451][ T28] bridge_slave_1: left allmulticast mode [ 313.348277][ T28] bridge_slave_1: left promiscuous mode [ 313.353962][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.363994][ T28] bridge_slave_0: left allmulticast mode [ 313.369711][ T28] bridge_slave_0: left promiscuous mode [ 313.375362][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.459007][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.469576][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.479978][ T28] bond0 (unregistering): Released all slaves [ 313.492494][T17134] chnl_net:caif_netlink_parms(): no params data found [ 313.531808][T17134] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.539030][T17134] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.547474][T17134] bridge_slave_0: entered allmulticast mode [ 313.554277][T17134] bridge_slave_0: entered promiscuous mode [ 313.562713][T17134] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.569831][T17134] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.577156][T17134] bridge_slave_1: entered allmulticast mode [ 313.583547][T17134] bridge_slave_1: entered promiscuous mode [ 313.605425][T17134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.619683][T17134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.640132][T17134] team0: Port device team_slave_0 added [ 313.646761][ T28] IPVS: stopping backup sync thread 17071 ... [ 313.647056][T17134] team0: Port device team_slave_1 added [ 313.667043][ T28] hsr_slave_0: left promiscuous mode [ 313.672839][ T28] hsr_slave_1: left promiscuous mode [ 313.678699][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 313.686302][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 313.693885][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 313.701361][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 313.710710][ T28] veth1_macvtap: left promiscuous mode [ 313.716286][ T28] veth0_macvtap: left promiscuous mode [ 313.721859][ T28] veth1_vlan: left promiscuous mode [ 313.727252][ T28] veth0_vlan: left promiscuous mode [ 313.813259][ T28] team0 (unregistering): Port device team_slave_1 removed [ 313.824519][ T28] team0 (unregistering): Port device team_slave_0 removed [ 313.867771][T17134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.874735][T17134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.900760][T17134] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.912627][T17134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.919925][T17134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.945896][T17134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.976771][T17112] veth0_vlan: entered promiscuous mode [ 313.992303][T17134] hsr_slave_0: entered promiscuous mode [ 313.998823][T17134] hsr_slave_1: entered promiscuous mode [ 314.004775][T17134] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.012717][T17134] Cannot create hsr debugfs directory [ 314.019686][T17112] veth1_vlan: entered promiscuous mode [ 314.040532][T17112] veth0_macvtap: entered promiscuous mode [ 314.058820][T17112] veth1_macvtap: entered promiscuous mode [ 314.095528][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.106180][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.116096][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.126576][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.136487][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.146945][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.156803][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.167251][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.177095][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.187656][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.199200][T17112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.212234][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 314.222829][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.232936][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 314.243530][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.253377][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 314.263857][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.273732][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 314.284262][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.294156][T17112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 314.304646][T17112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.315545][T17112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.329066][T17112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.337838][T17112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.346563][T17112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.355357][T17112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.434714][T17167] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 314.451673][T17167] loop4: detected capacity change from 0 to 2048 [ 314.477071][T17167] loop4: p1 < > p4 [ 314.481349][T17167] loop4: p4 size 8388608 extends beyond EOD, truncated [ 314.540601][T17134] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 314.549975][T17134] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.559307][T17134] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.568839][T17134] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 314.611164][T17134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.625062][T17134] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.637961][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.645065][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.670414][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.677517][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.707664][T17044] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.718181][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.757778][T17134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.844006][T17134] veth0_vlan: entered promiscuous mode [ 314.853430][T17134] veth1_vlan: entered promiscuous mode [ 314.874838][T17134] veth0_macvtap: entered promiscuous mode [ 314.885614][T17134] veth1_macvtap: entered promiscuous mode [ 314.898391][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.908921][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.918774][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.929376][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.939273][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.949805][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.959856][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.970354][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.980178][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 314.990604][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.000450][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.010938][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.021704][T17134] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.038389][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.049124][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.059031][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.069459][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.079399][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.089845][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.099670][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.110143][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.120143][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.130701][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.140578][T17134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.151087][T17134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.162864][T17134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.173430][T17134] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.182400][T17134] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.191243][T17134] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.200244][T17134] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.282623][T17192] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.294433][T17192] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 315.302646][T17192] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.332718][T17181] chnl_net:caif_netlink_parms(): no params data found [ 315.374134][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 315.374150][ T29] audit: type=1326 audit(1717659275.486:13918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd93eef69 code=0x7ffc0000 [ 315.405093][ T29] audit: type=1326 audit(1717659275.506:13919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd93eef69 code=0x7ffc0000 [ 315.429344][ T29] audit: type=1326 audit(1717659275.506:13920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cd93eef69 code=0x7ffc0000 [ 315.454805][ T29] audit: type=1326 audit(1717659275.526:13921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd93eef69 code=0x7ffc0000 [ 315.479132][ T29] audit: type=1326 audit(1717659275.526:13922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd93eef69 code=0x7ffc0000 [ 315.503319][ T29] audit: type=1326 audit(1717659275.526:13923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cd93eef69 code=0x7ffc0000 [ 315.528723][ T29] audit: type=1326 audit(1717659275.596:13924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8cd93ec6e7 code=0x7ffc0000 [ 315.552781][ T29] audit: type=1326 audit(1717659275.596:13925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8cd93b23b9 code=0x7ffc0000 [ 315.577018][ T29] audit: type=1326 audit(1717659275.596:13926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8cd93ec6e7 code=0x7ffc0000 [ 315.601077][ T29] audit: type=1326 audit(1717659275.596:13927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17200 