last executing test programs: 31.097684375s ago: executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000300)) 31.079488198s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x600}, [@IFLA_MTU={0x8, 0x4, 0x60}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x3c}}, 0x0) 31.037032835s ago: executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0xe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000002380)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) 31.011564359s ago: executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x14f942, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000100)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f00000000c0)={0x1d, r4}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x1}}], 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000001000500050007000000000008000900000000001400200000000000000000000000e1ffe000000108000a0000000000060002000100000014001f"], 0x5c}, 0x1, 0x6c}, 0x0) bind$can_raw(r2, &(0x7f0000000240)={0x1d, r4}, 0x10) bind$can_raw(r2, &(0x7f0000000040), 0x10) r7 = open(&(0x7f0000000100)='./bus\x00', 0x14957e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x100000a, 0x4002011, r7, 0x0) fallocate(r1, 0x0, 0x0, 0x1f) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt(r8, 0x1000, 0x5, &(0x7f00000001c0)="f0bf2c34e19795dd7e0b82fb7c9974c626fb8d1b936354623d", 0x19) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000004f0000005d0100000000000095000000000000003310a57fd85aded7ab9eb9a676840cfd2b0f37d510dc84695eeec5f14bccb34fe1c7b95dd2a62c961689fe8d5718a26513c516c12f94b5a9aca3cd5b520312e709cd65f7828cf6e597217f6fe24a35ebc99a3e37aeb84f937dcf"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) getpgrp(r10) r11 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r3, &(0x7f0000000180)={r7, r2, 0x80000001}) socket$unix(0x1, 0x1, 0x0) 30.914390734s ago: executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x7f, &(0x7f00000008c0), 0x4) 30.397686444s ago: executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f00000001c0)=ANY=[]) 30.325764446s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0xfc, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xd4, 0x8, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x70, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x10, 0x2, @multicast1}, {0x5}}]}, {0x3, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0xfc}}, 0x0) 30.255454326s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_virt_wifi\x00'}]}]}, 0x38}}, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x802) write$evdev(r3, &(0x7f0000000000), 0x100000008) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 30.219644812s ago: executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmmsg$inet(r2, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)}, {&(0x7f0000000a40)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2c93497d9ae41ebc6099d95fea5e764494873e0d82a172b3bb54f35039c7d81e9ab07f2fb4dad61bd50c4b2c861c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d0200000050685e0f4f079d2d8e79be174ef9355b70739c712c5d3f739f01dfbf5eb2772052b215d2e7505a8696b50738ece15ee58b62ed95b837cce2415042b315a8558a2dc09b16a10500db9325aa9c1413d7d5155ae6279c95b322cf159c52ee70321d660d13deb5589089", 0x109}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef3", 0xde}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b201", 0x21}], 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="d06e8c3dc885a29d9b5a4c0cdc701c0a29e04f23dac714e90c70202e052be86141ead3c90a0e23650d6a5c10ba19943c89ab235f149ddaa2bf84d5e52bce3fbecc01eb03e0cd322dbc4b9c1bd3263a9d7bbc6de3e50842793e1ee7997649a6ab1077", 0x62}], 0x1}}], 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001340)={0x29c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x174, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x62, 0x3, "82bc53704ab4c13199ac5424884ba508fb42ac529181043c252e22b8b4da8b60b8b955b760d4c6f06634f5550e7e901177c406f802e08d30637d41f2d904604a7d2bb829412d5d4d381d5cfb5b044d4b81deb3b44ffced9979d600f9a871"}, @TIPC_NLA_NODE_ID={0x35, 0x3, "650b190f9349cee7a89f0baefa15e35e8fddc2480dc011adcb1ecc7a9fff5d0f64080a0c8998298870ab9e23426d10612f"}, @TIPC_NLA_NODE_ID={0x45, 0x3, "c0b77ef5f912e156682c17da2b24eea11baf91b71d57172c534eed7f96b0c2227d22396a9aec6dbe4d57fdbfccdfc771f6f80f8b9c5fe40fa86984988c035f6f78"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "9c3db97f6ba02f46568e1b445699c3b27057ee488b0c13520e6acbc35e"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "2a73b8b4821f3e9256d41613bb521e6da4b1e138"}}, @TIPC_NLA_NODE_REKEYING={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x29c}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) sendmsg$nl_route(r3, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b80)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0xe, &(0x7f0000000380)={[{@noload}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@init_itable_val={'init_itable', 0x3d, 0x7f}}, {@block_validity}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0xd, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x400a0c5) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 29.97447869s ago: executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000002340)=[0x0]) 29.810282666s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ctinfo={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x5c}, @TCA_CTINFO_ZONE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x5420, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = socket$unix(0x1, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup2(r5, r6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r6, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0xee01, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x15) 24.192330039s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780), 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 24.166632903s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1803850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0x400003c1}, 0xc1030040}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r3, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x3c, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838079f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x2}}, @ip_tos_u8={{0x18, 0x29, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x50}, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)={{r5, r6/1000+60000}, {0x0, 0x2710}}) listen(r2, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002b40)={'gre0\x00', &(0x7f0000005740)={'tunl0\x00', 0x0, 0x20, 0x1, 0x8001, 0x0, {{0x1e, 0x4, 0x3, 0x2, 0x78, 0x65, 0x0, 0xb0, 0x4, 0x0, @remote, @rand_addr=0x64010102, {[@rr={0x7, 0x2b, 0xae, [@dev={0xac, 0x14, 0x14, 0x11}, @local, @empty, @multicast2, @broadcast, @multicast2, @broadcast, @rand_addr=0x64010100, @broadcast, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x5e, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}, {@private=0xa010101, 0x6}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x8000}]}, @ra={0x94, 0x4, 0x1}, @generic={0x88, 0xf, "44e1eaddd9e1d3a4a8a5d06dbc"}, @generic={0x88, 0x4, "8937"}, @generic={0x44, 0x2}, @noop]}}}}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000002980), &(0x7f00000052c0)=r0}, 0x20) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005440), 0x105780, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002c00)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5b}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x90) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000055c0)=@generic={&(0x7f0000005580)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000005600)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005680)={0x18, 0x14, &(0x7f0000005340)=ANY=[@ANYBLOB="1812001a", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000006000000850000000600000018310000030000000000000000000000186600000500000000000000090000008510000008000000850000003200000080390000ffffffff"], &(0x7f0000005400)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x8, '\x00', r7, 0x0, r9, 0x8, &(0x7f0000005480)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000054c0)={0x3, 0x7, 0x3, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000005640)=[0xffffffffffffffff, r10, r11], 0x0, 0x10, 0x400}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005840)={r10, 0x58, &(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005180)=[{{&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="c77579c8980d7c2dc703cef393618732c179c69de6fb62ecedb2a46e175e0a67046b3167ef15c0948805fdc53a7bcc88fadc91d9e54a15b1c2e40487cfed667fd482895d37a869f658b9e43f1e4e9d8d85", 0x51}, {&(0x7f0000000380)="aad704dcb90f35949dc8e87d767725150a9bb187de16bc6a66cabd8a3a69cbfed2805cef8c3d8cb9be1abfce3cba3d9c01dfad1069398d3181ca850f7fcd9f3e0fa4615fcaddad76a664d860dba44ae0d33422aaccec0f25540cc230972a464926048bc4d1166f66a82f46c5900aceabfdaacad3b9bfb615bbad529fb993302d7cfb8eddae7ea6ad6cdb61bb09d7b7d301d1ad1e1c2e80a1093364c0dbf45ca7d00f59355388933d44113fd785ac4a8733afc32b3756dba756b81db7c197262496447be19e8341ba62e7d585d2fc85eb802f12d920ef50b93db3fcc8689ac0dba365e172fc6de7f1fad719445f6146b2b770ddb3", 0xf4}, {0x0}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}}, {{&(0x7f0000001480)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f00000015c0)=[{&(0x7f00000014c0)="d2889d6688b9a62f5ab74ce7c52e60d5fbf4649d278d850200f22e29ae6e22d63c610decd00ce7b4ae37a2acaa37f4863787b90075d3478426a0be59c997cf60176e510b5dfb4892cbc01786938d25aa73a326c908596593ff66d903f66a39fe82469e18249b2e05cd9d033d08f2a231f4da57e98cc8b305bbc60790e20c748a0487b561d53aeba829eff643db1669ad4ec5dba292fafd8467b5210bde810cba90829eaf9f030b1006b4a2422625ed97749195fcd91e89a3dc96ba17d9c2009a667971473de9ee120e3cdf5bb844ab315bf739c2fa0f0a58b9", 0xd9}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="58e76a0703afc0fcd4ee81e840b1eeddb2e9876f21413f35c759bd396deae7595e730d0dcdfb45b81c6d60a93d30081dc95316dbe88bc61ea0591ee912105af0cc0ceb9b0c2a3840606b9010fb92a41af35f86d8863b1efbfef73d82b665f29f2da34c67c3760a7f40b19a4736218f5244fa546d2eca8ceacbb4c9c4f138c6538c12aea8569a47f0be901368228860dafa5c5a45529ddae5c7a31dba5d206c2a06a09b7729829803c6fcc36671d5fb7fcf5dbf6334413131014b31cd41ba749bc9d800e28e0c6a6b13af9b9d9e2ca0f0b297d0e3b9b7635b6a01394449bd8d9eabfefd1ba8b176d788a45efcdff88a960dec4dc18a4530f5e486fecb6a7bd17aae7146fd59aea1c9dec4a020bc517c6dcd6a2fed8e8da4e30a7fe6542157495933d51640ecf42d76d4fd477a6bb7f47faeb9d3a24d8ddfdde7f80f185996f92b61cee7972f6209681f86425bdaf1933c2982e2934a473be77aa0946caf91dbe361e5295a6f3162a2f4e70830af909dd1cfaa2173511cd64b7f0db747430efa62dbe161dd26d5fae6a2189b8ff3520dc247f0b0d535db9d48e2ecb9c2d6445e9c3b08482a513a51881c694fc7f152a6a4b1bfa0114b7106bfa385558dfe413613ee20681d5f7dd4fdf219d1c55b6665e73ff0a1093bf49f6ad2edb39207d82a233650aff57ee7bc31f86d3e4136ecef817903e889e45bb7329d8f35410853828e1ec34d23fc75ed5ae4dbcadae1d4291f408a13d9f75733097fffcf7ea2c80c0def6b19cef09a9eaa98acc20d790eefbeebc8d2ef5f75970a0c8f14213d6b525af81f00108b3ca0ee19c653c85d04c855229a90e1a639bac2d6106975d61868ec249489e5420a4310d6fb88d41e9d6f8dcde8554b9cae6629fcb220751a97e9fb45ddb8ee6f96d5f3b8e0b7f4774c2cc4b5f2bd4a69edf39a40c001ad9f4d42dacf328cbc006e1bfdb373fdb5547b5e52fcc2e0cf6670354f805aec062de4f1d447fe26638856f046703ecc8cae8d947a0e438d97e8eb68a0b1bcddc3fd22b9f2faed99f7a383e45dfae656d51a68b2257f9195019258cc84d416279b62a317f521147b110b7d5e7d2e61f6a71704d251ecde2682642da7efa516a90b955670f3f8406ca2e562c247b81a9d6eab42b9bea4bf4ed28654f608acd1f00cca06ad9abde8e47aa1d54d20ae6b8bf31ac7025f4745e08a56bc3285751891be442e7f76c66998ea9047039986763126c75385355754811872e7ee4e90bc4faa2c68f6a363e3294140c9253a27442c8b2d0f1697b4187f057c4f73bcecc7f9108b71788e929d89edad72551321821cdb9f338a6c5cb1c5d6043c56969d47e0ac472f5ec037261c5000c8132a37888a9b96cab5c07f687278805fa170542885109ba8ef6f5b7020b46ce2d10ab84c4cd1150be501e2abc3cfd340cbc64ab4a82c197805ee2dc7bbe73ce3e1e9ed24dd19ee0847c9b5c226c683123c020284eef4e84d18c17255fb8600382b9a0877db0472fa3dafe49a49a89685cc95356baca546d565ef0f54b4ccba4386ef76ea1327f8ba87269ea571c8d65808ebb0e4ac94479c5521229569dd004317176040f273936d4ebf01da439041c450829856f5d3eed36074a0702272b2109286fa53c9c9b81b26e26b35d389b7d7d332ca3c6569f77f6a0eb7b5290b421c3e8d823f8f561553c69b28237e2f2768352c248bf8f2f3081fae01e69608e1484d2d91261cff4ab7bd2ba98d72b8fe67f20fdc57fea4327fc5fb9e3757e10f555359500b1cfd5dc76da56119bb89a2607c11cbb9faeb1e58e5b4346f68c43def3d7f3a486afca878ca02b00e97215871336243d92a0afddfdd8ec7db26af1d7359ad41cf109d827cc7270400ece37168d8dc56e63ad8272cec389d7d92ed2b7be2c77b8b40c60df8fae580a556472587c75a059e8675ca10afa93b19b77d4634d5364da78cc39919ee42ff4918cd0ba832bd2d094b87ca036046006d7c28f2040b099c35c5a016a8920434ef43a9c7a9193e57eb6094d066b6e4ca50b0745f05f8829d56307f31fadfb15498407fc874a1b3a514fed38494ca8d04c00e0f772a01bba256b1c045783e760282fe09f0cf96dee9e1d04867415a200fd3cfb28223a2195309e32cb449177a131d3dd33083113f21491ba76fd5550042ea0668fcf7739d94e795991fa9c54265fa466c019485dbc71af5b12c06390228cc5e97ea6b9c6aebcd75c0d5b3a05cf73954a60ebee4aed5c7e0ab4672ec239725b459c643739129a2b750e40c2dcfe3604c652ef7422d7c24b85a3e13e628ad3c8c922a0770b47ee3b7747e12d9646b62df3a908237d8bb3b9c7511b1db6197fbcf190636423b34080dbd8208b245e04a1613adbf99417448db0b767c98a158e9bcfdec4d988f296a12594f588c54893c1986cc67f0a8674aeb771c861b0247bd7540c3df8c01f498889141d354cb67475050d3c7ac9912982aa093a5eddfe725f5b11982559132b3ab89638e23c556e25c868a56566c55b973daab1e57cf2f3d297ff06e10947eb1a031fa36707e24c11a2ed0312397288cd988a23f58c628fb0327b44ec11701e3193f68e932e2909b855dfedc7a78c1e972a8409bae3e934e1b63fc611834b9f2c53d73b3174d3c52af56b942553e4a238ed6a8c9c0613f4b258a546c767c76e62160d309159737445ee5045e6ab48ea9eeb5545ba0a0409211fdaeea3079a8cbd91ef1d8d8df6183de4181df1299216ee134e96f404fc27238428e908715ccb50ee80470611946ae30e284b3a89d2db0e0dd69ff01c86d41ba5fbba19e3d50f30e84910bc91b4b608b80e9f69cb90a3f205294a2195439e4704354dfd049cfd739404826aa22ce2bcebd5a33c0ad7c92487bef1972ee150756bb8c83d8f3c28538a4d48ad0ac676fbcf1f49222b5a97d8525c5c4c3753f32d09158d1edc6edd94c1f01e0b65b492605f3f74b2dabf9d12b8080c30a41b55f4d0781a0f5ce81a41526f15815c25cd0224be60ea03a7ed5993413c9b35a3843baab4e2ce0e926e0bdae