last executing test programs: 3.678894495s ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x201, 0x53, &(0x7f00000003c0)=""/83}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='netlink_extack\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414bb000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="ff0200000000000000000000000000010000000032000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff"], 0x154}}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000000)=0x808, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x401, 0x0, "cd2cf7680800000100f200a0fc380e43c96d22"}) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000140)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) r11 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r11, 0x10d, 0x11, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 3.287379115s ago: executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x220, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x23}, 0x4}}}, {{@arp={@multicast1, @multicast1, 0xff000000, 0xffffffff, 0x3, 0x4, {@empty, {[0x0, 0x0, 0xff]}}, {@mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x0, 0x4, 0x8bb, 0x5, 0x6, 0xffe7, 'bond_slave_0\x00', 'wg1\x00', {}, {0xff}, 0x0, 0x100}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf, 0x1}}}, {{@arp={@broadcast, @loopback, 0xff, 0xffffff00, 0xb, 0xd, {@mac}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x6, 0x5, 0x6, 0x93a, 0x1, 0x2, 'gretap0\x00', 'wg0\x00', {}, {0xff}, 0x0, 0x1fd}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x0, 0xc, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000800000000000020000000000000004", @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x7) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) fchdir(r1) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000240)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) recvmmsg$unix(r5, &(0x7f0000000d40)=[{{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/57, 0x39}], 0x3, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000000780), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000800)=""/136, 0x88}, {&(0x7f00000008c0)=""/27, 0x1b}, {&(0x7f0000000900)=""/204, 0xcc}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/70, 0x46}, {&(0x7f0000000b40)=""/203, 0xcb}], 0x6, &(0x7f0000000cc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}}], 0x2, 0x2000, &(0x7f0000000e00)={r6, r7+60000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e80)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000ec0)='blkio.bfq.empty_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r9, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r9, 0x84, 0x15, &(0x7f00000005c0)={0x81}, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socket$kcm(0x2, 0x2, 0x73) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000000, 0x0, 0x1, 0x0, &(0x7f0000000000)) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 2.92880084s ago: executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, &(0x7f0000000380)={0x2, 'macvlan1\x00'}, 0x18) 2.900920264s ago: executing program 3: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x11c, 0x1, 0x0, 0x19dee5a7fb9884b3) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b88f8ff00000000bfa207000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xc2c00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket(0x200000100000011, 0x803, 0x0) (async, rerun: 32) r3 = socket$packet(0x11, 0x3, 0x300) (async, rerun: 32) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) (async, rerun: 32) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x44}, {0x6}]}, 0x10) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="4dcdc7d96a760000000200050000000000060000", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') (async) r6 = socket$packet(0x11, 0xa, 0x300) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) (async) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) (async) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) syz_emit_ethernet(0x32, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0088a8400081000000884d4500004c802dc6301c405dab312914d500000000002f907800000000ac1414aa00000074d89efff842cf2ba3ca463821d6857bef7fa9df689d7ce08e756f31201937799db2dd7284bccabcf8f8e92ecb5fdacc8ac9536c414ee59729f301a6b5260445bd8e15d579629ab37b78dd833dd0f684c0d4f581d70f2cf97b1d58a42fa9586374c8dc6f6364be3aceb7db60494608c48fa4372c471c1b0e248434565d0a1f51bd3b81958ccf4ce7ee7eec9b1e694ceb9200e7a410e9fdb90dc74c437824"], 0x0) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[], 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x80047441, 0xffffffffffffffff) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$packet_int(r6, 0x107, 0x11, &(0x7f0000000080)=0x9, 0x4) 2.694298645s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$eJzs3c9vHFcdAPDvjH82TesEeoAKSIBCQFF2400bVb20uYBQVQlRcUAcUmNvLJNdr/GuS20s4f4NIIHECf4EDkgckHriwI0jEgeEVA5IASxQjATSopkdO1t7TZbsepd6Px9pMvPmzcz3vWxm39u3m3kBTKyrEbEXEbMR8VZELBT7k2KJ1zpLdtzD/d3lg/3d5STa7Tf/muT52b7oOifzdHHN+Yj42pcjvpWcjNvc3rm/VKtVN4t0uVXfKDe3d26s1ZdWq6vV9Url9uLtmy/feqkytLpeqf/8wZfWXv/6r375yfd/u/fF72XFuljkdddjmDpVnzmKk5mOiNfPItgYTBXr2TGXgyeTRsRHIuIz+f2/EFP5v04A4DxrtxeivdCdBgDOuzQfA0vSUkSkadEJKHXG8J6LC2mt0Wxdv9fYWl/pjJVdipn03lqtevPy3O+/kx88k2TpxTwvz8/TlWPpWxFxOSJ+OPdUni4tN2or4+nyAMDEe7q7/Y+If8ylaanU16k9vtUDAD405sddAABg5LT/ADB5tP8AMHn6aP+LL/v3zrwsAMBo+PwPAJNH+w8Ak0f7DwAT5atvvJEt7YPi+dcrb29v3W+8fWOl2rxfqm8tl5Ybmxul1UZjNX9mT/1x16s1GhuLL8bWO+VWtdkqN7d37tYbW+utu/lzve9WZ0ZSKwDgv7l85b3fJRGx98pT+RJdczloq+F8S8ddAGBspgY5WQcBPtTM9gWTq68mPO8k/ObMywKMR8+Hec/33PygH/8PQfzOCP6vXPt4/+P/5niG88X4P0yuJxv/f3Xo5QBGz/g/TK52Ozk+5//sURYAcC4N8BO+9veH1QkBxupxk3kP5ft/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOGcuRsS3I0lL+VzgafZnWipFPBMRl2ImubdWq96MiGfjSkTMzGXpxXEXGgAYUPrnpJj/69rCCxeP584m/5zL1xHx3Z+8+aN3llqtzcVs/9+O9s8dTh9WeXTeAPMKAgBDlrfflWLd9UH+4f7u8uEyyvI8uBP/LqYiXj7Y382XTs50ZDsj5vO+xIW/JzFdnDMfEc9HxNQQ4u+9GxEf61X/JB8buVTMfNodP4rYz4w0fvqB+Gme11lnna+PDqEsMGneuxMRr/W6/9K4mq973//z+TvU4B7c6Vzs8L3voCv+dBFpqkf87J6/2m+MF3/9lRM72wudvHcjnp/uFT85ip+cEv+FPuP/4ROf+sGrp+S1fxpxLXrH745VbtU3ys3tnRtr9aXV6mp1vVK5vXj75su3XqqU8zHq8uFI9Ul/eeX6s6eVLav/hVPiz/es/+zRuZ/rs/4/+9db3/z0o+Tc8fhf+Gzv1/+5nvE7sjbx833GX7rwi1On787ir5xS/8e9/tf7jP/+n3ZW+jwUABiB5vbO/aVarbo50Eb2KXQY1zmxkRWxv4MPu4uDBf1jnEUtnnBj5qz+Vs98Y/qorzjcK38ju+KIq5MOvRYDbTwcVazxvScBo/Hoph93SQAAAAAAAAAAAAAAgNOM4r8ujbuOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CQAA//+zi8zo") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0xa4, 0x0) getdents(r0, 0x0, 0x2) 2.640126324s ago: executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0xfcffffffffff0700) 2.606321749s ago: executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) lseek(r0, 0x5, 0x0) 2.34006861s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffeba, 0xa8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x2c, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1b, &(0x7f0000000800), 0x4) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x1, 0x3}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000140)={{0x6}, 'port1\x00', 0x0, 0x420, 0x3, 0x800, 0x200, 0x794, 0x1, 0x0, 0x1, 0xa4}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYRESHEX=r2], 0x0) fchdir(r0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000002200000c0000000000feff00760000000f00000045000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r6}, 0x10) r7 = io_uring_setup(0x101de0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0x80000}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r8, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r7, 0x1b, 0x20000038, r9) getdents(r5, 0xfffffffffffffffd, 0x58) r10 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="434a596143ccbbbbbbbbbbbb08004520001c0000000000019078ac1e0001ac1e000111009078a5d96069654f4ce85c870c188e26bb00000000"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x1f4, 0x12d, 0x0, &(0x7f00000004c0)="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", 0x0, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff80fe}, 0x50) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r10, 0x107, 0x16, &(0x7f0000001c00)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x84}, {0x6}]}, 0x10) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 2.299884996s ago: executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x7ff, 0x80, 0x3, 0x9, 0x7f, 0x1ff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46100) write$cgroup_type(r2, &(0x7f0000000280), 0x36) fcntl$setstatus(r2, 0x4, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a09062800000029bd7000fedbdf2505001a00ffffffff000000000000000000000000000000000000000000000000000000001f0010ce21000900d83d"], 0x140}}, 0x0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="c2", 0x1}], 0x1, 0x0, 0x0, 0x10) fallocate(r2, 0x20, 0x0, 0x1000) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ppoll(&(0x7f0000000200)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "90337f0001ffffbfffffffffff1effebfffd00"}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) tee(r4, r5, 0x10001, 0x4) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8452869db9eda6ac4a56c8b6400f31961c8c67"}) perf_event_open(0x0, 0x0, 0xf, r2, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='netlink_extack\x00'}, 0x10) socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00'}) 2.127846593s ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) bpf$ENABLE_STATS(0x1d, 0x0, 0x0) 1.936887802s ago: executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080a0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001140)=0x2, 0x4) sendmmsg$inet(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)="6870f038c53094b1edfba05540c3fbcd107be1021bad83bb6e88af42b2e2209284b03a6d4aa2cf5b65c8e62309de960fc279cfddc119510b1f899581ada38248cc6f0997e197bf09e647a8f8ce802fcb833ea90711ab59a9beac79fa634d8a276466790a3a4c7ae040e9ad09d5b859830cb8a93fe75021f316756e345200a6d0f0bc1015371f443b2e6f6bc17dcec3dee88f320459b9981109bd5c6e7704d68e4c271d3a13063860877edf38ab9067e70806", 0xb2}, {&(0x7f0000000c40)="7c8a365265b40ce966bf4b65964dc9d76c26a0017060951f978b718294105e13246c91bf165fa99f6806c287a004267de0175bd7e0b7995ad4e02b9033236a4b4ee49b8ae8ee95d1776da62d402b9a66fe288f3ee52a597f5ce675918601a1d9104522765fb803b7c7024db0c4f42a8b3a5370258709c2e2cfad1559326a7d2e0e81a261b7b1bde7829c8cc2d02b511858f77bcae5ac7ff334b5444424ed8008233430ff955b8315a70abbfe162b316ff6c433482594e5d03f1578435fbc46fb7b161e05", 0xc4}, {&(0x7f0000001180)="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", 0x44b}], 0x3}}], 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x80, 0x240) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) 1.919878155s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") unlink(&(0x7f0000000140)='./file1\x00') io_setup(0x2, &(0x7f0000000200)) (async) io_setup(0x2, &(0x7f0000000200)) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x10, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x78, &(0x7f00002a0000/0x1000)=nil, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) (async) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) set_mempolicy(0x0, 0x0, 0x0) (async) set_mempolicy(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0502103, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 1.827443949s ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) socket$inet(0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000100)={0x8, 0xaf, 0x6, 0x0, 0x1ff, 0xff, 0x4, 0x7ffe}, &(0x7f0000000200)={0x5, 0x20, 0x6b7, 0x0, 0x0, 0x1, 0xdf68, 0x5}, &(0x7f0000000240)={0x1f, 0x1ff, 0x662f, 0x100000001, 0x401, 0x1, 0x4, 0x8d}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x6a24]}, 0x8}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40c500, 0x0) signalfd(r1, 0x0, 0x0) fsync(0xffffffffffffffff) r2 = semget(0xffffffffffffffff, 0x8, 0x10) r3 = semget$private(0x0, 0x0, 0x404) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000880)=""/260) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8912, &(0x7f0000000000)={@loopback}) shmctl$SHM_LOCK(0x0, 0xb) semctl$SEM_INFO(0x0, 0xe2be8329fc6dc674, 0x13, &(0x7f0000000640)=""/235) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000600)) semtimedop(r2, &(0x7f0000000500)=[{0x1, 0xfffc, 0x1800}, {0x1, 0x8}, {0x1, 0xaf2}, {0x3, 0x1}, {0x3, 0x2, 0x800}, {}, {0x3}, {0x4, 0xc7, 0x93cf34b973682917}, {0x5, 0x2ed3, 0x1000}], 0x9, &(0x7f00000001c0)={0x77359400}) semctl$GETNCNT(r2, 0x4, 0xe, &(0x7f0000000440)=""/74) timer_settime(0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x80) semget(0x3, 0x0, 0x20) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000140)) r5 = semget$private(0x0, 0x4, 0x0) semget$private(0x0, 0x0, 0x530) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000540)=""/159) semctl$IPC_SET(r5, 0x0, 0xb, 0x0) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x1000) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42, 0x0) 1.606026643s ago: executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1ff}, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1, 0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x808) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f6, 0x10, 0x70bd29, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4000880) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) sendmsg$can_j1939(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r3, 0x3, {0x2, 0x1}, 0xfd}, 0x18, &(0x7f0000000380)={&(0x7f0000000340)="831b2d25b362ecfc8ff81c5c6028b5e1ca85c1441bd351fd6bb71b39", 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r2, 0x40049366, &(0x7f0000000400)=0x2) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x140f, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000a00)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)={0x42c, 0x3f3, 0x100, 0x70bd2a, 0x25dfdbfd, {0x4, 0x0, 0x3a, [0x61, 0x5, 0x8001, 0x800, 0x1, 0x2, 0x9, 0x6, 0x80000000, 0x6, 0x5464, 0x8, 0x20, 0x675b4032, 0x7, 0x4, 0xa6, 0x400, 0x0, 0xfffff69c, 0x7f, 0x80000001, 0x9, 0xfffffffe, 0x401, 0xb85, 0xb, 0x5, 0x8, 0x80ba, 0x80, 0x9fb8, 0x7ab5, 0x3, 0x401, 0x76a, 0x3ff, 0x8, 0x4, 0xd3a, 0x8, 0x7, 0x9, 0x9, 0x11, 0xcf, 0xffffffff, 0x3, 0x4, 0x20000000, 0x7f, 0x80000001, 0x140000, 0x3, 0x9, 0x1f, 0x9, 0xfff, 0x7fffffff, 0x4, 0x0, 0x9, 0x9, 0x5749], [0xf2f, 0x8, 0x7fff, 0x7fffffff, 0x8000, 0x7, 0x5, 0x1, 0x5, 0xfff, 0x4, 0x3, 0x2, 0x7, 0x7fff, 0x7, 0x3ff, 0x5, 0x9, 0xfffffffd, 0x74af, 0x87, 0xfffffffc, 0x1, 0x0, 0x709, 0x1, 0xe2a, 0x101, 0xbc, 0x9, 0x3, 0x1, 0x9, 0x3, 0xffff, 0x2, 0x1, 0x3, 0xbd0d, 0x24, 0xffffff0f, 0x0, 0x0, 0x632, 0x401, 0x3f, 0x3, 0x80000000, 0x401, 0x0, 0x70e, 0x3, 0x9, 0x1000, 0x6, 0x4, 0x1, 0x7f, 0x9, 0x9, 0xdd, 0x7fffffff, 0x2], [0xf506, 0x7fffffff, 0x9, 0x4f, 0x1, 0x5, 0x9, 0x0, 0x20080000, 0x8, 0x9, 0x6, 0x1, 0x1ff, 0x6, 0x0, 0x82, 0x101, 0xffffff01, 0xda9, 0x4, 0x0, 0x3f, 0x40, 0x2, 0x752, 0x6, 0x1, 0x5, 0x7, 0x4, 0x4b0, 0x5, 0x4, 0x43, 0x9, 0xffff7fff, 0x8, 0x6, 0x1, 0x4, 0x0, 0x401, 0x7, 0x1, 0x1, 0x7f, 0xed09, 0x0, 0x1, 0xcd4, 0x8, 0xa690, 0x81, 0x10001, 0x1f, 0x9, 0x5, 0x3, 0x101, 0xfffffffe, 0x40, 0x10001, 0x2], [0x8, 0x80000000, 0x5, 0x5, 0x9a, 0x800, 0x1, 0xa4c, 0x81, 0x7, 0x733, 0x6, 0x3, 0xfffffffc, 0x0, 0x2, 0x4, 0x8, 0x0, 0x80, 0xa0e, 0x8, 0x12af932d, 0x0, 0x3f, 0x1, 0x2, 0x1, 0x5, 0xec, 0x1, 0x61, 0x2, 0x2, 0x20000, 0x9, 0x5, 0x10000, 0x0, 0xfffffffa, 0xc714, 0x7, 0xffff, 0x7ff, 0x9, 0x7ff, 0x0, 0x7, 0x5a7d7d3, 0x80000001, 0x6, 0x401, 0x600000, 0x4, 0x0, 0x6, 0xb09, 0x6, 0x8, 0xfffffbff, 0x1, 0x7, 0x7, 0x5], 0xb, ['cma\x00', 'vxcan1\x00']}, ["", "", "", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) accept$inet6(r2, 