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8cd93b23b9 code=0x7ffc0000 [ 315.626924][T17181] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.634010][T17181] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.652403][T17181] bridge_slave_0: entered allmulticast mode [ 315.660767][T17181] bridge_slave_0: entered promiscuous mode [ 315.680029][T17181] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.687135][T17181] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.698360][T17181] bridge_slave_1: entered allmulticast mode [ 315.705148][T17181] bridge_slave_1: entered promiscuous mode [ 315.734376][T17181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.745394][T17181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.766469][T17181] team0: Port device team_slave_0 added [ 315.773097][T17181] team0: Port device team_slave_1 added [ 315.807069][T17217] loop0: detected capacity change from 0 to 1024 [ 315.812285][T17181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.814871][T17217] EXT4-fs: Ignoring removed orlov option [ 315.820498][T17181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.852857][T17181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.865651][T17217] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.879189][T17181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.886402][T17181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.912632][T17181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.984496][T17181] hsr_slave_0: entered promiscuous mode [ 315.990851][T17181] hsr_slave_1: entered promiscuous mode [ 315.997116][T17181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.004697][T17181] Cannot create hsr debugfs directory [ 316.010558][T17229] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.843255][T17235] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.853063][T17235] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 316.861180][T17235] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.922420][T17239] xt_TPROXY: Can be used only with -p tcp or -p udp [ 316.933485][T17239] loop4: detected capacity change from 0 to 1024 [ 316.940986][T17239] EXT4-fs: Ignoring removed orlov option [ 316.946739][T17239] EXT4-fs: Ignoring removed nomblk_io_submit option [ 316.954064][T17239] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 316.964311][T17239] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 317.009594][T17239] ref_ctr_offset mismatch. inode: 0x79d offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 317.080225][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.131052][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.164956][T17256] loop4: detected capacity change from 0 to 764 [ 317.730919][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.788790][ T28] bridge_slave_1: left allmulticast mode [ 317.794456][ T28] bridge_slave_1: left promiscuous mode [ 317.800163][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.808263][ T28] bridge_slave_0: left allmulticast mode [ 317.813907][ T28] bridge_slave_0: left promiscuous mode [ 317.819635][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.908404][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 317.923685][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 317.934375][ T28] bond0 (unregistering): Released all slaves [ 318.009144][T17262] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.066754][ T28] IPVS: stopping backup sync thread 17110 ... [ 318.075242][ T28] hsr_slave_0: left promiscuous mode [ 318.080969][ T28] hsr_slave_1: left promiscuous mode [ 318.087309][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 318.094832][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 318.102516][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 318.110056][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 318.119392][ T28] veth1_macvtap: left promiscuous mode [ 318.124978][ T28] veth0_macvtap: left promiscuous mode [ 318.130677][ T28] veth1_vlan: left promiscuous mode [ 318.135912][ T28] veth0_vlan: left promiscuous mode [ 318.227632][ T28] team0 (unregistering): Port device team_slave_1 removed [ 318.239972][ T28] team0 (unregistering): Port device team_slave_0 removed [ 318.460835][T17181] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 318.469683][T17181] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 318.479239][T17181] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 318.488770][T17181] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 318.529091][T17181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.542614][T17181] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.552490][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.559586][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.578123][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.585316][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.609330][T17181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.663131][T17181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.718238][T17134] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.732582][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.761410][T17181] veth0_vlan: entered promiscuous mode [ 318.771998][T17181] veth1_vlan: entered promiscuous mode [ 318.791859][T17181] veth0_macvtap: entered promiscuous mode [ 318.800661][T17181] veth1_macvtap: entered promiscuous mode [ 318.813621][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.824154][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.834041][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.844523][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.854372][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.864855][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.874708][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.885349][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.895302][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.905768][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.915641][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.926100][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.938348][T17181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.949861][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.960462][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.970444][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.980987][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.990170][T17280] loop4: detected capacity change from 0 to 2048 [ 318.990864][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.007780][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.017731][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.028233][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.038299][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.048832][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.058724][T17181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.069220][T17181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.080251][T17181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.090867][T17181] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.099632][T17181] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.107185][T17280] Alternate GPT is invalid, using primary GPT. [ 319.108387][T17181] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.114658][T17280] loop4: p1 p2 p3 [ 319.123245][T17181] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.255574][T17276] chnl_net:caif_netlink_parms(): no params data found [ 319.255691][T17292] xt_TPROXY: Can be used only with -p tcp or -p udp [ 319.277143][T17292] loop4: detected capacity change from 0 to 1024 [ 319.290831][T17292] EXT4-fs: Ignoring removed orlov option [ 319.296638][T17292] EXT4-fs: Ignoring removed nomblk_io_submit option [ 319.307414][T17292] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 319.317254][T17292] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 319.333070][T17276] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.340361][T17276] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.349120][T17276] bridge_slave_0: entered allmulticast mode [ 319.355640][T17276] bridge_slave_0: entered promiscuous mode [ 319.363413][T17276] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.370647][T17276] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.378383][T17276] bridge_slave_1: entered allmulticast mode [ 319.385069][T17276] bridge_slave_1: entered promiscuous mode [ 319.385162][T17292] ref_ctr_offset mismatch. inode: 0x7a5 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 319.415155][T17276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.427799][T17276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.449776][T17276] team0: Port device team_slave_0 added [ 319.458795][T17276] team0: Port device team_slave_1 added [ 319.484507][T17276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.491535][T17276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.517673][T17276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.530067][T17276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.537139][T17276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.563208][T17276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.582382][T17312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.607275][T17316] loop1: detected capacity change from 0 to 764 [ 319.629679][T17276] hsr_slave_0: entered promiscuous mode [ 319.635794][T17276] hsr_slave_1: entered promiscuous mode [ 319.642698][T17276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.652146][T17276] Cannot create hsr debugfs directory [ 319.809124][T17325] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.271154][T17325] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 