806d0b265c85b8261eda473d976b984d670c0c3e6396dc4850a0c855810469c368f4b798da95381fbb9298064089771f90ddfb700516dca585f5703b3cd9bec541173e24b00fd86639d1be033984104dfceb990e55d3405be9f5682780e5255eef42646d2a4d7b4be2f27a5979ec681f366c6c60161b7992b62c31d0c218fda25a47e7fa9f4ff81e03ee204592aae3afbce0c7030c8a29bb0af2c3ea188eeb98d47b6efc2b2e8d22237c2c403dadfd552bf08d1869dcb07fd08093164d310ec6f81a902abd9082a459056bff5f1779e0c5efbf9d803ed71e754ddc5f5fa55a8f0fa489612411e6d85ed70c4b87f47fc145492745ff855013baf6a21feb1e06946a8447d71b52718bdd72c40976006960edd83434225fac6d75e0f24920b0ab013799ee9cd9e9f3da24cb188a3ef4acaa5e17334be7f5f83481d4c751f805c7ead3a82b38c2b46c96e7da34bb5fcbb0678f02797d70d59a2cd3b04d34e95be5e3571182d053b4b845ba53a9f7d06f9a79b98fe2a4ff3b4a2a35126c2324520a5af70f4ccde3f55dfb71c9c6533fa34de7119b97aa6cd79187af8a03edfba193e7201ef90eb13d6cad6eb390f09af86c5497d644db3de58e49c4c1ba7c334c328e60f40bd878f55d9a756d399e566d84a369126ec90f2dd3d6842a4f3bd69958c2066f128ec94ffc325235fa58f1a8214aa982929f687acd725b36cbcfd1c099544c15f58eb5bc7644a5dcac4b9c7144cc592df9860aece4ca5cca39b2e3c31f6a40a3337d5a2752a4b8a28beb1a4c312bc442dba3fc27f1747b1a999a2f541b9d0274d98f1b0940df42220e4627923adab38702647c7d60bbc3c8c45a9b1d7930d59b28d50329fcb9071beee4a082a84cef634fe5662ffc08e583a92bfb3a32036e7128bc39385b06bccd18acac9c729b38f37f51e4c09ae2f0e205022dfe688eff50bf47ba453dcb586d8e3d720bee8fd2b92d4fe1f29956a3d6da11d6bf575b96fb446e29b930703c3f1a33689c6b68facd5421f4f18713c6a73efcb75310deeb500c0e19074cd6c5a570e1e5ba4915a2ce721e18f20a0625152013e7dd40f5c6177ebdcdf69df1ef8776097dcf15c444d92d5f6b663c47c439f3fa7dab373ce6e958b6168d913ed0c8ca99c95da3e45a0041b4bc3246c7f19401ea9075db41cf4da3ffb5e2ff4f4c8866208faf1560e629bad9146b1dfbd5e541fa652d27a45efb5e1db7ed083e2e87d13a5a047d660909cf4b34b0967299f9640f954b83e0e5dd0028cf5a0921d3fe0de720a7e4911aa1bc0fb1326ddcda841f10b273864543642c4206505782bc259d64cedd66f89178ce301d5572117ca6a2789857ee46a1548a80039a3753aa4ccdab80703911eb79a043aa74e36582a8623f8673f76377479a381652edf9dc8cfa7e9f043b227a82fb79e5ab8efb61c8926b8279a169339cdd245b85a079bab506ba0b5331d7cb0af3bca35c4062b3a904aa55af5d76b84fb2a554c800b2b5fed84968014fa14e55b368e4ea6315681f03a132221faa546c8e0a04b86598fdecedf392b2bf85c362ec0b7a83555b86175738e128036176dcb76f968bb0c2d88231de6ba9f980d25882690a9bb865086739b5fd796fbe0a3c86297286544e1425e57f5bc7774822c181fc50c0cf853c6d993d3c3b45e605f430d819f211b0fee9ca46a3ec4d3acc45c8a8bf670c1a4a807f3882470e3b93b94ed1591a0e792c6a8b42fa41a3dda9f03af0af00a31dd65378c9e5b373a7821335da7c057aa0339b540edbf80e2f56f7987ef9b034dedbe28f277c08933a723acab5be2376e768ef0505767108742360ebbf17f4dc435094c6dc7a63aec8d20f791d75d3cc7ca2cedc6c47c01758430c71a697dcdcc759f3fa8f9d78e03af15a63cc7031c129bad801e85b7b37c279c78ba6fc0fbf8aad1dffd5d0d2a7859d4120ba02187544e3fd20d507f7ed473ba33b23d6d2d375fccb7cae8aa3e5e06a2b0f98f69bd9892dd2000312a15ecabe4cf1425cb84e45e3160f76f437084795c5c137df50101b0da38e28ec519c2c10bfce454336ede79540e42f74ca91ac352b637f96c8a53aa11cbbd93d00ae174462048381ef8ca8729079208e7d2189bbaa190a4ab922771be43b9870c9448e493e22e70ce9e2552452ac0782623e529382399fcf5032f10379465d05e20024b2416ae70a3034f38d0b679d5c65b7a9c9ade1ef594f4886901d3f474db47499417253239158394f24040d62e03e238f9fde4487f985d5b95354719a94d89a5abdecd44877fe2c22f14d448362fce56a5e56ece72c9d88793fb4d80b2801a9738f90fec316427b28ede7a77584646da597ed4990ebd6848874d415e4b0d94433351e94f3835ab042a930733226314cb3374c56f5fbc1514b32d109a228b4bccbaa82d13bbb34ab963265db6f51efb31208c82f64d1f4f9c669c71f50d86e4a6404b8946d1b4e2daea2dbd1b953acbeb954cb8b770ad63ea0cd580fd5e805c5444a3da669ca1a3e5ee4b42277d4b5b04a827a163bda1d99e13eef994ff3cf9d0a985c2bf906dc6a7d7283b2c9a4141e93de0112c40119a9605d184d61de0043619a039e90effd6c1eda09e625fac15cf6ad774cd0290bf96dea7913e95bee6e7a87375d3d382d63b09be37ceea228120d9487a2926beee59512f652baf46a7008cb4a1604db08e0d80e0690536ed7ca7c8309ad7397e3be1df6ca54ef369cbcb0b10894e1", 0x1000}, {&(0x7f0000002600)="de7b6f64b25d9114368e98ea042444836b1baa19ceae5df3c67bc2f35304ba4bff6931a6da74d03a590dca3cd45430798f93533ae3663e37efb643eb0537a569f591e675a9f3be4eb58f13518b08f4d75a80a2dfe45bb2767c05450de830581c22b7ddce040df04d5b0a0c7485b9da354c0172dd0ec971e1c00a50c05a72c8052f22231f0d19847cd336fbdbc1c1ac170c992d5defc9532c62f5e38494", 0x9d}, {&(0x7f00000026c0)="1cf1d739dbdf008afe0bb40ee94a1174880316a157ef3f4fa535cf5e59ba0c601ec09681954c994102fdc1d72d8d6b1e662ae24082d1a34cc54eff6eadc29fe173a07994af20ac1439b6ac397054248f71f64e4ddd07e2710beed72c3fccd032e322042d342e592c5b8ff6908d664180f133ed09f88bf7ebd12362e06202516774b85f2d7bcb93c8521d68a91ff08d348ab3413ccfdc1e43caea0b8d5316cf5867773bc9be48d4e4cedcffd3d6dcbc2dddcaa7ca268338f183d32307d4e5b937808b", 0xc2}, {&(0x7f0000002c80)="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", 0x1000}, {&(0x7f00000027c0)="155b2d75aa6c236610a8bed525e5df9400c84ed8c8e6acbcb79c9b92d4e19b1ecf22ab789155d826c611ce3951af82de8d078b562ed3687c175334bfb5148225d26b9dc6e58b06ce2e033b4c44d80d2c3dd7366f2fe56b6089c057f0c4527b36be06f4c2b15e288b54e35634b46b0d7b270e0d74248f11ee0ac53c7a281280a606589cc9afa9776deac37318d2475758e8114ed061c1bd756df9673ec20494c9de072090a29b888013eb2fc327bd296d96", 0xb1}, {&(0x7f0000002880)="8e09766faca362920659cf58cac4a6b4e1bdacde54da1fe4ba9a58b4b97f11c168aadb3419d2d964a336e4f46e31fb71ed9e7895098a2bbd46c3a0f0571b969c4c55d0d722a51e571404185b4762a92f5a38a39a3f6316", 0x57}, {&(0x7f0000002900)="62f0d80b07b49cb9096b2fc11d8b214d466c4abe93cdbaaea19f1fb12b7cc3e73d19397ffa0b7bc13ee7ef58f6ca05ff3a1ec21f6300cc9be4ba8243", 0x3c}, {&(0x7f0000002940)="eade", 0x2}, {&(0x7f0000002980)}], 0x9, &(0x7f0000002b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x52}}], 0x50}}, {{&(0x7f0000003c80)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003d80)=[{&(0x7f0000003cc0)="f3611a1b1145bf9d56bf4b676eed5a7a216d777ecf6739decda4ff803ef2e39b507cbc8a3207b19f0df60469815e84ac4f4b2d5c2eb043b33e2cbc9b0ab7a44bc730a813b85596905050595c45881b36a041fb3e773eff967d767cb6b8d40ea29045cc7b6e58c6ff202c0971760774806f51720f1be8b9ef7f18cbcd3516d6c73093c3372bd69c852b587eb88f3fc42ea92b0aedb58537a0f2507c8d", 0x9c}], 0x1}}, {{&(0x7f0000003dc0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000004fc0)=[{&(0x7f0000003e00)="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", 0x1000}, {&(0x7f0000004e00)="de00254a623c5798ca94c821fecc3e27e58e246b17b6c082f44ba6c1f60d78a824239a44b883ce9e787fdded9c3e9d5118a035e0b79570db7385bfb5bb5a1e8e3ccc3469766ce70133190f3c9f4a958ede0626beb82714755c1db5a76aee448465375518837dc9bf2fe74a9301fbedb39a8daa9f7f50e600dd7f6a7fad61bea9d418119fa60a1d5f82d953a005b6", 0x8e}, {&(0x7f0000004ec0)="281192a799ec0b9908cd5e4a6e2d1f558ecff72bdd6afee70d320d82d6ff627fc98ff889e76177646a1643bbf32baba2627f1e91ee35f190456b985e3efddba7a904f7279a3f8961868e2592924b77707bb8e8d26e4ed717e00356db96fba6dc353278b06878a58bf3d60edf008373f93a68aec9b483d846a48f169f979066bc145284", 0x83}, {&(0x7f0000004f80)="1b1971545baacbe6f86a4c394150838659ae6782c855259498fe6b6421964fd3a59b44086c6bf336c97ef082eb693ffcf3", 0x31}], 0x4, &(0x7f00000050c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x23d3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x16}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4b1}}], 0x98}}], 0x5, 0xc0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2c, 0x3b, 0x9, 0x0, 0x0, {0x1}, [@nested={0x18, 0x4, 0x0, 0x1, [@typed={0x4e, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x2c}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000005000)=@random={'osx.', '-\x00'}, &(0x7f0000005040)='gre0\x00', 0x5, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000005d00)=[{{&(0x7f0000002a80)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="648c9c24b0307015550e12e54772bd9177abcc867046b4604d68def38da8e5ed1af044f53a6cc87cdba215f32d4a14610e708e12aa93295240ea9cd3250e7db3653ad1826af432e081", 0x49}], 0x1, &(0x7f0000005080)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}}, {{&(0x7f0000005500)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000005c80)=[{&(0x7f0000005900)="959825778ae9d6184a02cd544b49f8aef5d928bdc166f2bccd4814e087d1bef96ef0607171cc19f993e38a80bdc5721e22d506c1c6eadd3b1d00c750eb3387c789816025e165d4de1c227dbd1c3e8ad9dd304cceb7f5a503aa960a97e6c93f265a76f23dea22d58b9ca088248fb1b7d18b8178", 0x73}, {&(0x7f0000005980)="fc8980d85b7e215ecdae112b6942bee9e1378feeed0981a39bbaf97b810141fb0622cc1b5f260be3b0ea3c1258967a665435c04a6b8cea6e1bedda0406818d16ca0867d9dea0b1fb53c497ad757cb5e70c26864d454794dc401c641e7c6aa7bb0bc6c74c93f08475fdf7e98f6c40e19b24d5c3b77c6ee149750f5ce8f38f05f922a8a34fe0b55892ec546eaa661a1bf0c170c68cc3c50a987326e7d358a4eb45e87690d7a84ead87f04333ef4a353f596985ec2027026dd410e6464d41b790deb0894e49565c1cd9cb03cfa807d31e428ffdba848c58a0c7c192e63cbac3010d170739f733a4de40735ca4e00d32068b149e", 0xf2}, {&(0x7f0000005a80)="2d95506d31b54cbc0c02a8729aa02b0e2fff679b944b415044fce50ff488d60d9592c79f7acdf231f088de6ffbfa98d92c8c0e6d700af8a053a1e6106cb2cb9970714d83a937b2e2a5319e43d868612286d1a8e4ae03b05fe6433a7a2e16cbcb1f70e72c9c01516d", 0x68}, {&(0x7f0000005540)="36a393763b1a", 0x6}, {&(0x7f0000005b00)="7458593d85b6f56b5473776957579199e36d394c83132b00b172e768addef79f8421412f654c9671cd7529bf2669b8df543362380e00080bb2b4bbc72f8d8673153bda00a2b84d535805a3823c7800c8dbdf061459b3f3bea3576f8b1c354e555071382c1953afb5866bc086909559e6e522c00f60f41957b8ec314e52dc883a572b0bb444add826620a064c7feed6ef6835cd9dce99f847e1e7567ceffe544adc2215bd2dd91ba1057e2baccbf57285be695203172eda212df44f26f8c81a8f29fb2e18", 0xc4}, {&(0x7f0000005c00)="bc8b1e7855f56a17e84aa056c6584946eaba02bd628039b173de1f29efccc7062ae079f086b23789796f2f7b97d9d93fc4fa077149ed7d3e963dc86a942be1ae3dc6928180bcbe627dbdf0d95a7e81bd18386fd29d753b087cd5f5c6d0", 0x5d}], 0x6, &(0x7f0000005800)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}], 0x2, 0x8000) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23.922314751s ago: executing program 4: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001200)=0x1000) 23.845006003s ago: executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x31, 0x0, 0xffffffffffffffff, @prog_id, r0}, 0x20) 23.782285312s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 23.727957201s ago: executing program 4: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getenv(0x420f, r1, 0x0, 0x0) 4.472501805s ago: executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000100)=0x2, 0x4) unshare(0x22020400) memfd_create(&(0x7f0000000180)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\x8aWpA\xd4\x98\x85K\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/m\xdf\xb6]\xc2\xaa\x86\xec)\xf7\xcd\xa6\xd9n^.\x13*\xd4\xb8\xe8\xc4\xefb\x14Vx\xc6\xfe\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97$\xee\x84\x14n,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\xeb\xe8Op2\x82\xc7\x0e\x97\x03\xef\x1a\xa5\x00.\x89\b!m\f\xd9\x8b$}\x9f\fX\x81\xa8\xf6\x94\xbc\xed\x80|l]\xe9\xca\xd3\xc9\xa3\x9e\x9cJI\xf1\xa2\xa0\xc4:\x00\x00\x00\x00\x00\x00\b\x00\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r2, 0x0, 0x91) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000000)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x0, 0x68, @remote}, {0xa, 0x4e22, 0x0, @loopback, 0x9}, 0x1, {[0xfc3, 0x100, 0x1, 0x0, 0x0, 0x80, 0x8a1, 0xfffffffe]}}, 0x5c) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) setsockopt$MRT6_FLUSH(r4, 0x29, 0xd4, &(0x7f0000000100)=0x2, 0x4) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$WPAN_WANTACK(r5, 0x0, 0x300, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 4.396692906s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) pipe2$9p(&(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000700), 0x20000000, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000240), &(0x7f0000000980)=@tcp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000080), &(0x7f0000000040)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000400), 0x0}, 0x20) 4.335240296s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702", @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="60000000020601030000000000000007000000000e0003006269746d61703a697000000005000400000002000900020073797a320000000018000780050003001b0000000c000180080001400000000005000500020000000500010006"], 0x60}}, 0x0) 4.299547082s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000000000000feffffffffffff0100000000000000", @ANYRES32=r0, @ANYRES16=r0]) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="00000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0xffff}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) sendmsg(r2, &(0x7f0000000780)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'wg2\x00'}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)="67bf7449d0001f8eaeba85c39c193b17085860da1383", 0x16}, {&(0x7f00000004c0)="44f96d1e68000764bfa8865df2b2cd78fad51fc4fbe2e9976a26a9f22cbd4ababe9bc0d5bc0296a8d9202f2b58eecc70a76d9fc2687ba35513fbe1571e10421fcfa5fab5f44bb37fd1710e0127bc6d344b730c1bde4ffc1cdeda7ca6e932fc7854c13f64c074790f6a8eecbf757404bc9c96d54688e6d0acab175fd2387d84fd20d3e46b6c8886322a3dfdad5f1a27", 0x8f}, {&(0x7f0000000580)="43c97897808171d77408aad6ebb3e1a974bed5ee0ed5e0ba94041538502e41b140903558977a7e4f19dec602ccb90a8ccb9890051dfff9d1ec81a3677f435e38b66f8eb1a38d9fc87a150c378eec622da792adeb10fd34964a456e8a874f8b75eae53b6606b34a103e449b4b02a24c550eedbc51c85db790300ec7972d5ca267eeb252513312dedfb500abbec81fc35fb1e301b788a9945d36a80577aa6ccc9bf16271f2b51e7359c80cf7d79d2ee2cf4b0d626c5e4f8f794ef2c64c875e606886dcf1a47ea27bf864", 0xc9}], 0x3, &(0x7f00000006c0)=[{0xa8, 0x109, 0x0, "3630f8f26ff04fc99022d8c997ecab7f9e91e26509dbd64e6f6658e5d9f0f550a18dae8060b94bc3f17b4bf6901a3d0af07eaaf614ca8a54a1881f16c39fbcd0b3cebecc5a8848e61ee2dbbd630ffd2b4c74f5ea676d24767bc090aeb08dbdc8f23d2fa37292858f212d4e0f39f730806f43016c123cec919c227b7e661ae5b5a18086fb609430ce0b021cd46d684314bc6986c8a4f8"}], 0xa8}, 0x8000) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/242, 0xf2}, {&(0x7f00000002c0)=""/199, 0xc7}], 0x2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, 0x0, 0x0) r8 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$lock(r8, 0x5, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x7fffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 