0x0, &(0x7f0000000a40)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000a80), 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000ac0), 0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$MRT_PIM(r1, 0x0, 0xcf, &(0x7f0000000b00)=0x3, 0x4) socketpair(0x6, 0x5, 0x108cd85c, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000b80)={0x400}, 0x4) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000bc0)) open$dir(&(0x7f0000000c00)='./file0\x00', 0x100080, 0x8a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000c40)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x1, 0x0, 0x3, 0x10000, 0x11, 0x6, 0x2}, &(0x7f0000000d00)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000d40)={r6, 0x8, 0xbf, "98a6b943f3a061b5e6ead87ab378cf458072228b9c1c0986532ce183574218ac4f642b2916999ea18a7f95bbdb41e652bb55f45d59c4ec539c1ba60d276cabba804d8c1c1f75797f99ff07c512488bcc649ca01ff60948e535e558d4960a9c50b5b97b807be36354b3db26ff1fc4e4487e312fa3b0b8361f9457b2604d650b4b2b8e30e8bca3fe3edb14d57c3d88d528cc75c00b671743495c48c83b23c7bbc65699c186d658f174a1487a3eb4b4405c35f17d33f80d38deaa4eceaafa5081"}, 0xc7) splice(r2, &(0x7f0000000e40)=0xfffffffffffffffa, r4, &(0x7f0000000e80)=0x20, 0x800000010, 0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000ec0)={r6, 0x8001}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00), r4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000f40)={0x1, 'macvlan0\x00', 0x1}, 0x18) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000f80)={0xc3d9e4a, {{0xa, 0x4e22, 0xfffff82d, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000001}}}, 0x88) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001040)=0x2c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001080)={'filter\x00', 0xd4, "be5cb2a7297099f71b70711f627afe00b42519fe857120b1cee917e52b190703a041d4b6961a847660645a7edb1d4f7e318b0d86d2a0b830d097479e2e499d89d535e08eca8b571154a2adb8bea2a0e13678c59f1becf12faf241da456c423e15908ba77c5964a5d7d3f3754852d24821bfa902a1bef90ba9b8929219b38be325171be6e14736fbef8b33a84635a0454fd08b2f5b7ba29d39aa90f06acd1b00db4ebc3638a38da5a12d206dc6c193a6c1698ae06db8b58a4e251e2bc9b3c860f2c1aae3a872a400cc7a676211150e3c1a3c136fc"}, &(0x7f0000001180)=0xf8) 1.539141834s ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1e030800dd5c980128856306008e02400000000000e2ff3b3a58ae021200004796"], 0xffdd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000100)=0x8b, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x0, @private2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) stat(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000140)={0x0, 0x0}) r9 = getpid() r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) kcmp(r8, r9, 0x0, 0xffffffffffffffff, r10) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r4, @ANYRESHEX=r8, @ANYBLOB="5432b750f59a9ca85f1d1d623822dedfc6699f7331e29c4fb56c3756c6c1b2a2b89b7e6e4363b30b59fe219754530f3f3d21dcb4eb82f6b1f9f1185ff6a160d0d206cf9a75108f05822a3accab87ec0dce0ae55e0b9cd7a62a65f0c7a3c785157d71bb818220ad2a7a0e76aa6025b53bab4568204b36aead633e2f7526bbe6596183515234d4dbae24e8f56670fcc5f555872acba28bd7bb48eb7f9e13f527c24a276173aa2f854d5b5163f8663e27733e5068ff951b0faa8ed5ed2145", @ANYRESOCT=r10, @ANYRESHEX=r9, @ANYRES64=r5, @ANYRES8, @ANYRESOCT, @ANYRES8=r9], 0xfff9) 1.404745744s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x900, &(0x7f0000000480)={&(0x7f0000000080)={0x38, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x5}]}]}, 0x38}}, 0x0) 1.352024302s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) ioctl$SIOCSIFHWADDR(r4, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000300)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21081}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MTU={0x8}]}, 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r11, 0x0, 0x8000f28, 0x0) splice(r10, 0x0, r8, 0x0, 0x7f, 0x0) 1.199505445s ago: executing program 3: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) ptrace(0x10, 0x1) (async) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x0, &(0x7f0000000140)) (async) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./bus\x00', 0x1200840, &(0x7f0000000880)=ANY=[@ANYBLOB="757466383d312c636865636b3d7374726963742c73686f72746e616d653d6d697865642c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c696f636861727365743d73703836322c696f636861727365743d63703433372c73686f72746e616d653d77696e39352c756e695f786c6174653d312c756e695f786c6174653d302c757466383d302c756e695f786c6174653d302c003c24d06816418f4be78ed4fbfe47efc82f966a602a8db43ad053c978bbd3501706515140ef63c2a58653ced497550b22917b09702604bc162c57e05beec5bb0c11fc2f9238b25e4527e24bab534e9ba458d92a597c3fee89f57053a4a1535771c9877b3ab101fb26937779cff75a95a296fafddf11280fafeb9bd5f2da4a88b43f3e4d5b1a9aed1f659d88f914548fba990603b0d4f14adda86d459c62701d3d6f007c7e50da9608a03eff58"], 0x3, 0x377, &(0x7f00000002c0)="$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") (async) mknodat$null(r0, &(0x7f0000000100)='./bus\x00', 0x0, 0x103) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl_fd$Q_QUOTAON(r0, 0xffffffff80000200, r2, &(0x7f0000000700)='./file1\x00') socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001c00070c000000000000000007000000", @ANYRES32=r3, @ANYBLOB="9af93ea60a0002"], 0x30}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x4) (async) accept(r5, &(0x7f0000000240)=@can, 0x0) sendmmsg$inet6(r4, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) 1.150182463s ago: executing program 1: socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa11f, 0x100, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) fsmount(0xffffffffffffffff, 0x0, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff9c) socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, 0xffffffffffffffff, 0x80000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket$netlink(0x10, 0x3, 0x0) setgid(0xee01) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x8, 0x5, 0x800}, 0x0, 0x5, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="6a0ac4ff000000007110930000000000950b0c72202a27fda0c8ba387e6d14ded06e2b4cf59b5c149ebb696095eaf5a09fd0862be97b26c00631c18f9343badd29f6a3d7322c007971d8848567bed644d392939e61ada4e1a794e52ac927ab1cfde05b9f6abb994f76a8ca13c0eb78abf1c220e15a0ea64c32cccb9ebe99d29257ec6eba75591b5d6d51cdfecd937cd717982ae994ed59ce201be91f572ead16d5483784e6793c3462ed437d1c0216990741cc137f327b690bb3b01ededf7e93621751d37997016280450ad0a267eb57fd64ef655a1544b019e9cc69d65f3c730e"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100}, 0x90) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r4, 0x1c243811) keyctl$chown(0x4, r4, 0xee00, 0x0) keyctl$read(0xb, r4, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f00000018c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x14d35e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4012011, r5, 0x0) 1.024602652s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a80)=""/20, 0x14}], 0x1}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r4, &(0x7f0000000440)}, 0x20) 949.177534ms ago: executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xa, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x400000, 0x0, 0x2, 0x3, 0x0, r0, 0x0}]) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x9, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000000), 0x20000000}, 0x18) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000280)=""/181}, 0x20) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000002c0)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1}}], 0x48}, 0x0) r5 = socket(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) io_destroy(r1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000001040000000000000600000018110000", @ANYRESDEC=r1, @ANYRES16=r5], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x9}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) shmdt(0x0) socket$nl_route(0x10, 0x3, 0x0) 847.852079ms ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x80088, 0x0, 0x800, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030300000000000000000a06000028000180080001"], 0x54}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0x31, &(0x7f0000000480)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xf1, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000180)=r7) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) write$cgroup_devices(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) r10 = socket$unix(0x1, 0x5, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) bind$unix(r10, &(0x7f0000000180)=@file={0x1}, 0x6e) r12 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000f14010000000000000000000c0045"], 0x1c}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 620.347615ms ago: executing program 1: socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001480)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x98, 0x2b0, 0x2b0, 0x98, 0x138, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11, 0x0, 0x44}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @ECN={0x28}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x10600, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x4) bind$l2tp6(r0, &(0x7f0000000400)={0xa, 0x0, 0x800, @ipv4={'\x00', '\xff\xff', @remote}, 0x9, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x80003, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000000900000000000000001ec14b000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f736530000000a300000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b7474797065000000000000000000000000000000000000000000000000000800000000f9ffffff00000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000800000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffff79b9000000726564697265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000008000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000005000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f7570000000000000000000000000000000000000000000000000000008000000000000000000f87fda936e4ba3d97000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r4, 0xffffffffffffffff}, 0x4) r6 = fsopen(&(0x7f0000000a80)='anon_inodefs\x00', 0x0) close_range(r6, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1b, 0x29, &(0x7f0000000ac0)=ANY=[@ANYBLOB="85000000070000006a0a00ff0000000085200000020000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600000011d9feff08000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000007ca5060001000000b7080000000000007b8af8ff00000000b7080000d30d00007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800040000030000000000000000a714195176f5718d7072d770e2309066b2a39070a2854376ba65cd9fcffc913166a8a3b97d0f2756a2e3a7aa1b4e2cf01f4675791a2e823340f15cface6633cba8bd126b1b962c6f0a728121b6e95edc9285e60100b1c8cc8432632857a3b3c7a472b13880352199e1"], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000001c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@orlov}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000340)="$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") r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8200, &(0x7f0000000080)={[], [{@appraise_type}]}, 0x83, 0x5f6, &(0x7f0000000600)="$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") perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS2(r9, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0xffffffe0, 0x0, 0x0, "e719572726e3bccf264957ea8d59deb02ea0d6"}) open(0x0, 0x0, 0x0) 590.299879ms ago: executing program 4: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) 584.0141ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0xf, 0x0, &(0x7f0000000000)) 308.852512ms ago: executing program 0: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "7a166d895787dd4971e0de743976d3dc1d19eae062839ebc4bc9009c376366ffbc9f66a091635788ff3d0af8dcf60cac"}, 0xfffffcdc) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x0, 0x2, [{}, {0x1f9, 0x9, 0xc1, '\x00', 0xf01}]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x13, r4, 0x0) pselect6(0x9, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r5}, &(0x7f0000000300)) r6 = signalfd(r1, &(0x7f00000000c0)={[0xfffffffffffffffc]}, 0x8) readv(r6, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r7}}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 307.827932ms ago: executing program 1: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{}, 0x0, &(0x7f0000000080)='%pK \x00'}, 0x20) socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x23}, 0x48) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$igmp(0x2, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000100), 0xff, 0x490, &(0x7f0000000f40)="$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") open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20000008) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000004c0)='./bus\x00', r3, &(0x7f0000000500)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000002100)={0x1, 'ip6gre0\x00'}, 0x18) ioctl$SNAPSHOT_SET_SWAP_AREA(r4, 0x400c330d, &(0x7f0000000180)={0x7ff, 0x5}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'dummy0\x00'}, 0x18) 258.81621ms ago: executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xa, @empty}, 0x1c) 233.296734ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x1000000, &(0x7f00000000c0)={[{@errors_remount}]}, 0xfe, 0x53d, &(0x7f0000000540)="$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") r1 = socket(0x10, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x5c9}, {&(0x7f00000007c0)=""/154, 0x46}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 0s ago: executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xc8, 0x0, 0xc000054) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x203, 0x8401) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006ec0)={0x0, 0x0, &(0x7f0000006e80)={&(0x7f00000010c0)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x1]}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x802c550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000160001000000000000000000e00000020000000000000000000000007f0000010000000000000000000000000000000000000000000000a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000033000000fc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000004003000a001000000000"], 0x104}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f00000003c0)=0x7) ioprio_set$pid(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_aout(r6, 0x0, 0xff2e) ioprio_get$pid(0x2, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x454, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_PAYLOAD={0x4}, @NFQA_EXP={0x4}, @NFQA_EXP={0x37c, 0xf, 0x0, 0x1, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_NAT={0xd4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2f}}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, @CTA_EXPECT_NAT={0x9c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, @CTA_EXPECT_NAT={0x200, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xd}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x14}}}}]}]}]}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xffff}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}]}, @NFQA_CT={0x4c, 0xb, 0x0, 0x1, [@CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x80000001}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x8000}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x81}]}, @NFQA_EXP={0x28, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x20040041}, 0x20008000) r8 = socket$xdp(0x2c, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f0000000000)=0x1002404, 0x4) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r10}, 0x4) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c0000010309eb020000000000000000010000000900010073797a30000000000900030073797a310000000060000000060a010400000000000000000100000008000b40000000003800048034000180090001007866726d0a000000240002800500030002000000080004"], 0xd4}}, 0x0) kernel console output (not intermixed with test programs): or.