320.279358][T17325] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.601948][T17341] loop1: detected capacity change from 0 to 1024 [ 320.614537][T17341] EXT4-fs: Ignoring removed orlov option [ 320.629890][T17341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.660826][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 320.660843][ T29] audit: type=1400 audit(1717659280.776:14398): avc: denied { dac_read_search } for pid=17350 comm="modprobe" capability=2 scontext=system_u:system_r:kmod_t tcontext=system_u:system_r:kmod_t tclass=capability permissive=1 [ 320.703468][T17112] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 320.719538][T17112] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 320.744359][T17357] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 320.760242][T17357] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 320.773861][T17357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.798086][T17112] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 320.813943][T17112] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 320.862318][T17342] chnl_net:caif_netlink_parms(): no params data found [ 320.864687][T17112] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 320.885049][T17112] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 320.924450][T17342] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.931793][T17342] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.939157][T17342] bridge_slave_0: entered allmulticast mode [ 320.945690][T17342] bridge_slave_0: entered promiscuous mode [ 320.961018][T17342] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.968155][T17342] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.975344][T17342] bridge_slave_1: entered allmulticast mode [ 320.981818][T17342] bridge_slave_1: entered promiscuous mode [ 321.013733][T17342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.025915][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.043795][T17342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.065264][T17112] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 321.081257][T17112] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 321.099469][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.101404][T17372] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 321.126089][T17372] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 321.139808][T17342] team0: Port device team_slave_0 added [ 321.146853][T17342] team0: Port device team_slave_1 added [ 321.165123][T17342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.172252][T17342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.198347][T17342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.211091][T17342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.218113][T17342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.244063][T17342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.265576][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.266473][T17112] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 321.291730][T17112] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 321.315246][T17374] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 321.331087][T17374] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 321.352304][T17342] hsr_slave_0: entered promiscuous mode [ 321.359021][T17342] hsr_slave_1: entered promiscuous mode [ 321.365067][T17342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.374880][T17342] Cannot create hsr debugfs directory [ 321.416165][ T28] bridge_slave_1: left allmulticast mode [ 321.421839][ T28] bridge_slave_1: left promiscuous mode [ 321.427508][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.435576][ T28] bridge_slave_0: left allmulticast mode [ 321.441299][ T28] bridge_slave_0: left promiscuous mode [ 321.447040][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.452844][T17112] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 321.469862][T17112] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 321.495338][T17377] EXT4-fs warning (device sda1): ext4_dirblock_csum_verify:405: inode #107: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 321.511373][T17377] EXT4-fs error (device sda1): __ext4_find_entry:1695: inode #107: comm syz-executor.4: checksumming directory block 0 [ 321.569433][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 321.580023][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 321.590187][ T28] bond0 (unregistering): Released all slaves [ 321.710911][ T28] hsr_slave_0: left promiscuous mode [ 321.717175][ T28] hsr_slave_1: left promiscuous mode [ 321.722938][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.730400][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 321.740990][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.748492][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 321.758298][ T28] veth1_macvtap: left promiscuous mode [ 321.763821][ T28] veth0_macvtap: left promiscuous mode [ 321.769381][ T28] veth1_vlan: left promiscuous mode [ 321.774593][ T28] veth0_vlan: left promiscuous mode [ 321.862624][ T28] team0 (unregistering): Port device team_slave_1 removed [ 321.873501][ T28] team0 (unregistering): Port device team_slave_0 removed [ 322.032695][T17342] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.043962][T17276] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 322.052923][T17276] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 322.061919][T17276] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 322.070554][T17276] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 322.089616][T17342] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.122667][T17276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.135452][T17276] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.150348][ T5066] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.157434][ T5066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.166798][ T5066] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.173909][ T5066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.188686][T17342] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.232503][T17342] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.268148][T17276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.303364][T17342] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.313449][T17342] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.322957][T17342] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 322.332052][T17342] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 322.341957][ T28] bridge_slave_1: left allmulticast mode [ 322.347745][ T28] bridge_slave_1: left promiscuous mode [ 322.353570][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.362516][ T28] bridge_slave_0: left allmulticast mode [ 322.368314][ T28] bridge_slave_0: left promiscuous mode [ 322.373970][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.628891][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 322.639247][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.649479][ T28] bond0 (unregistering): Released all slaves [ 322.675792][T17276] veth0_vlan: entered promiscuous mode [ 322.685236][T17276] veth1_vlan: entered promiscuous mode [ 322.710760][T17276] veth0_macvtap: entered promiscuous mode [ 322.718858][T17276] veth1_macvtap: entered promiscuous mode [ 322.734788][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.745412][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.755252][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.765841][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.775817][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.786469][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.796328][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.806980][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.816922][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.827444][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.837418][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.847979][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.858933][T17276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.873440][T17342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.881437][ T28] IPVS: stopping backup sync thread 16016 ... [ 322.881686][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.898155][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.908071][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.918518][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.928328][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.938911][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.948732][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.959231][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.969072][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.979553][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.989487][T17276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.999934][T17276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.011375][T17276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.021254][T17276] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.030027][T17276] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.038916][T17276] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.047685][T17276] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.061411][ T28] hsr_slave_0: left promiscuous mode [ 323.067124][ T28] hsr_slave_1: left promiscuous mode [ 323.072782][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 323.080230][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.088325][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.095709][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 