4.207626335s ago: executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="ddfffffdff000000140012"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4.148733325s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006ec0)={0x0, 0x0, &(0x7f0000006e80)={&(0x7f00000010c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 3.496647276s ago: executing program 2: r0 = syz_io_uring_setup(0xd7c, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0xe71a03, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f0000000080)={{0xa07, 0x2}, {0xa26, 0x5}, 0x40, 0x1}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000300)=@in={0x2, 0x0, @local}}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x2, 0x3e0, 0x1f8, 0x1f8, 0x1f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vxcan1\x00', 'nr0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast}}}, {{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg\x00', 'vcan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dcbc4f0fcafe5fd600342efa7968d220b64d039e8a81d171eeb2e9630554"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x10, &(0x7f0000000500)=ANY=[@ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYRES16=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) futex(&(0x7f0000002500), 0x0, 0x0, &(0x7f0000002540)={0x0, 0x989680}, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001, 0x9}, 0x48) r8 = syz_open_dev$evdev(&(0x7f0000000640), 0x2000000000, 0x822b01) write$char_usb(r8, &(0x7f0000000040)="e2", 0x2778) 252.527141ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {0x2a}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x44}}, 0x0) 238.622383ms ago: executing program 0: setresgid(0xee00, 0xee01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00000002c0)='environ\x00') 168.675674ms ago: executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000740)=0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 48.923502ms ago: executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000c80)=""/68, 0x44) getdents(r1, 0x0, 0x58) 40.614794ms ago: executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x4788, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001c00070be30000000000000007000020", @ANYRES32=r1, @ANYBLOB="410100000a000200bbbbbbbbbbbb00000600050001"], 0x30}}, 0x0) 0s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x4, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800003d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000a40)}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x41}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}}, &(0x7f0000000480)='GPL\x00'}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) kernel console output (not intermixed with test programs): d mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.193974][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.203996][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.214619][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.225043][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.235465][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.245268][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.255708][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.265534][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.276022][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.286262][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.296760][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.309218][T25779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.322426][T25581] veth0_macvtap: entered promiscuous mode [ 310.332505][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.343150][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.353012][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.363505][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.373542][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.384072][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.394021][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.404687][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.414571][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.425065][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.434896][T25779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.445368][T25779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.459323][T25779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.468413][T25779] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.477393][T25779] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.486149][T25779] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.494933][T25779] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.508109][T25581] veth1_macvtap: entered promiscuous mode [ 310.545350][T26272] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 310.556341][T26272] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 310.567754][T26272] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 310.577823][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.588405][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.598368][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.609020][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.618982][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.629512][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.639483][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.649904][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.659804][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.670239][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.680144][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.690611][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.700421][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.710940][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.723222][T25581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.733790][T26272] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 310.751706][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.762389][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.772236][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.782796][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.792627][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.803357][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.813237][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.823837][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.833661][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.844093][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.853992][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.864566][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.874460][T25581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.884950][T25581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.902149][T25581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.932744][T25581] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.941671][T25581] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.950500][T25581] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.959215][T25581] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.083643][T26272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.107345][T26272] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.123000][ T700] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.130087][ T700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.152696][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.159802][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.271568][T26272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.297917][T26832] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 311.354662][ T29] audit: type=1326 audit(1718504150.113:23438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26831 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab6c15cea9 code=0x0 [ 311.400978][T26845] loop1: detected capacity change from 0 to 128 [ 311.426203][T26272] veth0_vlan: entered promiscuous mode [ 311.437770][T26272] veth1_vlan: entered promiscuous mode [ 311.459071][T26272] veth0_macvtap: entered promiscuous mode [ 311.480804][ T29] audit: type=1400 audit(1718504150.214:23439): avc: denied { create } for pid=26848 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 311.498938][T26272] veth1_macvtap: entered promiscuous mode [ 311.503029][ T29] audit: type=1400 audit(1718504150.224:23440): avc: denied { write } for pid=26848 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 311.522455][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.530253][ T29] audit: type=1400 audit(1718504150.224:23441): avc: denied { read } for pid=26848 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 311.539974][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.539993][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540072][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.540087][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540100][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.540114][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540127][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.540196][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540208][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.540224][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540264][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.540283][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540294][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.540309][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.540321][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.543661][T26272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.739226][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.749718][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.759839][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.770300][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.780136][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.790582][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.800497][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.810953][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.820776][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.831228][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.841413][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.852084][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.861930][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.872346][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.882160][T26272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.892594][T26272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.920324][T26272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.308873][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 312.308886][ T29] audit: type=1400 audit(1718504150.990:23451): avc: denied { execute } for pid=26870 comm="syz-executor.0" path=2F6D656D66643A59FFFF202864656C6574656429 dev="tmpfs" ino=1408 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 312.366740][T26272] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.375547][T26272] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.384341][T26272] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.393055][T26272] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.473772][T26876] dccp_close: ABORT with 80 bytes unread [ 312.770404][T26945] loop2: detected capacity change from 0 to 256 [ 312.836844][T26955] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.938002][T26977] loop3: detected capacity change from 0 to 1024 [ 312.948437][T26977] EXT4-fs: Ignoring removed nobh option [ 312.955195][T26977] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 312.973923][T26977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.294318][T27020] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.303278][T27020] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.312187][T27020] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.320864][T27020] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.330233][T27020] vxlan0: entered promiscuous mode [ 313.335445][T27020] vxlan0: entered allmulticast mode [ 313.342458][T27020] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.351371][T27020] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.360453][T27020] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.369322][T27020] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.587186][T27051] loop2: detected capacity change from 0 to 2048 [ 313.605880][T27051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.622378][T27051] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 313.637761][T27051] EXT4-fs (loop2): Remounting filesystem read-only [ 313.651922][T26272] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.689302][T23918] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.718429][T27066] loop4: detected capacity change from 0 to 128 [ 313.726477][T27066] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 313.744550][ T29] audit: type=1326 audit(1718504152.310:23452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.768746][ T29] audit: type=1326 audit(1718504152.310:23453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.800163][ T29] audit: type=1326 audit(1718504152.365:23454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.824342][ T29] audit: type=1326 audit(1718504152.365:23455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.848445][ T29] audit: type=1326 audit(1718504152.365:23456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.872595][ T29] audit: type=1326 audit(1718504152.365:23457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.896829][ T29] audit: type=1326 audit(1718504152.365:23458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 313.921159][ T29] audit: type=1326 audit(1718504152.365:23459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f83da19c627 code=0x7ffc0000 [ 313.945233][ T29] audit: type=1326 