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 185.116763][ T29] audit: type=1400 audit(1717364802.738:68441): avc: denied { listen } for pid=9577 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 185.267614][ T29] audit: type=1326 audit(1717364802.898:68442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.292101][ T29] audit: type=1326 audit(1717364802.898:68443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.320098][ T29] audit: type=1326 audit(1717364802.898:68444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.344274][ T29] audit: type=1326 audit(1717364802.948:68445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.368417][ T29] audit: type=1326 audit(1717364802.948:68446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.396113][ T29] audit: type=1326 audit(1717364802.948:68447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.420435][ T29] audit: type=1326 audit(1717364803.018:68448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 185.445089][ T29] audit: type=1326 audit(1717364803.018:68449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9580 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7faa7b1b9667 code=0x7ffc0000 [ 185.516284][ T9581] loop2: detected capacity change from 0 to 512 [ 185.571697][ T9581] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 2048 [ 186.052941][ T9585] chnl_net:caif_netlink_parms(): no params data found [ 186.098414][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.105585][ T9585] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.112869][ T9585] bridge_slave_0: entered allmulticast mode [ 186.121684][ T9585] bridge_slave_0: entered promiscuous mode [ 186.129064][ T9585] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.136182][ T9585] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.146159][ T9585] bridge_slave_1: entered allmulticast mode [ 186.152825][ T9585] bridge_slave_1: entered promiscuous mode [ 186.176278][ T9585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.189169][ T9585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.212737][ T9585] team0: Port device team_slave_0 added [ 186.221538][ T9585] team0: Port device team_slave_1 added [ 186.239653][ T9585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.246788][ T9585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.272795][ T9585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.289124][ T9585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.296121][ T9585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.322109][ T9585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.359033][ T9585] hsr_slave_0: entered promiscuous mode [ 186.365516][ T9585] hsr_slave_1: entered promiscuous mode [ 186.371818][ T9585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.380407][ T9585] Cannot create hsr debugfs directory [ 186.489963][ T9585] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.514772][ T9609] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.567562][ T9585] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.657979][ T9585] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.710630][ T9611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.750899][ T9585] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.842671][ T9585] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.852773][ T9585] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.862755][ T9585] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.874685][ T9585] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.901785][ T9585] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.908987][ T9585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.916332][ T9585] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.923465][ T9585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.954723][ T9613] loop2: detected capacity change from 0 to 512 [ 186.977355][ T9585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.992371][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.000931][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.011773][ T9613] journal_path: Lookup failure for './file1' [ 187.019736][ T9613] EXT4-fs: error: could not find journal device path [ 187.033366][ T9585] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.047891][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.054995][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.076322][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.083463][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.101635][ T9613] rose0: refused to change device tx_queue_len [ 187.168761][ T9617] loop4: detected capacity change from 0 to 128 [ 187.203234][ T9617] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 187.212222][ T9585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.219163][ T9617] vhci_hcd: invalid port number 219 [ 187.224429][ T9617] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 187.345537][ T9585] veth0_vlan: entered promiscuous mode [ 187.356813][ T9585] veth1_vlan: entered promiscuous mode [ 187.381088][ T9585] veth0_macvtap: entered promiscuous mode [ 187.390613][ T9585] veth1_macvtap: entered promiscuous mode [ 187.402254][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.412967][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.422986][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.433543][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.443437][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.454054][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.464000][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.474526][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.484491][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.495054][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.505077][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.515529][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.527846][ T9585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.538866][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.549467][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.559479][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.570006][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.579893][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.590330][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.600278][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.610852][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.620966][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.631498][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.641342][ T9585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.651796][ T9585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.663614][ T9585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.674066][ T9585] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.683118][ T9585] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.691944][ T9585] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.700696][ T9585] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.160813][ T9640] team0 (unregistering): Port device team_slave_0 removed [ 188.180006][ T9640] team0 (unregistering): Port device team_slave_1 removed [ 188.378596][ T9641] loop4: detected capacity change from 0 to 512 [ 188.403459][ T9641] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 2048 [ 189.251468][ T9656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.254572][ T29] kauditd_printk_skb: 2232 callbacks suppressed [ 190.254590][ T29] audit: type=1326 audit(1717364807.878:70682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.265252][ T9674] loop4: detected capacity change from 0 to 512 [ 190.304221][ T29] audit: type=1326 audit(1717364807.878:70683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.330141][ T29] audit: type=1326 audit(1717364807.928:70684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.356584][ T29] audit: type=1326 audit(1717364807.928:70685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.382841][ T29] audit: type=1326 audit(1717364807.928:70686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.409002][ T29] audit: type=1326 audit(1717364807.928:70687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.435359][ T29] audit: type=1326 audit(1717364807.928:70688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.459793][ T29] audit: type=1326 audit(1717364807.928:70689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 190.484084][ T29] audit: type=1326 audit(1717364807.928:70690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa7b1bdc67 code=0x7ffc0000 [ 190.509384][ T29] audit: type=1326 audit(1717364807.928:70691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7faa7b1bdbdc code=0x7ffc0000 [ 190.569738][ T9685] rose0: refused to change device tx_queue_len [ 190.590651][ T4242] bridge_slave_1: left allmulticast mode [ 190.596551][ T4242] bridge_slave_1: left promiscuous mode [ 190.602321][ T4242] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.614800][ T4242] bridge_slave_0: left allmulticast mode [ 190.622782][ T4242] bridge_slave_0: left promiscuous mode [ 190.629968][ T4242] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.650860][ T9673] loop2: detected capacity change from 0 to 2048 [ 190.725312][ T9673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.871177][ T4242] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.893870][ T4242] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.910007][ T4242] bond0 (unregistering): Released all slaves [ 191.012082][ T4242] hsr_slave_0: left promiscuous mode [ 191.018218][ T4242] hsr_slave_1: left promiscuous mode [ 191.030675][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.038171][ T4242] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.049149][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.056625][ T4242] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.070959][ T4242] veth1_macvtap: left promiscuous mode [ 191.076507][ T4242] veth0_macvtap: left promiscuous mode [ 191.082323][ T4242] veth1_vlan: left promiscuous mode [ 191.087603][ T4242] veth0_vlan: left promiscuous mode [ 191.229029][ T4242] team0 (unregistering): Port device team_slave_1 removed [ 191.242423][ T4242] team0 (unregistering): Port device team_slave_0 removed [ 193.141305][ T7524] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.701312][ T4242] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.757750][ T9727] loop2: detected capacity change from 0 to 512 [ 193.867181][ T9727] journal_path: Lookup failure for './file1' [ 193.873219][ T9727] EXT4-fs: error: could not find journal device path [ 193.899496][ T4242] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.955047][ T4242] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.976237][ T9727] rose0: refused to change device tx_queue_len [ 194.001426][ T4242] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.101745][ T4242] bridge_slave_1: left allmulticast mode [ 194.107462][ T4242] bridge_slave_1: left promiscuous mode [ 194.113216][ T4242] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.124365][ T4242] bridge_slave_0: left allmulticast mode [ 194.130175][ T4242] bridge_slave_0: left promiscuous mode [ 194.136034][ T4242] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.290677][ T4242] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.305430][ T4242] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.317717][ T4242] bond0 (unregistering): Released all slaves [ 194.471482][ T4242] hsr_slave_0: left promiscuous mode [ 194.477914][ T4242] hsr_slave_1: left promiscuous mode [ 194.484336][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.491861][ T4242] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.501688][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 194.509228][ T4242] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.519304][ T4242] veth1_macvtap: left promiscuous mode [ 194.524896][ T4242] veth0_macvtap: left promiscuous mode [ 194.530494][ T4242] veth1_vlan: left promiscuous mode [ 194.535716][ T4242] veth0_vlan: left promiscuous mode [ 194.627039][ T4242] team0 (unregistering): Port device team_slave_1 removed [ 194.639120][ T4242] team0 (unregistering): Port device team_slave_0 removed [ 194.666066][ T4242] vxcan0 (unregistering): left allmulticast mode [ 194.806053][ T9740] chnl_net:caif_netlink_parms(): no params data found [ 194.843249][ T9740] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.850518][ T9740] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.858336][ T9740] bridge_slave_0: entered allmulticast mode [ 194.864792][ T9740] bridge_slave_0: entered promiscuous mode [ 194.871650][ T9740] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.878804][ T9740] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.886295][ T9740] bridge_slave_1: entered allmulticast mode [ 194.893187][ T9740] bridge_slave_1: entered promiscuous mode [ 194.921385][ T9764] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.935720][ T9740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.952122][ T9740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.977921][ T9740] team0: Port device team_slave_0 added [ 194.984548][ T9740] team0: Port device team_slave_1 added [ 194.999864][ T9740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.006865][ T9740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.032808][ T9740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.044624][ T9740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.051667][ T9740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.077647][ T9740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.105188][ T9740] hsr_slave_0: entered promiscuous mode [ 195.111477][ T9740] hsr_slave_1: entered promiscuous mode [ 195.117475][ T9740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.125063][ T9740] Cannot create hsr debugfs directory [ 195.303900][ T9775] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.372892][ T9740] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.381494][ T9740] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.390304][ T9740] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.399631][ T9740] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.438585][ T9740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.452914][ T9740] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.464132][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.471293][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.482739][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.489882][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.569335][ T9740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.649051][ T9740] veth0_vlan: entered promiscuous mode [ 195.657872][ T9740] veth1_vlan: entered promiscuous mode [ 195.672399][ T9740] veth0_macvtap: entered promiscuous mode [ 195.683822][ T9740] veth1_macvtap: entered promiscuous mode [ 