323.104726][ T28] veth1_macvtap: left promiscuous mode [ 323.110336][ T28] veth0_macvtap: left promiscuous mode [ 323.115911][ T28] veth1_vlan: left promiscuous mode [ 323.121209][ T28] veth0_vlan: left promiscuous mode [ 323.209716][ T28] team0 (unregistering): Port device team_slave_1 removed [ 323.220541][ T28] team0 (unregistering): Port device team_slave_0 removed [ 323.267774][T17342] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.292066][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.299366][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.309350][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.316457][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.339252][T17342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.371526][T17394] loop0: detected capacity change from 0 to 1024 [ 323.378915][T17394] EXT4-fs (loop0): blocks per group (131072) and clusters per group (8192) inconsistent [ 323.402107][T17342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.441429][T17394] loop0: detected capacity change from 0 to 512 [ 323.476000][T17342] veth0_vlan: entered promiscuous mode [ 323.489404][T17342] veth1_vlan: entered promiscuous mode [ 323.517944][T17342] veth0_macvtap: entered promiscuous mode [ 323.525695][T17342] veth1_macvtap: entered promiscuous mode [ 323.543122][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.553659][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.563990][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.574489][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.584468][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.594918][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.604888][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.615330][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.625265][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.635755][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.645622][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.656068][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.667091][T17342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.676732][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.687323][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.697203][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.707755][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.717691][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.728238][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.738220][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.748880][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.758895][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.769407][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.779296][T17342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.789899][T17342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.800882][T17342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.827798][T17342] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.836605][T17342] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.845489][T17342] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.854506][T17342] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.864735][T17409] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 323.978265][T17420] xt_TPROXY: Can be used only with -p tcp or -p udp [ 323.991904][T17420] loop2: detected capacity change from 0 to 1024 [ 324.001264][T17420] EXT4-fs: Ignoring removed orlov option [ 324.007016][T17420] EXT4-fs: Ignoring removed nomblk_io_submit option [ 324.014351][T17420] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 324.024234][T17420] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 324.069661][T17420] ref_ctr_offset mismatch. inode: 0x7ad offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 324.072688][T17427] ip6gretap0: entered promiscuous mode [ 324.087711][T17427] vlan2: entered promiscuous mode [ 324.094607][T17427] ip6gretap0: left promiscuous mode [ 324.138286][T17432] loop2: detected capacity change from 0 to 1024 [ 324.145887][T17432] EXT4-fs: Ignoring removed orlov option [ 324.159516][T17432] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.246568][T17441] loop0: detected capacity change from 0 to 1024 [ 324.253422][T17441] EXT4-fs (loop0): blocks per group (131072) and clusters per group (8192) inconsistent [ 324.300983][T17441] loop0: detected capacity change from 0 to 512 [ 324.466801][T17450] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.476446][T17450] netlink: 47 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.485798][T17450] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 324.495309][T17450] 9pnet_fd: Insufficient options for proto=fd [ 324.535855][T17452] loop0: detected capacity change from 0 to 2048 [ 324.577495][T17452] Alternate GPT is invalid, using primary GPT. [ 324.583981][T17452] loop0: p1 p2 p3 [ 324.690493][T17456] ip6gretap0: entered promiscuous mode [ 324.696134][T17456] vlan2: entered promiscuous mode [ 324.702438][T17456] ip6gretap0: left promiscuous mode [ 324.796977][T17460] loop0: detected capacity change from 0 to 1024 [ 324.804272][T17460] EXT4-fs: Ignoring removed orlov option [ 324.818022][T17460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.077635][T17181] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.091613][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.333153][T17465] chnl_net:caif_netlink_parms(): no params data found [ 325.371412][T17465] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.378567][T17465] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.385806][T17465] bridge_slave_0: entered allmulticast mode [ 325.392668][T17465] bridge_slave_0: entered promiscuous mode [ 325.399863][T17465] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.407012][T17465] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.414412][T17465] bridge_slave_1: entered allmulticast mode [ 325.420974][T17465] bridge_slave_1: entered promiscuous mode [ 325.429938][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.455480][T17465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.466815][T17465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.484943][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.501716][T17465] team0: Port device team_slave_0 added [ 325.508451][T17465] team0: Port device team_slave_1 added [ 325.525931][T17465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.533043][T17465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.559037][T17465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.570733][T17465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.577754][T17465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.603842][T17465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.631306][T17465] hsr_slave_0: entered promiscuous mode [ 325.637503][T17465] hsr_slave_1: entered promiscuous mode [ 325.652134][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.759054][ T28] bridge_slave_1: left allmulticast mode [ 325.764723][ T28] bridge_slave_1: left promiscuous mode [ 325.770370][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.779089][ T28] bridge_slave_0: left allmulticast mode [ 325.784816][ T28] bridge_slave_0: left promiscuous mode [ 325.790630][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.194519][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 326.204947][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 326.215397][ T28] bond0 (unregistering): Released all slaves [ 326.378748][ T28] hsr_slave_0: left promiscuous mode [ 326.384580][ T28] hsr_slave_1: left promiscuous mode [ 326.390930][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 326.398407][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 326.406170][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 326.413576][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 326.422906][ T28] veth1_macvtap: left promiscuous mode [ 326.428406][ T28] veth0_macvtap: left promiscuous mode [ 326.433923][ T28] veth1_vlan: left promiscuous mode [ 326.439309][ T28] veth0_vlan: left promiscuous mode [ 326.543352][ T28] team0 (unregistering): Port device team_slave_1 removed [ 326.554446][ T28] team0 (unregistering): Port device team_slave_0 removed [ 326.587825][T17342] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.778899][T17481] chnl_net:caif_netlink_parms(): no params data found [ 326.822232][T17481] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.829379][T17481] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.836804][T17481] bridge_slave_0: entered allmulticast mode [ 326.843248][T17481] bridge_slave_0: entered promiscuous mode [ 326.850750][T17481] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.857877][T17481] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.865315][T17481] bridge_slave_1: entered allmulticast mode [ 326.872361][T17481] bridge_slave_1: entered promiscuous mode [ 326.890767][T17481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.901289][T17481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.924865][T17481] team0: Port device team_slave_0 added [ 326.933275][T17481] team0: Port device team_slave_1 added [ 326.955021][T17481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.962151][T17481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.988101][T17481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.001063][T17481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.008076][T17481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.034031][T17481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.056985][T17465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 327.065590][T17465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 