audit(1718504152.365:23460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f83da162309 code=0x7ffc0000 [ 314.000233][ T40] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 314.090633][T27104] loop2: detected capacity change from 0 to 512 [ 314.105234][T27104] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 288: padding at end of block bitmap is not set [ 314.120157][T27104] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 314.130022][T27113] ucma_write: process 298 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. [ 314.136907][T27104] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz-executor.2: attempt to clear invalid blocks 1024 len 1 [ 314.173365][T27104] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 314.190866][T27104] EXT4-fs (loop2): 1 truncate cleaned up [ 314.198105][T27104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.251438][T27122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.381240][T26272] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.413529][T27136] wg0 speed is unknown, defaulting to 1000 [ 314.475659][T27136] chnl_net:caif_netlink_parms(): no params data found [ 314.518672][T27136] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.525973][T27136] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.533303][T27136] bridge_slave_0: entered allmulticast mode [ 314.540009][T27136] bridge_slave_0: entered promiscuous mode [ 314.548013][T27136] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.555169][T27136] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.562675][T27136] bridge_slave_1: entered allmulticast mode [ 314.570867][T27136] bridge_slave_1: entered promiscuous mode [ 314.589753][T27136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.600135][T27136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.621624][T27136] team0: Port device team_slave_0 added [ 314.628396][T27136] team0: Port device team_slave_1 added [ 314.652726][T27136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.659808][T27136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.685726][T27136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.698245][T27136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.705276][T27136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.731184][T27136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.768443][T27136] hsr_slave_0: entered promiscuous mode [ 314.775019][T27136] hsr_slave_1: entered promiscuous mode [ 314.781283][T27136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.791982][T27136] Cannot create hsr debugfs directory [ 314.802909][ T3221] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.864230][ T3221] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.940596][ T3221] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.005794][ T3221] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.084647][ T3221] bridge_slave_1: left allmulticast mode [ 315.090402][ T3221] bridge_slave_1: left promiscuous mode [ 315.096077][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.106209][ T3221] bridge_slave_0: left allmulticast mode [ 315.111910][ T3221] bridge_slave_0: left promiscuous mode [ 315.117607][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.318327][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 315.336924][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.353097][ T3221] bond0 (unregistering): Released all slaves [ 315.401049][T27492] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 315.482369][ T3221] hsr_slave_0: left promiscuous mode [ 315.490424][ T3221] hsr_slave_1: left promiscuous mode [ 315.504110][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 315.511594][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 315.521440][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 315.528974][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 315.530557][T27507] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 315.548133][ T3221] veth1_macvtap: left promiscuous mode [ 315.553654][ T3221] veth0_macvtap: left promiscuous mode [ 315.559300][ T3221] veth1_vlan: left promiscuous mode [ 315.564533][ T3221] veth0_vlan: left promiscuous mode [ 315.567756][T27509] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 315.775795][ T3221] team0 (unregistering): Port device team_slave_1 removed [ 315.800525][ T3221] team0 (unregistering): Port device team_slave_0 removed [ 316.041609][T27136] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.076777][T27136] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.096856][T27136] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.123539][T27136] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 316.218983][T27136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.245292][T27136] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.265478][ T9864] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.272589][ T9864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.328489][ T9862] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.335629][ T9862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.381943][T27136] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.392471][T27136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.507335][T27136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.683751][T27136] veth0_vlan: entered promiscuous mode [ 316.703193][T27136] veth1_vlan: entered promiscuous mode [ 316.731618][T27136] veth0_macvtap: entered promiscuous mode [ 316.748327][T27136] veth1_macvtap: entered promiscuous mode [ 316.772364][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.783038][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.793184][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.803706][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.813650][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.824160][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.833978][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.844438][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.854264][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.864699][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.874843][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.885520][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.895397][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.905819][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.915672][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.926153][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.958251][T27136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.972872][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.983380][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.993339][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.004120][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.014020][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.024448][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.034268][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.044922][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.054848][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.065267][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.075085][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.076532][T27564] loop2: detected capacity change from 0 to 512 [ 317.085515][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.085533][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.112091][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.121905][T27136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.132597][T27136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.145593][T27564] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 317.152319][T27136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.163318][T27136] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.172064][T27136] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.180888][T27136] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.189700][T27136] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.210124][T27564] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 317.369603][T27585] loop2: detected capacity change from 0 to 512 [ 317.411799][T27585] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 317.439844][T27585] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 317.481231][T27585] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.529244][T27585] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #18: comm syz-executor.2: Siphash requires key [ 317.553182][T27585] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #18: comm syz-executor.2: Siphash requires key [ 317.591154][T27585] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #18: comm syz-executor.2: Siphash requires key [ 317.630707][T26272] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.115497][T27632] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 318.144987][T27634] loop2: detected capacity change from 0 to 128 [ 318.294386][T27632] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.301796][T27632] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.402442][T27632] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 318.429869][T27632] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 318.442477][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 318.442492][ T29] audit: type=1400 audit(1718504156.648:23616): avc: denied { write } for pid=27641 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 318.531755][T27632] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.540827][T27632] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.549727][T27632] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.558709][T27632] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.621996][T27653] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 318.630197][T27653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.762913][T27653] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.770279][T27653] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.780766][T27660] loop3: detected capacity change from 0 to 512 [ 318.828063][T27660] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 318.847709][T27660] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 318.906521][T27653] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 318.928951][T27653] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 318.999326][T27653] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.008385][T27653] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.017426][T27653] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.026412][T27653] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.272999][T27675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.282407][T27675] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 319.290558][T27675] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 319.326988][T27675] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.335774][T27675] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.344460][T27675] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.353307][T27675] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.378723][T27675] vxlan0: entered promiscuous mode [ 320.054614][T27679] loop3: detected capacity change from 0 to 512 [ 320.079463][T27679] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 320.111606][T27679] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 320.161272][T27679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.250937][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.275788][T27690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.365011][T27690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.427070][T27714] loop3: detected capacity change from 0 to 512 [ 320.453948][T27714] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 320.488811][T27714] EXT4-fs (loop3): invalid journal inode [ 320.494490][T27714] EXT4-fs (loop3): can't get journal size [ 320.525704][T27714] EXT4-fs (loop3): 1 truncate cleaned up [ 320.538324][T27714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.586593][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.731349][ T29] audit: type=1326 audit(1718504158.761:23617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.794741][ T29] audit: type=1326 audit(1718504158.789:23618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.819231][ T29] audit: type=1326 audit(1718504158.789:23619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.843622][ T29] audit: type=1326 audit(1718504158.789:23620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.869628][ T29] audit: type=1326 audit(1718504158.789:23621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.894548][ T29] audit: type=1326 audit(1718504158.808:23622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27738 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.918812][ T29] audit: type=1326 audit(1718504158.808:23623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27738 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.942962][ T29] audit: type=1326 audit(1718504158.808:23624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27738 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 320.967125][ T29] audit: type=1326 audit(1718504158.808:23625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27738 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 321.740434][T27766] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.749828][T27766] tipc: Started in network mode [ 321.754776][T27766] tipc: Node identity 6, cluster identity 4711 [ 321.760924][T27766] tipc: Node number set to 6 [ 322.070972][T27775] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 322.104052][T27775] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 322.179773][T27778] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 322.269232][T27784] loop3: detected capacity change from 0 to 512 [ 322.276686][T27780] loop2: detected capacity change from 0 to 2048 [ 322.290412][T27784] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 322.300690][T27784] System zones: 1-12 [ 322.304754][T27784] EXT4-fs (loop3): orphan cleanup on readonly fs [ 322.316206][T27784] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 328: padding at end of block bitmap is not set [ 322.332863][T27780] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 3(3) [ 322.361911][T27784] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 322.383203][T27780] EXT4-fs (loop2): get root inode failed [ 322.388921][T27780] EXT4-fs (loop2): mount failed [ 322.396341][T27784] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 65280 (level 0) [ 322.446506][T27784] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz-executor.3: attempt to clear invalid blocks 33619980 len 1 [ 322.477690][T27784] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 0) [ 322.519554][T27784] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 1) [ 322.561098][T27784] EXT4-fs (loop3): 1 orphan inode deleted [ 322.576373][T27784] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 322.679300][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.433782][T27823] loop2: detected capacity change from 0 to 2048 [ 323.463999][T27826] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 323.484187][T27823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.485359][T27826] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 323.527770][T26272] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.607514][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.615105][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.622549][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.630247][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.637892][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.645339][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.652833][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.660299][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.667698][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.675132][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.682561][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.690047][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.697586][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.704993][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.712463][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.719895][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.727315][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.734729][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.742120][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.749529][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.756978][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.764375][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.771877][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.779345][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.786827][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.794233][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.801644][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.809099][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.816501][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.823911][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.831299][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.838710][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.846166][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.853580][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.860965][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.868400][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.875799][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.883217][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.890644][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.898066][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.905491][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.912914][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.920361][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.929547][ T8] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 324.029610][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 324.029624][ T29] audit: type=1326 audit(1718504161.807:23659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27860 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 324.104274][ T29] audit: type=1326 audit(1718504161.844:23660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27860 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 324.128485][ T29] audit: type=1326 audit(1718504161.844:23661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27860 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 324.152738][ T29] audit: type=1326 audit(1718504161.844:23662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27860 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 324.176859][ T29] audit: type=1326 audit(1718504161.844:23663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27860 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x7ffc0000 [ 325.095302][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.102791][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.110232][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.117626][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.125166][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.132666][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.140113][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.147531][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.154969][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.162349][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.169767][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.177427][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.184831][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.192238][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.199635][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.207019][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.214432][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.221923][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.229480][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.236875][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.244282][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.251696][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.259185][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.266650][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.274077][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.281473][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.288999][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.296455][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.303825][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.311226][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.318738][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.326124][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.333566][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.340986][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.348478][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.355869][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.363354][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.370811][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.378718][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.386282][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.386308][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.386332][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.386355][ T9861] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.400987][ T9861] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 325.748402][T27921] loop3: detected capacity change from 0 to 2048 [ 325.778792][T27921] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.860460][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.211658][T27960] Process accounting resumed [ 326.405126][ T3126] bridge_slave_1: left allmulticast mode [ 326.410905][ T3126] bridge_slave_1: left promiscuous mode [ 326.416601][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.445429][ T29] audit: type=1326 audit(1718504164.041:23664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27961 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f83da19eea9 code=0x0 [ 326.471039][ T3126] bridge_slave_0: left allmulticast mode [ 326.476777][ T3126] bridge_slave_0: left promiscuous mode [ 326.482468][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.802792][ T3126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 326.817440][ T3126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 326.828129][ T3126] bond0 (unregistering): Released all slaves [ 326.848626][ T3126] bond1 (unregistering): Released all slaves [ 326.943565][ T3126] hsr_slave_0: left promiscuous mode [ 326.949469][ T3126] hsr_slave_1: left promiscuous mode [ 326.958893][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 326.966364][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 326.988243][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 326.995809][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.017091][ T3126] veth1_macvtap: left promiscuous mode [ 327.022593][ T3126] veth0_macvtap: left promiscuous mode [ 327.028251][ T3126] veth1_vlan: left promiscuous mode [ 327.033470][ T3126] veth0_vlan: left promiscuous mode [ 327.204700][ T3126] team0 (unregistering): Port device team_slave_1 removed [ 327.225576][ T3126] team0 (unregistering): Port device team_slave_0 removed [ 327.759082][T27999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.986845][T28013] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.056834][T28015] loop3: detected capacity change from 0 to 128 [ 328.284195][T28021] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.390796][T28023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.424886][T28023] vlan2: entered promiscuous mode [ 328.430100][T28023] batadv0: entered promiscuous mode [ 328.435520][T28023] vlan2: entered allmulticast mode [ 328.440669][T28023] batadv0: entered allmulticast mode [ 328.451997][T28031] syz-executor.2[28031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.452102][T28031] syz-executor.2[28031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.470161][T28023] batadv0: left allmulticast mode [ 328.487061][T28023] batadv0: left promiscuous mode [ 328.948007][T28044] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 328.956307][T28044] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 329.461817][T28052] devpts: called with bogus options [ 329.569944][T28062] loop2: detected capacity change from 0 to 512 [ 329.590001][T28061] syz-executor.0[28061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.590158][T28061] syz-executor.0[28061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.596147][T28062] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 329.646852][T28062] EXT4-fs (loop2): 1 truncate cleaned up [ 329.653160][T28062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.801251][T28062] loop2: detected capacity change from 512 to 64 [ 329.859536][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 329.877519][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 329.914995][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 329.954075][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.000214][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.013973][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.038830][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.061672][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.093963][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.115614][T26272] EXT4-fs warning (device loop2): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.2: error -12 reading directory block [ 330.455795][ T3221] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.464608][T26272] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.466156][ T3221] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.495082][T28093] devpts: called with bogus options [ 330.530043][ T29] audit: type=1326 audit(1718504167.807:23665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1b0e2d8ea9 code=0x0 [ 330.574896][ T3221] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.585241][ T3221] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.604408][ T29] audit: type=1326 audit(1718504167.871:23666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28096 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f1b0e2d8ea9 code=0x0 [ 330.767196][ T3221] bond0: (slave netdevsim1): Releasing backup interface [ 330.799986][ T3221] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.810358][ T3221] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.909771][ T3221] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.920308][ T3221] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.986540][T28103] wg0 speed is unknown, defaulting to 1000 [ 331.020136][T28125] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 331.036628][ T3221] bridge_slave_1: left allmulticast mode [ 331.042392][ T3221] bridge_slave_1: left promiscuous mode [ 331.048108][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.069813][ T3221] bridge_slave_0: left allmulticast mode [ 331.075482][ T3221] bridge_slave_0: left promiscuous mode [ 331.081148][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.322139][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.350934][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.372667][ T3221] bond0 (unregistering): Released all slaves [ 331.466130][T28155] syz-executor.3[28155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.466216][T28155] syz-executor.3[28155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.504144][ T3221] hsr_slave_0: left promiscuous mode [ 331.541551][ T3221] hsr_slave_1: left promiscuous mode [ 