195.695444][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.705997][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.715920][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.726481][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.736446][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.746981][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.756865][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.767378][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.777382][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.787808][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.798983][ T9740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.809506][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.820032][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.829911][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.840532][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.850492][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.861145][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.870961][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.881413][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.891243][ T9740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.901663][ T9740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.912369][ T9740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.925029][ T9740] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.934018][ T9740] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.942872][ T9740] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.951775][ T9740] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.129533][ T9801] syz-executor.3[9801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.129590][ T9801] syz-executor.3[9801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.159638][ T9805] usb usb9: check_ctrlrecip: process 9805 (syz-executor.2) requesting ep 01 but needs 81 [ 196.181467][ T9805] usb usb9: usbfs: process 9805 (syz-executor.2) did not claim interface 0 before use [ 196.291248][ T9811] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.308124][ T9811] macvlan2: entered promiscuous mode [ 196.313486][ T9811] macvlan2: entered allmulticast mode [ 196.624486][ T9822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.664002][ T9822] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 196.672245][ T9822] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 196.933033][ T9827] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.329811][ T9834] infiniband syz1: set active [ 197.334645][ T9834] infiniband syz1: added veth1_to_hsr [ 197.350699][ T9834] RDS/IB: syz1: added [ 197.354808][ T9834] smc: adding ib device syz1 with port count 1 [ 197.361096][ T9834] smc: ib device syz1 port 1 has pnetid [ 198.094365][ T9853] syzkaller1: entered promiscuous mode [ 198.099902][ T9853] syzkaller1: entered allmulticast mode [ 198.653654][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 198.653680][ T29] audit: type=1400 audit(1717364816.278:70736): avc: denied { ioctl } for pid=9864 comm="syz-executor.0" path="socket:[33110]" dev="sockfs" ino=33110 ioctlcmd=0x7211 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 198.900881][ T9872] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 198.913904][ T9872] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.021722][ T29] audit: type=1326 audit(1717364816.648:70737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.050379][ T29] audit: type=1326 audit(1717364816.648:70738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.074638][ T29] audit: type=1326 audit(1717364816.648:70739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.098705][ T29] audit: type=1326 audit(1717364816.648:70740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.122975][ T29] audit: type=1326 audit(1717364816.648:70741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.147347][ T29] audit: type=1326 audit(1717364816.648:70742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.171376][ T29] audit: type=1326 audit(1717364816.648:70743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.195386][ T29] audit: type=1326 audit(1717364816.648:70744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.219485][ T29] audit: type=1326 audit(1717364816.648:70745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9874 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 199.657835][ T9888] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 200.452810][ T9895] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.673422][ T9900] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.992270][ T9903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.083519][ T9907] 9pnet_fd: Insufficient options for proto=fd [ 201.662875][ T9918] block device autoloading is deprecated and will be removed. [ 201.684646][ T9918] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.694054][ T9918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.199405][ T9927] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.597566][ T9934] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.757273][ T9939] loop0: detected capacity change from 0 to 512 [ 202.822596][ T9939] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 2048 [ 203.379654][ T9947] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.389251][ T9947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.677980][ T9954] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.122174][ T9974] loop0: detected capacity change from 0 to 256 [ 204.158629][ T29] kauditd_printk_skb: 1589 callbacks suppressed [ 204.158647][ T29] audit: type=1326 audit(1717364821.788:72335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 204.163423][ T9975] loop3: detected capacity change from 0 to 512 [ 204.164948][ T29] audit: type=1326 audit(1717364821.788:72336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 204.219239][ T29] audit: type=1326 audit(1717364821.788:72337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 204.243389][ T29] audit: type=1326 audit(1717364821.788:72338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 204.267904][ T29] audit: type=1326 audit(1717364821.788:72339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdd8196eee9 code=0x7ffc0000 [ 204.292030][ T29] audit: type=1326 audit(1717364821.788:72340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdd8196ef23 code=0x7ffc0000 [ 204.316084][ T29] audit: type=1326 audit(1717364821.788:72341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdd8196dc2f code=0x7ffc0000 [ 204.339947][ T29] audit: type=1326 audit(1717364821.788:72342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fdd8196ef77 code=0x7ffc0000 [ 204.363880][ T29] audit: type=1326 audit(1717364821.788:72343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd8196dae0 code=0x7ffc0000 [ 204.387876][ T29] audit: type=1326 audit(1717364821.788:72344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdd8196ec4b code=0x7ffc0000 [ 204.414578][ T9975] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 2048 [ 204.781554][ T9986] loop3: detected capacity change from 0 to 256 [ 205.229273][ T9996] hsr_slave_0: left promiscuous mode [ 205.236030][ T9996] hsr_slave_1: left promiscuous mode [ 205.312330][ T9999] loop0: detected capacity change from 0 to 1024 [ 205.335042][ T9999] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 205.347497][ T9999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.383455][ T9999] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 205.708092][ T9585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.719939][ T4254] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.770522][ T4254] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.820545][T10010] __nla_validate_parse: 2 callbacks suppressed [ 205.820561][T10010] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.836124][T10010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.855984][ T4254] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.920976][ T4254] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.060101][ T4254] bridge_slave_1: left allmulticast mode [ 206.065932][ T4254] bridge_slave_1: left promiscuous mode [ 206.071731][ T4254] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.080718][ T4254] bridge_slave_0: left allmulticast mode [ 206.086415][ T4254] bridge_slave_0: left promiscuous mode [ 206.092198][ T4254] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.239371][ T4254] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.251317][ T4254] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.261679][ T4254] bond0 (unregistering): Released all slaves [ 206.398604][ T4254] hsr_slave_0: left promiscuous mode [ 206.417078][ T4254] hsr_slave_1: left promiscuous mode [ 206.423092][ T4254] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.430663][ T4254] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.439082][ T4254] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.446576][ T4254] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.461230][ T4254] veth1_macvtap: left promiscuous mode [ 206.466770][ T4254] veth0_macvtap: left promiscuous mode [ 206.472333][ T4254] veth1_vlan: left promiscuous mode [ 206.477598][ T4254] veth0_vlan: left promiscuous mode [ 206.513721][ T4254] infiniband syz1: set down [ 206.588217][ T4252] smc: removing ib device syz1 [ 206.635587][ T3177] infiniband syz1: ib_query_port failed (-19) [ 206.746886][T10014] chnl_net:caif_netlink_parms(): no params data found [ 206.860714][T10014] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.868016][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.877011][T10014] bridge_slave_0: entered allmulticast mode [ 206.885069][T10014] bridge_slave_0: entered promiscuous mode [ 206.893539][T10014] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.900712][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.910094][T10014] bridge_slave_1: entered allmulticast mode [ 206.916663][T10014] bridge_slave_1: entered promiscuous mode [ 206.968759][T10014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.985120][T10014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.014332][T10014] team0: Port device team_slave_0 added [ 207.021337][T10014] team0: Port device team_slave_1 added [ 207.047533][T10014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.054572][T10014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.080630][T10014] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.092355][T10014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.099381][T10014] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.125452][T10014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.166384][T10014] hsr_slave_0: entered promiscuous mode [ 207.180013][T10014] hsr_slave_1: entered promiscuous mode [ 207.187142][T10014] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.194770][T10014] Cannot create hsr debugfs directory [ 207.530780][T10014] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.551862][T10014] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.563719][T10014] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.577140][T10014] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.597785][T10014] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.604979][T10014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.612281][T10014] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.619415][T10014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.667542][T10014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.681816][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.690621][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.720845][T10014] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.731124][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.738290][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.755394][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.762550][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.781977][T10014] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.792557][T10014] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.840188][T10060] loop2: detected capacity change from 0 to 1764 [ 207.866553][T10060] ISOFS: unable to read i-node block [ 207.871925][T10060] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 207.877722][T10014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.920249][T10060] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 207.928409][T10060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.940772][T10060] gretap0: entered promiscuous mode [ 207.947722][T10060] team_slave_0: entered promiscuous mode [ 207.954128][T10060] team_slave_0: left promiscuous mode [ 207.960315][T10060] gretap0: left promiscuous mode [ 208.021368][T10014] veth0_vlan: entered promiscuous mode [ 208.030302][T10014] veth1_vlan: entered promiscuous mode [ 208.047125][T10014] veth0_macvtap: entered promiscuous mode [ 208.054487][T10014] veth1_macvtap: entered promiscuous mode [ 208.065629][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.076208][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.086120][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.096874][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.106978][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.117768][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.127974][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.138691][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.148599][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.159062][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.170466][T10014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.182805][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.193383][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.203348][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.213962][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.223928][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.234575][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.244461][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.255035][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.264897][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.275517][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.286498][T10014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.295667][T10014] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.304477][T10014] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.313278][T10014] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.322054][T10014] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.777506][T10084] loop0: detected capacity change from 0 to 512 [ 208.790402][T10084] journal_path: Lookup failure for './file1' [ 208.796440][T10084] EXT4-fs: error: could not find journal device path [ 208.843393][T10084] rose0: refused to change device tx_queue_len [ 208.961239][T10090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.971001][T10090] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.301215][T10098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.313197][T10098] vlan2: entered promiscuous mode [ 209.318392][T10098] batadv0: entered promiscuous mode [ 209.325303][T10098] batadv0: left promiscuous mode [ 209.602186][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 209.602256][ T29] audit: type=1400 audit(1717364827.228:72424): avc: denied { create } for pid=10104 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 209.847201][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 209.877476][ T29] audit: type=1400 audit(1717364827.508:72425): avc: denied { write } for pid=10119 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 