327.074777][T17465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 327.090058][T17465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 327.124575][T17481] hsr_slave_0: entered promiscuous mode [ 327.130697][T17481] hsr_slave_1: entered promiscuous mode [ 327.136779][T17481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.144326][T17481] Cannot create hsr debugfs directory [ 327.204599][T17492] chnl_net:caif_netlink_parms(): no params data found [ 327.245760][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.291656][T17481] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.317328][T17492] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.324410][T17492] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.332081][T17492] bridge_slave_0: entered allmulticast mode [ 327.338672][T17492] bridge_slave_0: entered promiscuous mode [ 327.345728][T17492] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.352919][T17492] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.361188][T17492] bridge_slave_1: entered allmulticast mode [ 327.367815][T17492] bridge_slave_1: entered promiscuous mode [ 327.376771][T17465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.388870][T17481] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.415669][T17492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.426547][T17492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.443964][T17481] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.456223][T17465] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.470079][T17492] team0: Port device team_slave_0 added [ 327.476782][T17492] team0: Port device team_slave_1 added [ 327.494822][T17492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.501951][T17492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.528311][T17492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.541757][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.548878][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.558868][T17492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.565841][T17492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.591931][T17492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.603888][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.611041][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.626471][T17481] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.660436][T17492] hsr_slave_0: entered promiscuous mode [ 327.666760][T17492] hsr_slave_1: entered promiscuous mode [ 327.672748][T17492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.680420][T17492] Cannot create hsr debugfs directory [ 327.705224][T17465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.715660][T17465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.752355][T17481] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 327.767717][T17481] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 327.776730][T17481] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 327.793025][T17481] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 327.835927][T17465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.865862][T17481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.880558][T17481] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.891566][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.898737][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.919821][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.926963][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.958239][T17465] veth0_vlan: entered promiscuous mode [ 327.964711][T17481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.986610][T17465] veth1_vlan: entered promiscuous mode [ 328.004918][T17465] veth0_macvtap: entered promiscuous mode [ 328.013854][T17465] veth1_macvtap: entered promiscuous mode [ 328.028003][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.038554][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.048420][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.058928][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.068793][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.079345][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.089342][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.099998][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.109902][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.120404][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.130447][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.140897][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.152679][T17465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.165684][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.176302][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.186188][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.196820][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.206696][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.217291][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.227150][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.237800][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.247913][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.258402][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.268217][T17465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.278653][T17465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.289731][T17465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.301038][T17465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.309843][T17465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.318584][T17465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.327544][T17465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.342223][T17481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.418868][T17535] netlink: 94 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.437139][T17481] veth0_vlan: entered promiscuous mode [ 328.446657][T17481] veth1_vlan: entered promiscuous mode [ 328.462742][T17481] veth0_macvtap: entered promiscuous mode [ 328.475860][T17481] veth1_macvtap: entered promiscuous mode [ 328.490536][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.501178][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.511125][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.521596][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.531426][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.541871][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.551690][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.562318][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.572221][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.582686][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.592536][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.602999][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.612844][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.623442][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.635452][T17481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.647241][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.657857][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.667320][T17276] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.667790][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.687308][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.697331][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.707947][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.717810][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.728427][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.738411][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.748982][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.758901][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.769351][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.779308][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.789774][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.801459][T17481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.814324][T17481] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.823147][T17481] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.831936][T17481] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.840716][T17481] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.999093][T17547] ip6gretap0: entered promiscuous mode [ 329.004894][T17547] vlan2: entered promiscuous mode [ 329.011776][T17547] ip6gretap0: left promiscuous mode [ 329.079309][T17558] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 329.132011][T17544] chnl_net:caif_netlink_parms(): no params data found [ 329.176196][T17544] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.183401][T17544] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.190871][T17544] bridge_slave_0: entered allmulticast mode [ 329.197872][T17544] bridge_slave_0: entered promiscuous mode [ 329.205495][T17544] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.212648][T17544] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.219963][T17544] bridge_slave_1: entered allmulticast mode [ 329.226675][T17544] bridge_slave_1: entered promiscuous mode [ 329.246950][T17544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.257773][T17544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.286392][T17544] team0: Port device team_slave_0 added [ 329.293402][T17544] team0: Port device team_slave_1 added [ 329.317989][T17544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.325055][T17544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.351143][T17544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.369711][T17544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.376705][T17544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.402701][T17544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.435506][T17544] hsr_slave_0: entered promiscuous mode [ 329.442426][T17544] hsr_slave_1: entered promiscuous mode [ 329.448760][T17544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.456816][T17544] Cannot create hsr debugfs directory [ 329.524585][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.544778][T17574] loop1: detected capacity change from 0 to 1024 [ 329.551884][T17574] EXT4-fs (loop1): blocks per group (131072) and clusters per group (8192) inconsistent [ 329.569286][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.600362][T17574] loop1: detected capacity change from 0 to 512 [ 329.629776][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.692378][ T28] bridge_slave_1: left allmulticast mode [ 329.698139][ T28] bridge_slave_1: left promiscuous mode [ 329.703904][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.711940][ T28] bridge_slave_0: left allmulticast mode [ 329.717790][ T28] bridge_slave_0: left promiscuous mode [ 329.723552][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.731852][ T28] bridge_slave_1: left allmulticast mode [ 329.737632][ T28] bridge_slave_1: left promiscuous mode [ 329.743363][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.751253][ T28] bridge_slave_0: left allmulticast mode [ 329.756965][ T28] bridge_slave_0: left promiscuous mode [ 329.762633][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.969447][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 329.980468][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 329.991148][ T28] bond0 (unregistering): Released all slaves [ 330.001369][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 330.012154][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 330.022403][ T28] bond0 (unregistering): Released all slaves [ 330.074223][T17581] netlink: 94 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.098794][ T29] audit: type=1326 audit(1717659290.216:14399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17582 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f795801af69 code=0x0 [ 330.182674][T17585] loop3: detected capacity change from 0 to 2048 [ 330.200132][T17586] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.217245][T17585] Alternate GPT is invalid, using primary GPT. [ 330.223742][T17585] loop3: p1 p2 p3 [ 330.258958][ T28] hsr_slave_0: left promiscuous mode [ 330.264691][ T28] hsr_slave_1: left promiscuous mode [ 330.270611][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 330.278169][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 330.286650][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 330.294080][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.305518][ T28] hsr_slave_0: left promiscuous mode [ 330.312594][ T28] hsr_slave_1: left promiscuous mode [ 330.319270][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 330.326854][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 330.334675][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 330.342248][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.353650][ T28] veth1_macvtap: left promiscuous mode [ 330.359257][ T28] veth0_macvtap: left promiscuous mode [ 330.364822][ T28] veth1_vlan: left promiscuous mode [ 330.370096][ T28] veth0_vlan: left promiscuous mode [ 330.376012][ T28] veth1_macvtap: left promiscuous mode [ 330.381543][ T28] veth0_macvtap: left promiscuous mode [ 330.387054][ T28] veth1_vlan: left promiscuous mode [ 330.392398][ T28] veth0_vlan: left promiscuous mode [ 330.526830][ T28] team0 (unregistering): Port device team_slave_1 removed [ 330.538220][ T28] team0 (unregistering): Port device team_slave_0 removed [ 330.611126][ T28] team0 (unregistering): Port device team_slave_1 removed [ 330.621974][ T28] team0 (unregistering): Port device team_slave_0 removed [ 330.668377][T17595] ip6gretap0: entered promiscuous mode [ 330.674138][T17595] vlan2: entered promiscuous mode [ 330.681161][T17595] ip6gretap0: left promiscuous mode [ 330.730760][T17544] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.779902][T17544] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.803081][ T29] audit: type=1326 audit(1717659290.916:14400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.827271][ T29] audit: type=1326 audit(1717659290.916:14401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.851506][ T29] audit: type=1326 audit(1717659290.916:14402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.875836][ T29] audit: type=1326 audit(1717659290.966:14403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.900161][ T29] audit: type=1326 audit(1717659290.966:14404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.924715][ T29] audit: type=1326 audit(1717659290.966:14405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.948953][ T29] audit: type=1326 audit(1717659290.966:14406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.973189][ T29] audit: type=1326 audit(1717659290.966:14407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 330.997338][ T29] audit: type=1326 audit(1717659290.966:14408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 331.061625][T17544] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.063211][T17604] loop1: detected capacity change from 0 to 1764 [ 331.079509][T17604] iso9660: Bad value for 'sbsector' [ 331.113208][T17544] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.170301][T17492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 331.179315][T17492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 331.188461][T17492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 331.199413][T17492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 331.207242][T17608] netdevsim netdevsim1 netdevsim2: Unsupported IPsec algorithm [ 331.225667][T17544] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.235352][T17544] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.244375][T17544] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.253869][T17544] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.299415][T17492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.320261][T17492] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.334717][T17544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.346883][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.354195][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.363293][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.370482][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.387170][T17544] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.405076][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.412346][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.430258][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.437450][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.497947][ T28] bridge_slave_1: left allmulticast mode [ 331.503790][ T28] bridge_slave_1: left promiscuous mode [ 331.509783][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.519820][ T28] bridge_slave_0: left allmulticast mode [ 331.525510][ T28] bridge_slave_0: left promiscuous mode [ 331.531373][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.639468][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.654341][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.665148][ T28] bond0 (unregistering): Released all slaves [ 331.684064][T17492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.718955][T17544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.743480][ T28] hsr_slave_0: left promiscuous mode [ 331.756944][ T28] hsr_slave_1: left promiscuous mode [ 331.765481][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.773005][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.780816][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.788368][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.800447][ T28] veth1_macvtap: left promiscuous mode [ 331.806111][ T28] veth0_macvtap: left promiscuous mode [ 331.811679][ T28] veth1_vlan: left promiscuous mode [ 331.816991][ T28] veth0_vlan: left promiscuous mode [ 331.912893][ T28] team0 (unregistering): Port device team_slave_1 removed [ 331.924962][ T28] team0 (unregistering): Port device team_slave_0 removed [ 332.017641][T17492] veth0_vlan: entered promiscuous mode [ 332.036238][T17492] veth1_vlan: entered promiscuous mode [ 332.056617][T17544] veth0_vlan: entered promiscuous mode [ 332.064830][T17544] veth1_vlan: entered promiscuous mode [ 332.080903][T17492] veth0_macvtap: entered promiscuous mode [ 332.096589][T17492] veth1_macvtap: entered promiscuous mode [ 332.118704][T17544] veth0_macvtap: entered promiscuous mode [ 332.125682][T17635] netlink: 94 bytes leftover after parsing attributes in process `syz-executor.3'. [ 332.126576][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.145607][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.155485][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.166111][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.176180][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.186707][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.196616][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.207063][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.216896][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.227412][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.239784][T17492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.249844][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.260404][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.270304][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.280892][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.290778][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.301256][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.311125][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.321884][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.332026][T17492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.342553][T17492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.343803][T17639] 