331.558136][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.565653][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.584371][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.591891][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.624233][ T3221] veth1_macvtap: left promiscuous mode [ 331.629719][ T3221] veth0_macvtap: left promiscuous mode [ 331.635340][ T3221] veth1_vlan: left promiscuous mode [ 331.640556][ T3221] veth0_vlan: left promiscuous mode [ 331.703116][T28202] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 331.857910][ T3221] team0 (unregistering): Port device team_slave_1 removed [ 331.879761][ T3221] team0 (unregistering): Port device team_slave_0 removed [ 331.991521][T28103] chnl_net:caif_netlink_parms(): no params data found [ 331.997402][T28245] loop3: detected capacity change from 0 to 1024 [ 332.036091][T28245] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.064265][T28272] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.073621][T28272] tc_dump_action: action bad kind [ 332.121004][T28103] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.128074][T28103] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.144824][T28103] bridge_slave_0: entered allmulticast mode [ 332.151540][T28103] bridge_slave_0: entered promiscuous mode [ 332.163744][T28103] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.170800][T28103] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.195738][T28103] bridge_slave_1: entered allmulticast mode [ 332.213448][T28103] bridge_slave_1: entered promiscuous mode [ 332.235084][T28308] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.247854][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.273315][T28103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.297803][T28103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.344632][T28103] team0: Port device team_slave_0 added [ 332.359192][T28103] team0: Port device team_slave_1 added [ 332.404809][T28103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.411778][T28103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.437840][T28103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.506161][T28103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.513155][T28103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.539152][T28103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.668359][T28103] hsr_slave_0: entered promiscuous mode [ 332.697854][T28103] hsr_slave_1: entered promiscuous mode [ 332.766443][T28454] syz-executor.0[28454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.766495][T28454] syz-executor.0[28454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.119232][T28103] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 333.157430][T28103] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 333.182562][T28529] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.191872][T28103] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 333.217520][T28103] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 333.232229][T28529] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28529 comm=syz-executor.3 [ 333.245194][T28529] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28529 comm=syz-executor.3 [ 333.275332][ T29] audit: type=1400 audit(1718504170.345:23667): avc: denied { audit_write } for pid=28528 comm="syz-executor.3" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 333.319584][T28103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.349776][T28103] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.370429][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.377521][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.389972][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.397107][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.430278][T28103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.440689][T28103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.562126][T28103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.679736][T28103] veth0_vlan: entered promiscuous mode [ 333.697571][T28103] veth1_vlan: entered promiscuous mode [ 333.729642][T28103] veth0_macvtap: entered promiscuous mode [ 333.745353][T28103] veth1_macvtap: entered promiscuous mode [ 333.757182][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.767722][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.777589][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.787997][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.797812][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.808270][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.818094][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.828638][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.838523][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.849196][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.860131][T28103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.871463][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.882019][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.891843][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.902334][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.912233][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.922645][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.932554][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.943099][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.952950][T28103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.963483][T28103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.975222][T28103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.983893][T28103] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.992596][T28103] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.001423][T28103] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.010208][T28103] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.094406][T28549] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.105050][T28549] gretap0: entered promiscuous mode [ 334.117344][T28549] loop3: detected capacity change from 0 to 164 [ 334.140065][T28549] iso9660: Bad value for 'map' [ 334.149491][T28556] loop2: detected capacity change from 0 to 164 [ 334.171872][T28549] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.189621][T28549] 0ªX¹¦D: renamed from gretap0 [ 334.195717][T28549] 0ªX¹¦D: left promiscuous mode [ 334.200689][T28549] 0ªX¹¦D: entered allmulticast mode [ 334.208212][T28549] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 334.300502][T28563] loop2: detected capacity change from 0 to 512 [ 334.337491][T28563] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 334.396981][T28563] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 334.454555][T28563] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.504949][T28574] sit0: entered allmulticast mode [ 334.515319][T28574] sit0: entered promiscuous mode [ 334.605546][T28103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.739952][T28583] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.955069][T28598] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.010401][T28599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28599 comm=syz-executor.0 [ 335.023389][T28599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28599 comm=syz-executor.0 [ 335.188969][T28601] loop2: detected capacity change from 0 to 164 [ 335.337162][T28607] sit0: entered allmulticast mode [ 335.394880][T28607] sit0: entered promiscuous mode [ 335.931798][T28629] loop2: detected capacity change from 0 to 2048 [ 335.998688][T28629] loop2: p1 p3 < > p4 < p5 > [ 336.003401][T28629] loop2: partition table partially beyond EOD, truncated [ 336.023626][T28629] loop2: p1 size 33024 extends beyond EOD, truncated [ 336.041655][T28629] loop2: p3 start 4284289 is beyond EOD, truncated [ 336.056048][T28629] loop2: p5 size 33024 extends beyond EOD, truncated [ 336.088469][ T29] audit: type=1400 audit(1718504172.939:23668): avc: denied { mounton } for pid=28628 comm="syz-executor.2" path="/dev/loop2p1" dev="devtmpfs" ino=817 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 336.117601][T28629] FAT-fs (loop2p1): bogus number of reserved sectors [ 336.124301][T28629] FAT-fs (loop2p1): Can't find a valid FAT filesystem [ 336.237948][T28649] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.444598][T28659] sit0: left promiscuous mode [ 336.508693][T28660] sit0: entered promiscuous mode [ 336.689678][T28662] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.726750][T28662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28662 comm=syz-executor.2 [ 336.739680][T28662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28662 comm=syz-executor.2 [ 337.708541][T28718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.737363][T28717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28717 comm=syz-executor.0 [ 338.416256][ T29] audit: type=1326 audit(1718504175.089:23669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28749 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4df704fea9 code=0x0 [ 338.625737][ T29] audit: type=1326 audit(1718504175.283:23670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28753 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x0 [ 338.626676][T28752] loop2: detected capacity change from 0 to 8192 [ 338.696901][T28752] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 339.228538][T28763] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.198975][T28788] 8021q: VLANs not supported on ipvlan0 [ 340.454762][T28799] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 340.559986][T28803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.564936][T28806] loop2: detected capacity change from 0 to 256 [ 340.611305][T28806] FAT-fs (loop2): codepage cp855 not found [ 340.670623][T28806] loop2: detected capacity change from 0 to 128 [ 341.029522][T28827] loop3: detected capacity change from 0 to 256 [ 341.190233][T28833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.216733][T28833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.235509][T28833] tipc: Started in network mode [ 341.240378][T28833] tipc: Node identity ac1414aa, cluster identity 4711 [ 341.264170][T28833] tipc: Enabled bearer , priority 10 [ 341.806596][T28864] IPVS: Error connecting to the multicast addr [ 341.830710][T28868] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.905279][T28872] loop2: detected capacity change from 0 to 256 [ 341.934959][T28872] FAT-fs (loop2): codepage cp855 not found [ 341.992228][T28872] loop2: detected capacity change from 0 to 128 [ 342.008220][T28878] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.082238][T28884] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 342.348850][ T3221] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.438645][T27645] tipc: Node number set to 2886997162 [ 342.498172][ T3221] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.537370][ T3221] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.578229][ T3221] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.621520][T28897] wg0 speed is unknown, defaulting to 1000 [ 342.634054][ T3221] bridge_slave_1: left allmulticast mode [ 342.639723][ T3221] bridge_slave_1: left promiscuous mode [ 342.642846][T28929] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.645423][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.663976][ T3221] bridge_slave_0: left allmulticast mode [ 342.669678][ T3221] bridge_slave_0: left promiscuous mode [ 342.675366][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.826413][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 342.836788][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 342.846877][ T3221] bond0 (unregistering): Released all slaves [ 342.934310][T29049] loop2: detected capacity change from 0 to 256 [ 342.936413][T28897] chnl_net:caif_netlink_parms(): no params data found [ 342.941826][T29049] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 342.972105][ T3221] hsr_slave_0: left promiscuous mode [ 342.980722][ T3221] hsr_slave_1: left promiscuous mode [ 342.986562][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 342.993986][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 343.001558][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 343.008997][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 343.018027][ T3221] veth1_macvtap: left promiscuous mode [ 343.023668][ T3221] veth0_macvtap: left promiscuous mode [ 343.029247][ T3221] veth1_vlan: left promiscuous mode [ 343.034614][ T3221] veth0_vlan: left promiscuous mode [ 343.043439][T29082] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.078619][T29085] loop2: detected capacity change from 0 to 2048 [ 343.139782][T29085] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.238652][T28103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.269047][T29077] IPVS: Error connecting to the multicast addr [ 343.277350][ T9865] wg0 speed is unknown, defaulting to 1000 [ 343.300639][T28897] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.307784][T28897] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.315005][T28897] bridge_slave_0: entered allmulticast mode [ 343.321422][T28897] bridge_slave_0: entered promiscuous mode [ 343.328317][T28897] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.335556][T28897] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.342879][T28897] bridge_slave_1: entered allmulticast mode [ 343.349533][T28897] bridge_slave_1: entered promiscuous mode [ 343.378335][T28897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.397058][T28897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.435927][T28897] team0: Port device team_slave_0 added [ 343.447447][T29175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.457363][T28897] team0: Port device team_slave_1 added [ 343.487941][T28897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.494959][T28897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.520953][T28897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.534037][T28897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.541142][T28897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.567148][T28897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.603289][T28897] hsr_slave_0: entered promiscuous mode [ 343.609519][T28897] hsr_slave_1: entered promiscuous mode [ 343.615501][T28897] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.623041][T28897] Cannot create hsr debugfs directory [ 343.677252][T29097] chnl_net:caif_netlink_parms(): no params data found [ 343.713488][ T3221] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.745265][T29097] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.752387][T29097] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.759706][T29097] bridge_slave_0: entered allmulticast mode [ 343.766104][T29097] bridge_slave_0: entered promiscuous mode [ 343.775311][T29097] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.782539][T29097] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.790154][T29097] bridge_slave_1: entered allmulticast mode [ 343.796676][T29097] bridge_slave_1: entered promiscuous mode [ 343.813567][ T3221] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.833277][T29097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.845614][T29097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.868432][T29097] team0: Port device team_slave_0 added [ 343.874639][T29097] team0: Port device team_slave_1 added [ 343.889388][ T3221] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.907024][T29097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.914038][T29097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.939949][T29097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.951750][T29097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.958760][T29097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.984702][T29097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.017181][T29097] hsr_slave_0: entered promiscuous mode [ 344.023774][T29097] hsr_slave_1: entered promiscuous mode [ 344.029804][T29097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.037376][T29097] Cannot create hsr debugfs directory [ 344.051490][ T3221] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.114418][T29634] tmpfs: Bad value for 'mpol' [ 344.136565][ T29] audit: type=1326 audit(1718504180.369:23671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29635 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x0 [ 344.172450][ T3221] bridge_slave_1: left allmulticast mode [ 344.178113][ T3221] bridge_slave_1: left promiscuous mode [ 344.183900][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.192203][ T3221] bridge_slave_0: left allmulticast mode [ 344.197902][ T3221] bridge_slave_0: left promiscuous mode [ 344.203654][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.270511][ T29] audit: type=1400 audit(1718504180.489:23672): avc: denied { remount } for pid=29651 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 344.270530][T29652] devpts: called with bogus options [ 344.279085][T29652] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 344.321893][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 344.332039][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 344.342429][ T3221] bond0 (unregistering): Released all slaves [ 344.472841][ T3221] hsr_slave_0: left promiscuous mode [ 344.478647][ T3221] hsr_slave_1: left promiscuous mode [ 344.484400][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.491853][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.499672][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.507173][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.516719][ T3221] veth1_macvtap: left promiscuous mode [ 344.522195][ T3221] veth0_macvtap: left promiscuous mode [ 344.522960][ T29] audit: type=1400 audit(1718504180.720:23673): avc: denied { unmount } for pid=28103 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 344.527956][ T3221] veth1_vlan: left promiscuous mode [ 344.553282][ T3221] veth0_vlan: left promiscuous mode [ 344.646133][ T3221] team0 (unregistering): Port device team_slave_1 removed [ 344.656648][ T3221] team0 (unregistering): Port device team_slave_0 removed [ 344.719425][T29676] loop2: detected capacity change from 0 to 2048 [ 344.732510][T29676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.759635][T29687] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 344.767772][T29687] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 344.775975][T29687] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 344.790593][T28103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.800529][T29689] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.812760][ T29] audit: type=1326 audit(1718504180.987:23674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29688 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1b0e2d8ea9 code=0x0 [ 344.905193][T29702] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.914424][T29702] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.929289][T29702] vlan2: entered allmulticast mode [ 344.934410][T29702] team0: entered allmulticast mode [ 344.939548][T29702] team_slave_0: entered allmulticast mode [ 344.945311][T29702] team_slave_1: entered allmulticast mode [ 344.995494][T29716] sctp: [Deprecated]: syz-executor.2 (pid 29716) Use of int in maxseg socket option. [ 344.995494][T29716] Use struct sctp_assoc_value instead [ 345.008680][T29097] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.027056][T29097] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.033835][T29732] loop2: detected capacity change from 0 to 512 [ 345.042763][T29732] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 345.044811][T29097] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 345.056034][T29732] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 345.078043][T29732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.096987][T29097] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 345.109672][T28897] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 345.118138][T28103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.131144][T28897] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 345.141581][T28897] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 345.147646][T29744] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 345.156450][T29744] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 345.164555][T29744] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 345.174659][T28897] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 345.191860][ T29] audit: type=1400 audit(1718504181.338:23675): avc: denied { create } for pid=29745 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 345.288105][T29097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.302916][T29097] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.315520][T28897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.326396][ T5618] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.333476][ T5618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.350238][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.357301][ T9865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.375954][T28897] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.393710][ T9865] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.400858][ T9865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.410429][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.417562][ T9865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.435417][T29765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.453899][T29097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.590510][T29097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.602925][T28897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.632920][T29787] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 345.657951][T29787] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 345.685465][T29802] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 345.721778][T28897] veth0_vlan: entered promiscuous mode [ 345.741146][T28897] veth1_vlan: entered promiscuous mode [ 345.758597][T28897] veth0_macvtap: entered promiscuous mode [ 345.772062][T28897] veth1_macvtap: entered promiscuous mode [ 345.788654][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.799178][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.809080][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.819860][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.829977][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.840438][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.850403][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.860961][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.878121][T28897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.898636][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.909182][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.919001][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.929527][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.939339][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.949855][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.959730][T28897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.970133][T28897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.980872][T28897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.989457][T29834] smc: net device vlan0 applied user defined pnetid SYZ1 [ 346.000803][T28897] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.009604][T28897] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.018345][T28897] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.027106][T28897] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.037061][T29834] smc: net device wg0 applied user defined pnetid SYZ0 [ 346.042241][T29097] veth0_vlan: entered promiscuous mode [ 346.058144][T29097] veth1_vlan: entered promiscuous mode [ 346.091197][T29097] veth0_macvtap: entered promiscuous mode [ 346.102587][T29097] veth1_macvtap: entered promiscuous mode [ 346.122082][T29843] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 346.129729][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.142050][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.151875][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.162464][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.164332][ T29] audit: type=1400 audit(1718504182.215:23676): avc: denied { relabelto } for pid=29842 comm="syz-executor.1" name="file0" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 346.172310][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.199315][ T29] audit: type=1400 audit(1718504182.224:23677): avc: denied { unlink } for pid=28897 comm="syz-executor.1" name="file0" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 346.209744][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.246335][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.256794][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.266694][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 346.277149][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.290756][T29097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.304974][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.306058][T29850] loop1: detected capacity change from 0 to 256 [ 346.315544][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.331655][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.342119][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.350948][T29850] FAT-fs (loop1): codepage cp855 not found [ 346.351927][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.368276][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.378250][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.388695][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.398530][T29097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 346.409036][T29097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.420066][T29097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.431662][T29097] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.440538][T29097] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.449313][T29097] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.458365][T29097] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.504597][T29850] loop1: detected capacity change from 0 to 128 [ 346.524478][T29874] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 346.532786][T29874] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.630307][T29891] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.641959][ T29] audit: type=1400 audit(1718504182.686:23678): avc: denied { module_load } for pid=29890 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 346.647156][T29891] Invalid ELF header magic: != ELF [ 346.715102][T29906] loop4: detected capacity change from 0 to 512 [ 346.723906][T29906] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 346.737144][T29906] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 346.751254][T29906] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.765040][ T29] audit: type=1400 audit(1718504182.796:23679): avc: denied { nlmsg_tty_audit } for pid=29894 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 346.791565][T29097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.804299][T29913] 8021q: VLANs not supported on ipvlan0 [ 346.815965][T29913] loop3: detected capacity change from 0 to 512 [ 346.825106][T29913] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: e_value size too large [ 346.841115][T29913] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 346.853967][T29913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.893206][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.997905][T29944] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.285222][ T29] audit: type=1400 audit(1718504183.267:23680): avc: denied { create } for pid=29992 comm="syz-executor.2" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 347.348946][T30004] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.356360][T29993] loop2: detected capacity change from 0 to 512 [ 347.371886][T29993] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 256 (level 1) [ 347.388346][T29993] EXT4-fs (loop2): Remounting filesystem