210.094747][T10129] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 210.102945][T10129] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.133200][T10130] loop2: detected capacity change from 0 to 512 [ 210.158839][T10130] EXT4-fs: Ignoring removed mblk_io_submit option [ 210.169784][T10130] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 210.181996][T10130] EXT4-fs (loop2): 1 truncate cleaned up [ 210.191311][T10130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.251364][ T7524] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.269743][ T29] audit: type=1400 audit(1717364827.898:72426): avc: denied { setattr } for pid=10135 comm="syz-executor.1" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 210.563924][ T29] audit: type=1400 audit(1717364828.188:72427): avc: denied { getopt } for pid=10138 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 210.566190][T10141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.593529][T10141] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.209227][T10159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.378724][ T29] audit: type=1400 audit(1717364829.008:72428): avc: denied { connect } for pid=10161 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 211.380473][T10163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.413898][ T29] audit: type=1400 audit(1717364829.008:72429): avc: denied { setopt } for pid=10161 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 211.533304][ T4242] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.580913][ T4242] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.623064][ T4242] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.668983][T10175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.698269][ T4242] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.713437][T10165] chnl_net:caif_netlink_parms(): no params data found [ 211.757289][T10165] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.764390][T10165] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.771663][T10165] bridge_slave_0: entered allmulticast mode [ 211.778128][T10165] bridge_slave_0: entered promiscuous mode [ 211.790336][T10165] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.797443][T10165] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.804890][T10165] bridge_slave_1: entered allmulticast mode [ 211.811547][T10165] bridge_slave_1: entered promiscuous mode [ 211.836307][T10165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.845554][ T4242] bridge_slave_0: left allmulticast mode [ 211.851235][ T4242] bridge_slave_0: left promiscuous mode [ 211.857029][ T4242] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.865596][ T4242] bridge_slave_1: left allmulticast mode [ 211.871387][ T4242] bridge_slave_1: left promiscuous mode [ 211.877174][ T4242] bridge2: port 1(bridge_slave_1) entered disabled state [ 212.159304][ T4242] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.169718][ T4242] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.180132][ T4242] bond0 (unregistering): Released all slaves [ 212.189741][T10165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.213779][T10165] team0: Port device team_slave_0 added [ 212.220829][T10165] team0: Port device team_slave_1 added [ 212.238908][T10165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.245968][T10165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.272068][T10165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.295240][T10165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.302401][T10165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.328552][T10165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.359530][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.367076][ T4242] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.374657][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.382141][ T4242] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.392497][ T4242] veth1_macvtap: left promiscuous mode [ 212.398132][ T4242] veth0_macvtap: left promiscuous mode [ 212.403707][ T4242] veth1_vlan: left promiscuous mode [ 212.409068][ T4242] veth0_vlan: left allmulticast mode [ 212.414536][ T4242] veth0_vlan: left promiscuous mode [ 212.492234][ T4242] team0 (unregistering): Port device vlan0 removed [ 212.521748][ T4242] team0 (unregistering): Port device team_slave_1 removed [ 212.532904][ T4242] team0 (unregistering): Port device team_slave_0 removed [ 212.575598][T10165] hsr_slave_0: entered promiscuous mode [ 212.581834][T10165] hsr_slave_1: entered promiscuous mode [ 212.588920][T10165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.596500][T10165] Cannot create hsr debugfs directory [ 212.612013][T10197] Y­4`Ò˜: renamed from lo (while UP) [ 212.894575][ T29] audit: type=1400 audit(1717364830.518:72430): avc: denied { setattr } for pid=10199 comm="syz-executor.0" name="timer" dev="devtmpfs" ino=229 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 212.941096][T10165] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 212.942096][ T29] audit: type=1400 audit(1717364830.568:72431): avc: denied { mount } for pid=10200 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 212.974552][T10165] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.983558][T10165] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.992627][T10165] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.035906][T10165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.052441][T10165] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.062692][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.069838][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.082961][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.090133][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.118354][T10165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.175125][T10165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.259032][T10165] veth0_vlan: entered promiscuous mode [ 213.268751][T10165] veth1_vlan: entered promiscuous mode [ 213.286538][T10165] veth0_macvtap: entered promiscuous mode [ 213.295476][T10165] veth1_macvtap: entered promiscuous mode [ 213.307912][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.318486][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.328946][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.339597][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.349486][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.360533][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.370550][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.381062][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.391496][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.402071][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.413156][T10165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.423043][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.434363][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.444376][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.455062][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.465569][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.476257][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.486085][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.497297][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.507128][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.517639][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.529336][T10165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.539573][T10165] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.548538][T10165] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.557490][T10165] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.566353][T10165] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.696364][ T29] audit: type=1326 audit(1717364831.318:72432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10231 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1426ec1ee9 code=0x0 [ 213.733357][T10239] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 213.741543][T10239] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.133350][T10248] loop2: detected capacity change from 0 to 512 [ 214.161626][T10248] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 393: padding at end of block bitmap is not set [ 214.177579][T10248] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 214.186875][T10248] EXT4-fs (loop2): 2 truncates cleaned up [ 214.192986][T10248] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.207085][T10248] EXT4-fs error (device loop2): ext4_check_all_de:655: inode #12: block 7: comm syz-executor.2: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4278190093, rec_len=255, size=124 fake=0 [ 214.245428][T10254] loop3: detected capacity change from 0 to 1764 [ 214.265860][T10254] ISOFS: unable to read i-node block [ 214.271324][T10254] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 214.283233][T10254] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 214.284085][ T7524] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.319204][T10254] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 214.328029][T10254] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.853776][T10264] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 214.869097][T10264] 8021q: adding VLAN 0 to HW filter on device bond1 [ 214.887038][T10264] 8021q: adding VLAN 0 to HW filter on device bond2 [ 214.895265][T10264] bond1: (slave bond2): Enslaving as a backup interface with a down link [ 215.180522][T10275] loop0: detected capacity change from 0 to 1764 [ 215.198968][T10275] ISOFS: unable to read i-node block [ 215.204485][T10275] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 215.215715][T10275] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 215.254104][T10275] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 215.262511][T10275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.051891][T10296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.588166][T10308] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 216.596301][T10308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.311861][T10334] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.786584][T10345] loop2: detected capacity change from 0 to 8192 [ 217.809142][T10345] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 217.830636][T10347] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 218.089360][ T29] audit: type=1400 audit(1717364835.718:72433): avc: denied { accept } for pid=10350 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 218.089517][T10351] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.257165][ T29] audit: type=1400 audit(1717364835.888:72434): avc: denied { accept } for pid=10356 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 218.330804][T10359] loop2: detected capacity change from 0 to 512 [ 218.359119][T10359] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.371677][T10359] ext4 filesystem being mounted at /root/syzkaller-testdir1906063016/syzkaller.WI7qLu/218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.389355][T10359] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 218.402017][T10359] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 218.414228][T10359] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 218.427859][T10359] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 218.442075][ T29] audit: type=1400 audit(1717364836.078:72435): avc: denied { rmdir } for pid=10358 comm="syz-executor.2" name="file0" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 218.600508][ T7524] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.953700][T10377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10377 comm=syz-executor.2 [ 219.104798][T10380] loop0: detected capacity change from 0 to 8192 [ 219.122439][T10380] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 219.420346][T10385] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 219.428563][T10385] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.558486][T10387] block device autoloading is deprecated and will be removed. [ 219.733420][T10390] loop0: detected capacity change from 0 to 1764 [ 219.752117][T10390] ISOFS: unable to read i-node block [ 219.757556][T10390] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 219.768022][T10390] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 219.797657][T10390] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 219.805885][T10390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.818454][T10390] gretap0: entered promiscuous mode [ 219.824747][T10390] team_slave_0: entered promiscuous mode [ 219.831001][T10390] team_slave_0: left promiscuous mode [ 219.837384][T10390] gretap0: left promiscuous mode [ 220.002387][ T29] audit: type=1326 audit(1717364837.628:72436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.027236][ T29] audit: type=1326 audit(1717364837.628:72437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.051413][ T29] audit: type=1326 audit(1717364837.628:72438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.075520][ T29] audit: type=1326 audit(1717364837.628:72439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.099742][ T29] audit: type=1326 audit(1717364837.628:72440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.123931][ T29] audit: type=1326 audit(1717364837.628:72441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.148146][ T29] audit: type=1326 audit(1717364837.628:72442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 220.591434][T10408] loop0: detected capacity change from 0 to 8192 [ 220.610681][T10408] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 220.903394][T10412] loop0: detected capacity change from 0 to 256 [ 221.621127][T10424] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.655006][ T4255] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.690633][ T4255] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.749961][ T4255] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.809858][ T4255] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.870895][ T4255] bridge_slave_1: left allmulticast mode [ 221.876607][ T4255] bridge_slave_1: left promiscuous mode [ 221.882296][ T4255] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.890888][ T4255] bridge_slave_0: left allmulticast mode [ 221.896563][ T4255] bridge_slave_0: left promiscuous mode [ 221.902366][ T4255] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.109376][T10436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.139089][ T4255] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.149869][ T4255] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.161302][ T4255] bond0 (unregistering): Released all slaves [ 222.170695][T10436] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 222.267422][ T4255] IPVS: stopping backup sync thread 8805 ... [ 222.283952][ T4255] hsr_slave_0: left promiscuous mode [ 222.292907][ T4255] hsr_slave_1: left promiscuous mode [ 222.298923][ T4255] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.306356][ T4255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.315537][ T4255] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.323087][ T4255] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.335196][ T4255] dummy0: left promiscuous mode [ 222.340199][ T4255] veth1_macvtap: left promiscuous mode [ 222.345714][ T4255] veth0_macvtap: left promiscuous mode [ 222.351399][ T4255] veth1_vlan: left promiscuous mode [ 222.356873][ T4255] veth0_vlan: left promiscuous mode [ 222.442981][T10432] loop0: detected capacity change from 0 to 65536 [ 222.457937][T10432] FAT-fs (loop0): Unrecognized mount option "à œŸ" or missing value [ 222.493053][ T4255] team0 (unregistering): Port device team_slave_1 removed [ 222.503855][ T4255] team0 (unregistering): Port device team_slave_0 removed [ 222.557685][T10449] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 222.565778][T10449] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.590467][T10450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.653531][T10437] chnl_net:caif_netlink_parms(): no params data found [ 222.689674][T10437] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.697608][T10437] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.704888][T10437] bridge_slave_0: entered allmulticast mode [ 222.711530][T10437] bridge_slave_0: entered promiscuous mode [ 222.718983][T10437] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.726072][T10437] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.734908][T10437] bridge_slave_1: entered allmulticast mode [ 222.741723][T10437] bridge_slave_1: entered promiscuous mode [ 222.789797][T10437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.801464][T10437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.824144][T10437] team0: Port device team_slave_0 added [ 222.830830][T10437] team0: Port device team_slave_1 added [ 222.849349][T10437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.856378][T10437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.882443][T10437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.898740][T10437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.905868][T10437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.932463][T10437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.945257][T10462] loop2: detected capacity change from 0 to 256 [ 222.962522][T10437] hsr_slave_0: entered promiscuous mode [ 222.968854][T10437] hsr_slave_1: entered promiscuous mode [ 222.987879][T10462] FAT-fs (loop2): Directory bread(block 64) failed [ 222.994466][T10462] FAT-fs (loop2): Directory bread(block 65) failed [ 223.002086][T10462] FAT-fs (loop2): Directory bread(block 66) failed [ 223.008750][T10462] FAT-fs (loop2): Directory bread(block 67) failed [ 223.015408][T10462] FAT-fs (loop2): Directory bread(block 68) failed [ 223.023402][T10462] FAT-fs (loop2): Directory bread(block 69) failed [ 223.030255][T10462] FAT-fs (loop2): Directory bread(block 70) failed [ 223.038327][T10462] FAT-fs (loop2): Directory bread(block 71) failed [ 223.045090][T10462] FAT-fs (loop2): Directory bread(block 72) failed [ 223.053056][T10462] FAT-fs (loop2): Directory bread(block 73) failed [ 223.100435][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 223.100452][ T29] audit: type=1326 audit(1717364840.728:72459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.131499][ T29] audit: type=1326 audit(1717364840.728:72460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.155773][ T29] audit: type=1326 audit(1717364840.728:72461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.180563][ T29] audit: type=1326 audit(1717364840.728:72462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.205019][ T29] audit: type=1326 audit(1717364840.728:72463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.229649][ T29] audit: type=1326 audit(1717364840.728:72464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.253833][ T29] audit: type=1326 audit(1717364840.728:72465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.278548][ T29] audit: type=1326 audit(1717364840.728:72466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.302574][ T29] audit: type=1326 audit(1717364840.728:72467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.327336][ T29] audit: type=1326 audit(1717364840.728:72468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7faa7b1bbee9 code=0x7ffc0000 [ 223.630306][T10437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.639499][T10437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.648782][T10437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.658612][T10437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.703165][T10437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.718656][T10437] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.729345][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.736483][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.750159][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.757367][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.782837][T10437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.793279][T10437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.849199][T10437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.965457][T10437] veth0_vlan: entered promiscuous mode [ 223.978439][T10437] veth1_vlan: entered promiscuous mode [ 223.996515][T10437] veth0_macvtap: entered promiscuous mode [ 224.005137][T10437] veth1_macvtap: entered promiscuous mode [ 224.016040][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.027215][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.037166][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.047624][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.058259][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.068825][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.078770][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.089823][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.099704][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.110238][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.121912][T10437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.134528][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.145124][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.155944][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.166467][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.176298][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.187341][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.197166][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.207614][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.218057][T10437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.228522][T10437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.239668][T10437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.250590][T10437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.259879][T10437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.268764][T10437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.278105][T10437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.305578][T10498] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.619047][T10505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.639353][T10505] bond1: entered promiscuous mode [ 224.652182][T10505] bond0: (slave bond_slave_0): Releasing backup interface [ 224.671535][T10505] bond_slave_0: entered promiscuous mode [ 224.678724][T10505] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.689932][T10505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.701491][T10505] bond1 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.710801][T10505] bond_slave_0: left promiscuous mode [ 224.718009][T10505] bond1 (unregistering): Released all slaves [ 224.760428][T10510] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 224.768590][T10510] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.892437][ T4255] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.932269][ T4255] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.971608][ T4255] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.022895][ T4255] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.083299][T10514] chnl_net:caif_netlink_parms(): no params data found [ 225.102157][ T4255] bridge_slave_1: left allmulticast mode [ 225.107935][ T4255] bridge_slave_1: left promiscuous mode [ 225.113633][ T4255] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.121740][ T4255] bridge_slave_0: left allmulticast mode [ 225.127515][ T4255] bridge_slave_0: left promiscuous mode [ 225.133163][ T4255] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.230799][ T4255] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 225.241252][ T4255] bond0 (unregistering): (slave team0): Releasing backup interface [ 225.252860][ T4255] bond0 (unregistering): Released all slaves [ 225.262067][ T4255] bond1 (unregistering): (slave bond2): Releasing backup interface [ 225.270981][ T4255] bond1 (unregistering): Released all slaves [ 225.279839][T10530] loop4: detected capacity change from 0 to 128 [ 225.284596][ T4255] bond2 (unregistering): Released all slaves [ 225.323435][T10514] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.330795][T10514] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.338284][T10514] bridge_slave_0: entered allmulticast mode [ 225.345007][T10514] bridge_slave_0: entered promiscuous mode [ 225.354627][T10514] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.361806][T10514] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.372953][T10536] loop1: detected capacity change from 0 to 256 [ 225.373114][T10514] bridge_slave_1: entered allmulticast mode [ 225.386027][T10514] bridge_slave_1: entered promiscuous mode [ 225.406495][ T4255] hsr_slave_0: left promiscuous mode [ 225.414205][ T4255] hsr_slave_1: left promiscuous mode [ 225.418492][T10536] FAT-fs (loop1): Directory bread(block 64) failed [ 225.426230][T10536] FAT-fs (loop1): Directory bread(block 65) failed [ 225.426290][ T4255] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 225.434632][T10536] FAT-fs (loop1): Directory bread(block 66) failed [ 225.440368][ T4255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.449667][T10536] FAT-fs (loop1): Directory bread(block 67) failed [ 225.460652][T10536] FAT-fs (loop1): Directory bread(block 68) failed [ 225.461354][ T4255] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 225.467624][T10536] FAT-fs (loop1): Directory bread(block 69) failed [ 225.475089][ T4255] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.483008][T10536] FAT-fs (loop1): Directory bread(block 70) failed [ 225.495330][T10536] FAT-fs (loop1): Directory bread(block 71) failed [ 225.495808][ T4255] batman_adv: batadv0: Removing interface: ipvlan2 [ 225.504548][T10536] FAT-fs (loop1): Directory bread(block 72) failed [ 225.515044][T10536] FAT-fs (loop1): Directory bread(block 73) failed [ 225.521996][ T4255] veth1_macvtap: left allmulticast mode [ 225.527741][ T4255] veth1_macvtap: left promiscuous mode [ 225.533358][ T4255] veth0_macvtap: left promiscuous mode [ 225.539085][ T4255] veth1_vlan: left promiscuous mode [ 225.544340][ T4255] veth0_vlan: left promiscuous mode [ 225.655872][ T4255] team0 (unregistering): Port device team_slave_1 removed [ 225.669920][ T4255] team0 (unregistering): Port device team_slave_0 removed [ 225.732400][T10514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.756464][T10514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.809588][T10514] team0: Port device team_slave_0 added [ 225.820068][T10514] team0: Port device team_slave_1 added [ 225.846507][T10514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.853848][T10514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.879849][T10514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.895033][T10514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.902089][T10514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.928507][T10514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.957907][T10514] hsr_slave_0: entered promiscuous mode [ 225.964322][T10514] hsr_slave_1: entered promiscuous mode [ 225.970424][T10514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.978022][T10514] Cannot create hsr debugfs directory [ 226.239045][T10548] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 226.302582][T10514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.311310][T10514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.320303][T10514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.330062][T10514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.368705][T10514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.381336][T10514] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.398270][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.405388][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.415533][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.422628][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.494540][T10514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.559465][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 226.576646][T10514] veth0_vlan: entered promiscuous mode [ 226.586123][T10514] veth1_vlan: entered promiscuous mode [ 226.603516][T10514] veth0_macvtap: entered promiscuous mode [ 226.611826][T10514] veth1_macvtap: entered promiscuous mode [ 226.625566][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.636127][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.646037][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.656710][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.666535][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.677132][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.687271][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.697715][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.707540][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.718020][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.731946][T10514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.743371][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.753914][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.763873][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.774493][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.784399][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.794916][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.804790][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.815265][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.825115][T10514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.835535][T10514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.846494][T10514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.863944][T10514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.872698][T10514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.881602][T10514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.891601][T10514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.989089][T10575] loop1: detected capacity change from 0 to 256 [ 227.301600][T10581] loop1: detected capacity change from 0 to 1764 [ 227.325445][T10581] ISOFS: unable to read i-node block [ 227.330910][T10581] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 227.646474][T10591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.081339][T10603] loop4: detected capacity change from 0 to 256 [ 228.567148][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 228.567165][ T29] audit: type=1400 audit(1717364846.198:72502): avc: denied { read } for pid=10616 comm="syz-executor.0" path="socket:[38010]" dev="sockfs" ino=38010 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 228.634405][T10620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10620 comm=syz-executor.4 [ 228.814830][T10628] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.824208][T10628] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.838175][T10628] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 