9pnet_fd: Insufficient options for proto=fd [ 332.354069][T17492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.369784][T17544] veth1_macvtap: entered promiscuous mode [ 332.381281][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.392019][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.401948][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.412411][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.422236][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.432854][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.442681][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.453155][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.463072][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.472965][T17637] loop3: detected capacity change from 0 to 164 [ 332.473510][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.489676][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.500122][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.515550][T17544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.524190][T17492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.533034][T17492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.541827][T17492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.550628][T17492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.565289][T17637] isofs_fill_super: root inode is not a directory. Corrupted media? [ 332.575173][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.585722][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.595728][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.606248][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.616354][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.626940][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.636871][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.647325][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.657228][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.667720][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.677617][T17544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.688168][T17544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.704485][T17544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.724254][T17544] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.733200][T17544] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.742143][T17544] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.751058][T17544] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.838129][T17643] loop3: detected capacity change from 0 to 2048 [ 332.871590][T17643] Alternate GPT is invalid, using primary GPT. [ 332.878083][T17643] loop3: p1 p2 p3 [ 332.898451][T17649] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 333.023127][T17651] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 333.029729][T17651] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 333.037438][T17651] vhci_hcd vhci_hcd.0: Device attached [ 333.081096][T17661] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.134904][T17656] vhci_hcd: connection closed [ 333.135145][ T28] vhci_hcd: stop threads [ 333.144291][ T28] vhci_hcd: release socket [ 333.148774][ T28] vhci_hcd: disconnect device [ 334.091596][T17679] netlink: 94 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.117948][T17681] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49912 sclass=netlink_audit_socket pid=17681 comm=syz-executor.3 [ 334.139471][T17681] ALSA: seq fatal error: cannot create timer (-16) [ 334.168170][T17684] loop3: detected capacity change from 0 to 764 [ 334.820816][T17703] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.883218][T17709] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.002244][T17717] loop3: detected capacity change from 0 to 164 [ 335.011807][T17717] iso9660: Unknown parameter 'utWtq83hvf8' [ 335.047653][T17717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.153035][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 335.153066][ T29] audit: type=1326 audit(1717659295.266:14496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17719 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 335.199779][T17726] loop3: detected capacity change from 0 to 512 [ 335.207471][T17726] EXT4-fs (loop3): Invalid log cluster size: 67108864 [ 335.359362][T17729] ip6gretap0: entered promiscuous mode [ 335.364866][T17729] vlan0: entered promiscuous mode [ 335.371350][T17729] ip6gretap0: left promiscuous mode [ 335.581433][T17743] loop0: detected capacity change from 0 to 1764 [ 335.590987][T17743] iso9660: Bad value for 'sbsector' [ 335.603767][T17740] loop3: detected capacity change from 0 to 512 [ 335.611513][T17740] EXT4-fs: quotafile must be on filesystem root [ 335.658536][T17747] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.775862][T17750] loop3: detected capacity change from 0 to 164 [ 335.783633][T17750] iso9660: Unknown parameter 'utWtq83hvf8' [ 335.827811][T17750] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.986366][T17757] loop3: detected capacity change from 0 to 2048 [ 335.998076][T17757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.020795][T17481] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.079578][T17762] ip6gretap0: entered promiscuous mode [ 336.085160][T17762] vlan0: entered promiscuous mode [ 336.091991][T17762] ip6gretap0: left promiscuous mode [ 336.235528][ T29] audit: type=1400 audit(1717659296.346:14497): avc: denied { listen } for pid=17767 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 337.161170][T17776] loop3: detected capacity change from 0 to 1764 [ 337.168621][T17776] iso9660: Bad value for 'sbsector' [ 337.258638][T17780] xt_TPROXY: Can be used only with -p tcp or -p udp [ 337.270000][T17780] loop3: detected capacity change from 0 to 1024 [ 337.278321][T17780] EXT4-fs: Ignoring removed orlov option [ 337.284015][T17780] EXT4-fs: Ignoring removed nomblk_io_submit option [ 337.291427][T17780] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 337.301363][T17780] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 337.349529][T17780] ref_ctr_offset mismatch. inode: 0x7af offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 337.402345][T17785] ieee802154 phy0 wpan0: encryption failed: -22 [ 337.428635][T17791] loop3: detected capacity change from 0 to 1024 [ 337.435517][T17791] EXT4-fs: Ignoring removed orlov option [ 337.441364][T17791] EXT4-fs: Ignoring removed oldalloc option [ 337.447592][T17791] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 337.456267][T17791] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 337.467253][T17791] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 337.477908][T17791] EXT4-fs (loop3): invalid journal inode [ 337.483582][T17791] EXT4-fs (loop3): can't get journal size [ 337.490859][T17791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 337.533158][T17481] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.587276][T17794] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.598013][T17794] bridge_slave_1: left allmulticast mode [ 337.603755][T17794] bridge_slave_1: left promiscuous mode [ 337.609748][T17794] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.618177][T17794] bridge_slave_0: left allmulticast mode [ 337.623820][T17794] bridge_slave_0: left promiscuous mode [ 337.629658][T17794] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.014352][T17796] ip6gretap0: entered promiscuous mode [ 338.019991][T17796] vlan0: entered promiscuous mode [ 338.026615][T17796] ip6gretap0: left promiscuous mode [ 338.092304][T17798] loop0: detected capacity change from 0 to 512 [ 338.103184][T17798] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 338.113698][T17798] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 338.125625][T17798] EXT4-fs (loop0): 1 truncate cleaned up [ 338.131601][T17798] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.163598][T17798] EXT4-fs warning (device loop0): ext4_lookup:1866: Inconsistent encryption contexts: 2/12 [ 338.187073][T17544] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.197028][ T29] audit: type=1326 audit(1717659298.316:14498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17810 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x0 [ 338.289079][T17813] loop0: detected capacity change from 0 to 1764 [ 338.296635][T17813] iso9660: Bad value for 'sbsector' [ 338.389237][T17820] xt_TPROXY: Can be used only with -p tcp or -p udp [ 338.401029][T17820] loop0: detected capacity change from 0 to 1024 [ 338.408373][T17820] EXT4-fs: Ignoring removed orlov option [ 338.414025][T17820] EXT4-fs: Ignoring removed nomblk_io_submit option [ 338.421176][T17820] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 338.430979][T17820] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 338.479385][T17820] ref_ctr_offset mismatch. inode: 0x7af offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 338.550131][T17829] loop0: detected capacity change from 0 to 764 [ 339.048388][T17832] ip6gretap0: entered promiscuous mode [ 339.053901][T17832] vlan0: entered promiscuous mode [ 339.060817][T17832] ip6gretap0: left promiscuous mode [ 339.124612][T17834] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.148361][T17836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.157731][T17836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 339.165184][T17836] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 339.172921][T17836] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 339.180510][T17836] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 339.340481][T17850] loop0: detected capacity change from 0 to 1764 [ 339.348570][T17850] iso9660: Bad value for 'sbsector' [ 339.362572][T17846] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 339.369146][T17846] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 339.376763][T17846] vhci_hcd vhci_hcd.0: Device attached [ 339.406351][ T29] audit: type=1400 audit(1717659299.526:14499): avc: denied { map } for pid=17845 comm="syz-executor.3" path="socket:[70576]" dev="sockfs" ino=70576 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 339.456443][T17859] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 339.464563][T17859] netlink: 3657 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.471075][T17852] vhci_hcd: connection closed [ 339.474466][ T7329] vhci_hcd: stop threads [ 339.474808][T17859] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.479242][ T7329] vhci_hcd: release socket [ 339.497368][ T7329] vhci_hcd: disconnect device [ 339.514516][ T29] audit: type=1400 audit(1717659299.626:14500): avc: denied { create } for pid=17860 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 339.527334][T17861] loop0: detected capacity change from 0 to 128 [ 339.542144][T17861] FAT-fs (loop0): Unrecognized mount option "netlink_extack" or missing value [ 339.587495][T17861] atomic_op ffff88811222bd28 conn xmit_atomic 0000000000000000 [ 339.615337][T17864] loop0: detected capacity change from 0 to 1024 [ 339.622843][T17864] EXT4-fs: Ignoring removed orlov option [ 339.637653][T17864] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.887442][T17544] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.898991][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.012605][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.030610][T17870] ip6gretap0: entered promiscuous mode [ 340.037481][T17870] vlan0: entered promiscuous mode [ 340.044151][T17870] ip6gretap0: left promiscuous mode [ 340.069438][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.142509][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.217870][ T50] bridge_slave_1: left allmulticast mode [ 340.223554][ T50] bridge_slave_1: left promiscuous mode [ 340.229247][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.239438][ T50] bridge_slave_0: left allmulticast mode [ 340.245233][ T50] bridge_slave_0: left promiscuous mode [ 340.250975][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.284095][T17892] loop3: detected capacity change from 0 to 256 [ 340.298575][T17892] FAT-fs (loop3): Directory bread(block 64) failed [ 340.305307][T17892] FAT-fs (loop3): Directory bread(block 65) failed [ 340.311935][T17892] FAT-fs (loop3): Directory bread(block 66) failed [ 340.320020][T17892] FAT-fs (loop3): Directory bread(block 67) failed [ 340.327003][T17892] FAT-fs (loop3): Directory bread(block 68) failed [ 340.333667][T17892] FAT-fs (loop3): Directory bread(block 69) failed [ 340.341712][T17892] FAT-fs (loop3): Directory bread(block 70) failed [ 340.348378][T17892] FAT-fs (loop3): Directory bread(block 71) failed [ 340.354950][T17892] FAT-fs (loop3): Directory bread(block 72) failed [ 340.362746][T17892] FAT-fs (loop3): Directory bread(block 73) failed [ 340.385746][T17892] syz-executor.3: attempt to access beyond end of device [ 340.385746][T17892] loop3: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 340.402694][T17892] syz-executor.3: attempt to access beyond end of device [ 340.402694][T17892] loop3: rw=2051, sector=1224, nr_sectors = 96 limit=256 [ 340.418358][T17892] x_tables: unsorted underflow at hook 3 [ 340.424723][ T29] audit: type=1326 audit(1717659300.536:14501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.448864][ T29] audit: type=1326 audit(1717659300.536:14502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.473318][ T29] audit: type=1326 audit(1717659300.536:14503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.497456][ T29] audit: type=1326 audit(1717659300.536:14504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.521496][ T29] audit: type=1326 audit(1717659300.536:14505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.545606][ T29] audit: type=1326 audit(1717659300.536:14506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.569840][ T29] audit: type=1326 audit(1717659300.536:14507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.593988][ T29] audit: type=1326 audit(1717659300.536:14508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.618319][ T29] audit: type=1326 audit(1717659300.536:14509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.642579][ T29] audit: type=1326 audit(1717659300.536:14510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17888 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f763f0f3f69 code=0x7ffc0000 [ 340.807197][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.818166][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.830677][ T50] bond0 (unregistering): Released all slaves [ 340.846103][T17871] chnl_net:caif_netlink_parms(): no params data found [ 340.883067][T17871] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.890284][T17871] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.899160][T17871] bridge_slave_0: entered allmulticast mode [ 340.905710][T17871] bridge_slave_0: entered promiscuous mode [ 340.908874][T17897] loop3: detected capacity change from 0 to 256 [ 340.912883][T17871] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.924975][T17871] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.933182][T17871] bridge_slave_1: entered allmulticast mode [ 340.939863][T17871] bridge_slave_1: entered promiscuous mode [ 340.948771][ T50] hsr_slave_0: left promiscuous mode [ 340.954549][ T50] hsr_slave_1: left promiscuous mode [ 340.962333][ T50] veth1_macvtap: left promiscuous mode [ 340.967895][ T50] veth0_macvtap: left promiscuous mode [ 341.034305][ T50] team0 (unregistering): Port device team_slave_1 removed [ 341.044830][ T50] team0 (unregistering): Port device team_slave_0 removed [ 341.094363][T17871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.105348][T17871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.130228][T17871] team0: Port device team_slave_0 added [ 341.137336][T17871] team0: Port device team_slave_1 added [ 341.144074][T17902] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.159983][T17902] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 341.168257][T17902] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.178256][T17871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.185303][T17871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.211264][T17871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.223014][T17871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.230082][T17871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.256296][T17871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.272026][T17904] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 341.280263][T17904] netlink: 3657 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.290851][T17904] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.314240][T17871] hsr_slave_0: entered promiscuous mode [ 341.320394][T17871] hsr_slave_1: entered promiscuous mode [ 341.326611][T17871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.334239][T17871] Cannot create hsr debugfs directory [ 341.389487][T17909] loop3: detected capacity change from 0 to 1024 [ 341.409043][T17909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.421698][T17909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.520528][T17917] ================================================================== [ 341.528745][T17917] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 341.538592][T17917] [ 341.540919][T17917] read to 0xffff88811737eb28 of 4 bytes by task 17918 on cpu 0: [ 341.548653][T17917] wg_packet_send_staged_packets+0x60e/0xac0 [ 341.554661][T17917] wg_xmit+0x5c8/0x6a0 [ 341.558733][T17917] dev_hard_start_xmit+0x119/0x3f0 [ 341.563872][T17917] __dev_queue_xmit+0xf83/0x1e50 2024/06/06 07:35:01 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 341.568814][T17917] packet_xmit+0x4b/0x1e0 [ 341.573159][T17917] packet_sendmsg+0x2ae1/0x3320 [ 341.578035][T17917] __sock_sendmsg+0x140/0x180 [ 341.582746][T17917] __sys_sendto+0x1e5/0x260 [ 341.587279][T17917] __x64_sys_sendto+0x78/0x90 [ 341.591980][T17917] x64_sys_call+0x16d7/0x2d70 [ 341.596692][T17917] do_syscall_64+0xc9/0x1c0 [ 341.601249][T17917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 341.607174][T17917] [ 341.609506][T17917] write to 0xffff88811737eb28 of 4 bytes by task 17917 on cpu 1: [ 341.617237][T17917] wg_packet_send_staged_packets+0x6e5/0xac0 [ 341.623235][T17917] wg_xmit+0x5c8/0x6a0 [ 341.627320][T17917] dev_hard_start_xmit+0x119/0x3f0 [ 341.632486][T17917] __dev_queue_xmit+0xf83/0x1e50 [ 341.637535][T17917] packet_xmit+0x4b/0x1e0 [ 341.641889][T17917] packet_sendmsg+0x2ae1/0x3320 [ 341.646757][T17917] __sock_sendmsg+0x140/0x180 [ 341.651453][T17917] __sys_sendto+0x1e5/0x260 [ 341.655976][T17917] __x64_sys_sendto+0x78/0x90 [ 341.660684][T17917] x64_sys_call+0x16d7/0x2d70 [ 341.665384][T17917] do_syscall_64+0xc9/0x1c0 [ 341.669916][T17917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 341.675832][T17917] [ 341.678155][T17917] value changed: 0x00000001 -> 0x00000000 [ 341.683960][T17917] [ 341.686294][T17917] Reported by Kernel Concurrency Sanitizer on: [ 341.692456][T17917] CPU: 1 PID: 17917 Comm: syz-executor.3 Tainted: G W 6.10.0-rc2-syzkaller-00097-g2df0193e62cf #0 [ 341.704464][T17917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 341.714537][T17917] ==========================================================