52857 - 0 [ 228.847194][T10628] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 52857 - 0 [ 228.856106][T10628] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 52857 - 0 [ 228.865216][T10628] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 52857 - 0 [ 228.874194][T10628] geneve2: entered allmulticast mode [ 228.940557][ T29] audit: type=1326 audit(1717364846.568:72503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 228.964825][ T29] audit: type=1326 audit(1717364846.568:72504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 228.989069][ T29] audit: type=1326 audit(1717364846.568:72505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 229.015457][ T29] audit: type=1326 audit(1717364846.648:72506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 229.039773][ T29] audit: type=1326 audit(1717364846.648:72507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 229.224468][T10637] loop1: detected capacity change from 0 to 512 [ 229.251153][T10637] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 2048 [ 229.307109][ T29] audit: type=1400 audit(1717364846.938:72508): avc: denied { setopt } for pid=10639 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 229.630278][T10649] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 229.638655][T10649] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.712016][T10651] loop2: detected capacity change from 0 to 1764 [ 229.731796][T10651] ISOFS: unable to read i-node block [ 229.737159][T10651] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 229.748205][T10651] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 229.776587][T10651] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 229.784731][T10651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 229.799882][T10651] gretap0: entered promiscuous mode [ 229.805979][T10651] team_slave_0: entered promiscuous mode [ 229.812324][T10651] team_slave_0: left promiscuous mode [ 229.818934][T10651] gretap0: left promiscuous mode [ 230.449746][ T29] audit: type=1326 audit(1717364848.078:72509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 230.453508][T10670] loop0: detected capacity change from 0 to 512 [ 230.473910][ T29] audit: type=1326 audit(1717364848.078:72510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 230.504748][ T29] audit: type=1326 audit(1717364848.118:72511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10667 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f82e3de7ee9 code=0x7ffc0000 [ 230.536724][T10670] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 2048 [ 230.661852][T10673] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.783382][T10675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.017357][T10687] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 231.025489][T10687] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.170300][T10693] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 231.178780][T10693] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.288353][T10699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.631076][T10705] loop2: detected capacity change from 0 to 512 [ 231.686608][T10705] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 2048 [ 231.771854][T10707] sctp: [Deprecated]: syz-executor.1 (pid 10707) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.771854][T10707] Use struct sctp_sack_info instead [ 232.559663][T10733] loop2: detected capacity change from 0 to 512 [ 232.581479][T10733] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 2048 [ 232.742782][T10738] sctp: [Deprecated]: syz-executor.0 (pid 10738) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.742782][T10738] Use struct sctp_sack_info instead [ 232.944683][T10747] __nla_validate_parse: 1 callbacks suppressed [ 232.944702][T10747] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.456851][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 234.110563][T10774] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.343916][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 234.343930][ T29] audit: type=1400 audit(1717364851.968:72543): avc: denied { lock } for pid=10777 comm="syz-executor.0" path="socket:[38309]" dev="sockfs" ino=38309 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 234.512274][T10784] loop2: detected capacity change from 0 to 128 [ 234.543577][T10784] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.997526][T10796] sctp: [Deprecated]: syz-executor.2 (pid 10796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 234.997526][T10796] Use struct sctp_sack_info instead [ 235.701081][T10805] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.892805][T10808] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.902631][T10808] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.921814][T10808] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.984240][T10813] x_tables: duplicate underflow at hook 1 [ 236.180697][T10819] loop0: detected capacity change from 0 to 512 [ 236.195843][T10821] tipc: Started in network mode [ 236.200765][T10821] tipc: Node identity fc000000000000000000000000000001, cluster identity 4711 [ 236.209719][T10821] tipc: Enabling of bearer rejected, failed to enable media [ 236.220912][T10819] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 2048 [ 236.554216][T10827] sctp: [Deprecated]: syz-executor.2 (pid 10827) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.554216][T10827] Use struct sctp_sack_info instead [ 237.245420][ T29] audit: type=1400 audit(1717364854.868:72544): avc: denied { ioctl } for pid=10836 comm="syz-executor.4" path="socket:[37753]" dev="sockfs" ino=37753 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 237.272818][T10837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.297056][ T29] audit: type=1400 audit(1717364854.898:72545): avc: denied { nlmsg_read } for pid=10836 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 237.520779][T10842] loop0: detected capacity change from 0 to 256 [ 237.600273][T10844] loop4: detected capacity change from 0 to 256 [ 237.947327][T10846] chnl_net:caif_netlink_parms(): no params data found [ 237.984875][T10846] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.992097][T10846] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.999335][T10846] bridge_slave_0: entered allmulticast mode [ 238.005758][T10846] bridge_slave_0: entered promiscuous mode [ 238.012671][T10846] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.019772][T10846] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.023959][T10862] x_tables: duplicate underflow at hook 1 [ 238.026984][T10846] bridge_slave_1: entered allmulticast mode [ 238.039220][T10846] bridge_slave_1: entered promiscuous mode [ 238.058747][T10846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.069561][T10846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.090116][T10865] loop2: detected capacity change from 0 to 512 [ 238.098053][T10846] team0: Port device team_slave_0 added [ 238.106481][T10846] team0: Port device team_slave_1 added [ 238.114651][T10865] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 2048 [ 238.130019][T10846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.137060][T10846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.163042][T10846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.175799][T10846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.182909][T10846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.208892][T10846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.236215][T10846] hsr_slave_0: entered promiscuous mode [ 238.242494][T10846] hsr_slave_1: entered promiscuous mode [ 238.248499][T10846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.256121][T10846] Cannot create hsr debugfs directory [ 238.319784][T10846] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.380380][T10846] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.440758][T10846] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.490436][T10846] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.509732][ T29] audit: type=1400 audit(1717364856.138:72546): avc: denied { listen } for pid=10867 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 238.532032][ T29] audit: type=1326 audit(1717364856.168:72547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 238.547935][T10869] lo speed is unknown, defaulting to 1000 [ 238.557688][ T29] audit: type=1326 audit(1717364856.168:72548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 238.564469][T10869] lo speed is unknown, defaulting to 1000 [ 238.586091][ T29] audit: type=1326 audit(1717364856.168:72549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 238.591988][T10869] lo speed is unknown, defaulting to 1000 [ 238.615783][ T29] audit: type=1326 audit(1717364856.168:72550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 238.645925][ T29] audit: type=1326 audit(1717364856.168:72551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 238.670033][ T29] audit: type=1326 audit(1717364856.168:72552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10867 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b51921ee9 code=0x7ffc0000 [ 238.672436][T10869] infiniband syz0: set active [ 238.699081][T10869] infiniband syz0: added lo [ 238.703691][ T35] lo speed is unknown, defaulting to 1000 [ 238.723702][T10869] RDS/IB: syz0: added [ 238.728444][T10869] smc: adding ib device syz0 with port count 1 [ 238.733597][T10846] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.742973][T10869] smc: ib device syz0 port 1 has pnetid [ 238.751247][ T35] lo speed is unknown, defaulting to 1000 [ 238.752633][T10846] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.767846][T10869] lo speed is unknown, defaulting to 1000 [ 238.769058][T10846] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.783508][T10846] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 238.824589][T10869] lo speed is unknown, defaulting to 1000 [ 238.827935][T10846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.845426][T10846] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.858527][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.865631][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.878253][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.885327][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.893659][T10869] lo speed is unknown, defaulting to 1000 [ 238.930877][T10869] lo speed is unknown, defaulting to 1000 [ 238.934713][T10846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.947059][T10846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.988468][T10869] lo speed is unknown, defaulting to 1000 [ 239.026516][T10846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.034838][T10869] lo speed is unknown, defaulting to 1000 [ 239.073841][T10869] lo speed is unknown, defaulting to 1000 [ 239.154262][T10846] veth0_vlan: entered promiscuous mode [ 239.156594][T10890] loop2: detected capacity change from 0 to 8192 [ 239.166225][T10846] veth1_vlan: entered promiscuous mode [ 239.184731][T10846] veth0_macvtap: entered promiscuous mode [ 239.192600][T10846] veth1_macvtap: entered promiscuous mode [ 239.204351][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.207307][T10890] loop2: p2 p3 p4 [ 239.214999][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.221196][T10890] loop2: p2 start 452985600 is beyond EOD, truncated [ 239.228702][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.235317][T10890] loop2: p3 size 33554432 extends beyond EOD, [ 239.245805][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.245828][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.251989][T10890] truncated [ 239.256125][T10890] loop2: p4 start 8388607 is beyond EOD, [ 239.261812][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.261833][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.261894][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.261910][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.261923][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.261939][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.272377][T10890] truncated [ 239.275458][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.365456][T10846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.378916][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.389485][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.399398][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.409986][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.419862][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.430328][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.440180][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.450696][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.460615][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.471184][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.481107][T10846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.491654][T10846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.504679][T10846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.516403][T10846] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.525231][T10846] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.534247][T10846] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.543230][T10846] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.582786][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 239.582802][ T29] audit: type=1400 audit(1717364857.208:72594): avc: denied { remount } for pid=10895 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 239.712894][ T29] audit: type=1326 audit(1717364857.338:72595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.737893][ T29] audit: type=1326 audit(1717364857.338:72596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.762627][ T29] audit: type=1326 audit(1717364857.338:72597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.786872][ T29] audit: type=1326 audit(1717364857.338:72598): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.811187][ T29] audit: type=1326 audit(1717364857.338:72599): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.835539][ T29] audit: type=1326 audit(1717364857.338:72600): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.859806][ T29] audit: type=1326 audit(1717364857.338:72601): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.884174][ T29] audit: type=1326 audit(1717364857.338:72602): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 239.908960][ T29] audit: type=1326 audit(1717364857.338:72603): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e0078ee9 code=0x7ffc0000 [ 240.188381][T10906] loop4: detected capacity change from 0 to 256 [ 240.352810][T10911] loop0: detected capacity change from 0 to 512 [ 240.382142][T10912] loop2: detected capacity change from 0 to 512 [ 240.394630][T10911] EXT4-fs (loop0): 1 truncate cleaned up [ 240.403078][T10911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.453435][T10911] IPVS: stopping master sync thread 10916 ... [ 240.459584][T10916] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 240.471289][T10911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.480919][T10912] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 2048 [ 240.623178][T10014] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.923343][T10925] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 241.023960][ T4254] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.070278][ T4254] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.134008][ T4254] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.170430][ T4254] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.217960][T10933] loop4: detected capacity change from 0 to 2048 [ 241.241823][ T4254] bridge_slave_1: left allmulticast mode [ 241.247650][ T4254] bridge_slave_1: left promiscuous mode [ 241.253516][ T4254] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.261906][ T4254] bridge_slave_0: left allmulticast mode [ 241.267764][ T4254] bridge_slave_0: left promiscuous mode [ 241.273543][ T4254] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.389885][ T4254] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.403771][ T4254] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.414729][ T4254] bond0 (unregistering): Released all slaves [ 241.551853][T10945] loop2: detected capacity change from 0 to 512 [ 241.561633][ T4254] hsr_slave_0: left promiscuous mode [ 241.570078][ T4254] hsr_slave_1: left promiscuous mode [ 241.576276][ T4254] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.583817][ T4254] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.593033][ T4254] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.600723][ T4254] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.612084][ T4254] veth1_macvtap: left promiscuous mode [ 241.617813][ T4254] veth0_macvtap: left promiscuous mode [ 241.618120][T10945] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 241.623324][ T4254] veth1_vlan: left promiscuous mode [ 241.623361][ T4254] veth0_vlan: left promiscuous mode [ 241.638551][T10945] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #17: comm syz-executor.2: iget: bad i_size value: -6917529027641081756 [ 241.658174][T10945] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 17 (err -117) [ 241.675821][T10952] loop0: detected capacity change from 0 to 512 [ 241.682694][T10945] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.711355][T10952] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 2048 [ 241.768620][ T4254] team0 (unregistering): Port device team_slave_1 removed [ 241.781890][ T4254] team0 (unregistering): Port device team_slave_0 removed [ 241.853211][T10940] lo speed is unknown, defaulting to 1000 [ 241.891863][T10514] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.939854][T10940] chnl_net:caif_netlink_parms(): no params data found [ 241.977213][T10940] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.984356][T10940] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.992023][T10940] bridge_slave_0: entered allmulticast mode [ 241.998785][T10940] bridge_slave_0: entered promiscuous mode [ 242.008853][T10940] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.015953][T10940] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.023641][T10940] bridge_slave_1: entered allmulticast mode [ 242.030730][T10940] bridge_slave_1: entered promiscuous mode [ 242.037691][T10961] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 242.045455][T10961] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 242.071177][T10940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.087156][T10940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.116436][T10940] team0: Port device team_slave_0 added [ 242.123265][T10940] team0: Port device team_slave_1 added [ 242.143983][T10940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.151047][T10940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.177137][T10940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.188591][T10940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.195548][T10940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.197113][T10963] loop2: detected capacity change from 0 to 512 [ 242.221563][T10940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.249974][T10963] EXT4-fs (loop2): 1 truncate cleaned up [ 242.256184][T10963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.272419][T10940] hsr_slave_0: entered promiscuous mode [ 242.278796][T10940] hsr_slave_1: entered promiscuous mode [ 242.285091][T10940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.292787][T10940] Cannot create hsr debugfs directory [ 242.301610][T10965] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 242.302652][T10963] IPVS: stopping master sync thread 10965 ... [ 242.321217][T10963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.395083][T10514] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.576159][T10940] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.585439][T10940] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.595681][T10940] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.606422][T10940] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 242.623497][T10940] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.630681][T10940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.638082][T10940] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.645256][T10940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.658416][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 242.702560][T10940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.717799][ T3183] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.726017][ T3183] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.739966][T10940] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.751855][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.759170][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.774004][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.781182][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.859918][T10940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.947039][T10940] veth0_vlan: entered promiscuous mode [ 242.960591][T10940] veth1_vlan: entered promiscuous mode [ 242.980433][T10940] veth0_macvtap: entered promiscuous mode [ 242.988677][T10940] veth1_macvtap: entered promiscuous mode [ 243.001082][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.011763][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.021655][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.032158][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.041988][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.052805][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.062646][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.073076][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.082907][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.093474][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.103321][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.113760][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.124666][T10940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.136262][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.147002][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.156911][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.167512][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.177530][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.188162][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.198068][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.208997][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.218842][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.229367][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.239279][T10940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.249722][T10940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.260902][T10940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.271728][T10940] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.280645][T10940] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.289476][T10940] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.298277][T10940] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.465260][T11000] x_tables: duplicate underflow at hook 1 [ 243.669806][T11008] loop0: detected capacity change from 0 to 256 [ 243.979793][T11023] loop0: detected capacity change from 0 to 512 [ 243.994645][T11023] EXT4-fs (loop0): 1 truncate cleaned up [ 244.000831][T11023] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.017686][T11027] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 244.031444][T11023] IPVS: stopping master sync thread 11027 ... [ 244.038584][T11023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.117821][T10014] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.317988][T11035] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.398682][T10946] syz-executor.1 (10946) used greatest stack depth: 8352 bytes left [ 244.422197][T11037] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 244.430436][T11037] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.440964][T11037] bridge0: port 3(gretap0) entered blocking state [ 244.447612][T11037] bridge0: port 3(gretap0) entered disabled state [ 244.447940][T11037] gretap0: entered allmulticast mode [ 244.462876][T11037] gretap0: entered promiscuous mode [ 244.468685][T11037] bridge0: port 3(gretap0) entered blocking state [ 244.475171][T11037] bridge0: port 3(gretap0) entered forwarding state [ 244.570434][T11040] syzkaller0: entered promiscuous mode [ 244.575975][T11040] syzkaller0: entered allmulticast mode [ 244.753254][T11046] loop0: detected capacity change from 0 to 256 [ 244.766155][T11047] x_tables: duplicate underflow at hook 1 [ 245.240323][T11066] loop1: detected capacity change from 0 to 1024 [ 245.257030][T11066] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 245.311114][T11071] loop4: detected capacity change from 0 to 512 [ 245.348996][T11071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.361941][T11071] ext4 filesystem being mounted at /root/syzkaller-testdir1282884956/syzkaller.m94y82/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.381005][T11071] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir1282884956/syzkaller.m94y82/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 245.483103][T10437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.664633][T11084] syzkaller0: entered promiscuous mode [ 245.670281][T11084] syzkaller0: entered allmulticast mode [ 245.930796][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 245.930810][ T29] audit: type=1326 audit(1717364863.558:72633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 245.966878][ T29] audit: type=1326 audit(1717364863.598:72634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 245.991037][ T29] audit: type=1326 audit(1717364863.598:72635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.015173][ T29] audit: type=1326 audit(1717364863.598:72636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.039470][ T29] audit: type=1326 audit(1717364863.598:72637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.064333][ T29] audit: type=1326 audit(1717364863.598:72638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.088725][ T29] audit: type=1326 audit(1717364863.598:72639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.112943][ T29] audit: type=1326 audit(1717364863.598:72640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.137225][ T29] audit: type=1326 audit(1717364863.598:72641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426d1e2ee9 code=0x7ffc0000 [ 246.161473][ T29] audit: type=1326 audit(1717364863.598:72642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f426d1e0667 code=0x7ffc0000 [ 246.262378][T11101] loop4: detected capacity change from 0 to 512 [ 246.303910][T11101] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.321590][T11101] ext4 filesystem being mounted at /root/syzkaller-testdir1282884956/syzkaller.m94y82/43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.469333][T11114] syzkaller0: entered promiscuous mode [ 247.075224][T11133] syzkaller0: entered promiscuous mode [ 247.080874][T11133] syzkaller0: entered allmulticast mode [ 247.261124][T10437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.345747][T11137] loop1: detected capacity change from 0 to 512 [ 247.370257][T11137] EXT4-fs: Ignoring removed orlov option [ 247.376434][T11137] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 247.388288][T11137] EXT4-fs (loop1): 1 truncate cleaned up [ 247.394482][T11137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.465435][T10846] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.713736][T11149] loop1: detected capacity change from 0 to 512 [ 247.741078][T11151] loop4: detected capacity change from 0 to 512 [ 247.756442][T11149] EXT4-fs (loop1): 1 truncate cleaned up [ 247.764652][T11149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.782557][T11151] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 2048 [ 247.795067][T11155] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 247.810779][T11149] IPVS: stopping master sync thread 11155 ... [ 247.817942][T11145] ================================================================== [ 247.826060][T11145] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 247.833375][T11145] [ 247.835719][T11145] read-write to 0xffff88814d296b58 of 8 bytes by task 11150 on cpu 0: [ 247.843909][T11145] xas_init_marks+0x17e/0x320 [ 247.848614][T11145] xas_store+0x213/0xc90 [ 247.852868][T11145] delete_from_page_cache_batch+0x31d/0x710 [ 247.858789][T11145] truncate_inode_pages_range+0x1c5/0x6b0 [ 247.864542][T11145] truncate_pagecache+0x53/0x70 [ 247.869406][T11145] ext4_setattr+0xa07/0xeb0 [ 247.873927][T11145] notify_change+0x814/0x8a0 [ 247.878534][T11145] do_truncate+0x116/0x160 [ 247.882963][T11145] path_openat+0x1a20/0x1da0 [ 247.887652][T11145] do_filp_open+0xf7/0x200 [ 247.892084][T11145] do_sys_openat2+0xab/0x120 [ 247.896683][T11145] __x64_sys_openat+0xf3/0x120 [ 247.901458][T11145] x64_sys_call+0x1057/0x2d70 [ 247.906168][T11145] do_syscall_64+0xc9/0x1c0 [ 247.910694][T11145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.916619][T11145] [ 247.918950][T11145] read to 0xffff88814d296b58 of 8 bytes by task 11145 on cpu 1: [ 247.926591][T11145] xas_find_marked+0x216/0x660 [ 247.931365][T11145] find_get_entry+0x5d/0x290 [ 247.935966][T11145] filemap_get_folios_tag+0x136/0x210 [ 247.941351][T11145] mpage_prepare_extent_to_map+0x329/0xb80 [ 247.947167][T11145] ext4_do_writepages+0x6ea/0x2110 [ 247.952293][T11145] ext4_writepages+0x159/0x2e0 [ 247.957071][T11145] do_writepages+0x1d8/0x480 [ 247.961702][T11145] filemap_fdatawrite_wbc+0xdb/0x100 [ 247.967008][T11145] file_write_and_wait_range+0xc8/0x170 [ 247.972562][T11145] ext4_sync_file+0x134/0x6c0 [ 247.977262][T11145] vfs_fsync_range+0x122/0x140 [ 247.982033][T11145] ext4_buffered_write_iter+0x338/0x380 [ 247.987621][T11145] ext4_file_write_iter+0x29f/0xe30 [ 247.992837][T11145] vfs_write+0x78f/0x900 [ 247.997097][T11145] ksys_write+0xeb/0x1b0 [ 248.001350][T11145] __x64_sys_write+0x42/0x50 [ 248.006047][T11145] x64_sys_call+0x27ef/0x2d70 [ 248.010744][T11145] do_syscall_64+0xc9/0x1c0 [ 248.015267][T11145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.021204][T11145] [ 248.023527][T11145] value changed: 0xffffffffffffff80 -> 0xffffffffffffc000 [ 248.030635][T11145] [ 248.032958][T11145] Reported by Kernel Concurrency Sanitizer on: [ 248.039108][T11145] CPU: 1 PID: 11145 Comm: syz-executor.0 Tainted: G W 6.10.0-rc1-syzkaller-00304-g83814698cf48 #0 [ 248.051090][T11145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 2024/06/02 21:47:45 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 248.061147][T11145] ==================================================================