read-only [ 347.395006][T29993] EXT4-fs (loop2): 1 truncate cleaned up [ 347.401450][T29993] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.413833][T29993] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 347.421314][T29993] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.443352][T30009] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.697264][T30040] loop2: detected capacity change from 0 to 512 [ 347.705932][T30040] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 256 (level 1) [ 347.726569][T30040] EXT4-fs (loop2): Remounting filesystem read-only [ 347.734911][T30040] EXT4-fs (loop2): 1 truncate cleaned up [ 347.741089][T30040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.755172][T30040] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 347.762494][T30040] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.776027][T30045] loop3: detected capacity change from 0 to 512 [ 347.784067][T30045] EXT4-fs: Ignoring removed mblk_io_submit option [ 347.802475][T30045] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 347.819160][T30045] EXT4-fs (loop3): 1 truncate cleaned up [ 347.825689][T30047] loop4: detected capacity change from 0 to 512 [ 347.832496][T30045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.846170][T30047] EXT4-fs: Ignoring removed mblk_io_submit option [ 347.856124][T30047] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 347.875714][T30047] EXT4-fs (loop4): 1 truncate cleaned up [ 347.881762][T30047] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.922616][T29097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.013718][T30067] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.563563][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.980920][T30138] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 349.727325][T30176] loop3: detected capacity change from 0 to 8192 [ 349.918053][T30184] loop4: detected capacity change from 0 to 2048 [ 349.926775][T30184] EXT4-fs: Ignoring removed nomblk_io_submit option [ 349.933543][T30184] ext4: Unknown parameter 'nomblk_io_submitbarrier' [ 349.990644][T30194] loop3: detected capacity change from 0 to 128 [ 350.011566][T30196] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 350.180740][T30211] loop4: detected capacity change from 0 to 8192 [ 350.473480][T30230] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 350.523922][T30238] loop1: detected capacity change from 0 to 1024 [ 350.561261][T30238] EXT4-fs: Ignoring removed nomblk_io_submit option [ 350.614158][T30238] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.719842][T28897] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.777064][T30248] loop4: detected capacity change from 0 to 128 [ 350.810801][T30248] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 350.827343][T30248] ext4 filesystem being mounted at /root/syzkaller-testdir1512658832/syzkaller.gQOJGq/20/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 350.935997][T29097] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 351.039601][T30263] loop1: detected capacity change from 0 to 512 [ 351.047058][T30263] EXT4-fs: Ignoring removed mblk_io_submit option [ 351.080051][T30263] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 351.105692][T30263] EXT4-fs (loop1): 1 truncate cleaned up [ 351.111667][T30263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.238942][T28897] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.419643][T30276] __nla_validate_parse: 5 callbacks suppressed [ 351.419658][T30276] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.477317][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 351.477330][ T29] audit: type=1326 audit(1718504187.144:23685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.507548][ T29] audit: type=1326 audit(1718504187.144:23686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.531682][ T29] audit: type=1326 audit(1718504187.144:23687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.555933][ T29] audit: type=1326 audit(1718504187.144:23688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.580258][ T29] audit: type=1326 audit(1718504187.144:23689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.664811][ T29] audit: type=1326 audit(1718504187.144:23690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.688915][ T29] audit: type=1326 audit(1718504187.144:23691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.713260][ T29] audit: type=1326 audit(1718504187.144:23692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 351.737654][ T29] audit: type=1326 audit(1718504187.144:23693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f883ad79aa0 code=0x7ffc0000 [ 351.761749][ T29] audit: type=1326 audit(1718504187.144:23694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883ad7aea9 code=0x7ffc0000 [ 352.253135][T30281] 9pnet_fd: Insufficient options for proto=fd [ 352.350476][T30284] loop4: detected capacity change from 0 to 1024 [ 352.358153][T30284] EXT4-fs: Ignoring removed nomblk_io_submit option [ 352.413192][T30284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.543244][T29097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.674908][T30288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 352.981501][T30312] smc: adding net device pimreg with user defined pnetid SYZ1 [ 353.041444][T30312] pimreg: entered allmulticast mode [ 353.497528][T30327] tap0: tun_chr_ioctl cmd 1074025675 [ 353.502888][T30327] tap0: persist enabled [ 353.522104][T30327] tap0: tun_chr_ioctl cmd 1074025675 [ 353.527407][T30327] tap0: persist disabled [ 353.920033][T30350] loop4: detected capacity change from 0 to 1024 [ 353.951860][T30350] EXT4-fs: Ignoring removed nomblk_io_submit option [ 354.018494][T30350] EXT4-fs (loop4): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.096899][T30350] sctp: [Deprecated]: syz-executor.4 (pid 30350) Use of struct sctp_assoc_value in delayed_ack socket option. [ 354.096899][T30350] Use struct sctp_sack_info instead [ 354.159100][T30355] blktrace: Concurrent blktraces are not allowed on sg0 [ 354.183873][T29097] EXT4-fs (loop4): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 354.233404][T30355] loop3: detected capacity change from 0 to 8192 [ 354.333733][T30355] loop3: detected capacity change from 0 to 512 [ 354.419225][T30372] loop4: detected capacity change from 0 to 512 [ 354.441420][T30372] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 2048 [ 354.455241][T30373] tap0: tun_chr_ioctl cmd 1074025675 [ 354.460595][T30373] tap0: persist enabled [ 354.494878][T30373] tap0: tun_chr_ioctl cmd 1074025675 [ 354.500193][T30373] tap0: persist disabled [ 354.512879][T30372] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎs [ 355.215801][T30399] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 355.223998][T30399] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 355.232111][T30399] netlink: 112865 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.264600][T30409] loop3: detected capacity change from 0 to 512 [ 356.334536][T30409] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 356.356351][T30409] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 356.391220][T30409] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.644821][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.672630][T30425] loop4: detected capacity change from 0 to 1024 [ 356.679902][T30425] EXT4-fs: Ignoring removed nomblk_io_submit option [ 356.738007][T30425] EXT4-fs (loop4): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.806719][T30425] sctp: [Deprecated]: syz-executor.4 (pid 30425) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.806719][T30425] Use struct sctp_sack_info instead [ 356.891539][T29097] EXT4-fs (loop4): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 357.136307][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 357.136321][ T29] audit: type=1400 audit(1718504192.368:23813): avc: denied { append } for pid=30444 comm="syz-executor.4" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 358.166235][ T29] audit: type=1326 audit(1718504193.319:23814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.190433][ T29] audit: type=1326 audit(1718504193.319:23815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.295853][ T29] audit: type=1326 audit(1718504193.346:23816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.320018][ T29] audit: type=1326 audit(1718504193.383:23817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.344369][ T29] audit: type=1326 audit(1718504193.383:23818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.368553][ T29] audit: type=1326 audit(1718504193.392:23819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.392712][ T29] audit: type=1326 audit(1718504193.402:23820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.416856][ T29] audit: type=1326 audit(1718504193.402:23821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.441039][ T29] audit: type=1326 audit(1718504193.402:23822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0978dd5ea9 code=0x7ffc0000 [ 358.722991][T30482] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 360.127838][T30501] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 364.201574][T30520] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 367.320995][T30546] loop3: detected capacity change from 0 to 1024 [ 367.386848][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 367.386918][ T29] audit: type=1400 audit(1718504201.829:23987): avc: denied { remount } for pid=30545 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 368.525557][T30555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.589417][ T29] audit: type=1400 audit(1718504202.945:23988): avc: denied { getopt } for pid=30556 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 369.608131][T30562] syzkaller1: entered promiscuous mode [ 369.613625][T30562] syzkaller1: entered allmulticast mode [ 369.758577][T30568] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 [ 369.874517][T30574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.048494][T30592] loop3: detected capacity change from 0 to 1024 [ 370.425146][T30604] loop3: detected capacity change from 0 to 1024 [ 370.453528][T30604] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 370.485946][T30604] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.506048][T30604] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.395829][T30616] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.795371][T30632] loop3: detected capacity change from 0 to 512 [ 373.823070][T30632] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 13 [ 373.842564][T30632] ext4_test_bit(bit=12, block=4) = 1 [ 373.847862][T30632] is_bad_inode(inode)=0 [ 373.852004][T30632] NEXT_ORPHAN(inode)=0 [ 373.856106][T30632] max_ino=32 [ 373.859287][T30632] i_nlink=1 [ 373.862842][T30632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 373.885752][T30632] EXT4-fs warning (device loop3): dx_probe:832: inode #2: comm syz-executor.3: Unrecognised inode hash code 20 [ 373.897624][T30632] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 373.923204][T27136] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.628251][T30665] loop3: detected capacity change from 0 to 256 [ 376.658048][T30665] FAT-fs (loop3): codepage cp1251 not found [ 376.788580][ T29] audit: type=1400 audit(1718504210.505:23989): avc: denied { getopt } for pid=30669 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 376.944712][T30678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 377.462484][ T3221] bridge_slave_1: left allmulticast mode [ 377.468177][ T3221] bridge_slave_1: left promiscuous mode [ 377.473850][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.481777][ T3221] bridge_slave_0: left allmulticast mode [ 377.487449][ T3221] bridge_slave_0: left promiscuous mode [ 377.493194][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.561001][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.572389][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.581972][ T3221] bond0 (unregistering): Released all slaves [ 377.637020][ T3221] tipc: Left network mode [ 377.715109][T30690] chnl_net:caif_netlink_parms(): no params data found [ 377.845164][T30687] chnl_net:caif_netlink_parms(): no params data found [ 377.861794][ T3221] hsr_slave_0: left promiscuous mode [ 377.868022][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 377.877493][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 377.924236][ T3221] team0 (unregistering): Port device team_slave_1 removed [ 377.935779][ T3221] team0 (unregistering): Port device team_slave_0 removed [ 378.024748][T30690] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.031886][T30690] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.044861][T30690] bridge_slave_0: entered allmulticast mode [ 378.060151][T30690] bridge_slave_0: entered promiscuous mode [ 378.089176][T30690] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.096277][T30690] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.103722][T30690] bridge_slave_1: entered allmulticast mode [ 378.110286][T30690] bridge_slave_1: entered promiscuous mode [ 378.125288][T30687] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.132418][T30687] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.142336][T30687] bridge_slave_0: entered allmulticast mode [ 378.149163][T30687] bridge_slave_0: entered promiscuous mode [ 378.188993][T30687] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.196086][T30687] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.203423][T30687] bridge_slave_1: entered allmulticast mode [ 378.209966][T30687] bridge_slave_1: entered promiscuous mode [ 378.218227][T30690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.250628][T30690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.269912][T30687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.312011][T30687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.337364][T30690] team0: Port device team_slave_0 added [ 378.369051][T30690] team0: Port device team_slave_1 added [ 378.386798][T30687] team0: Port device team_slave_0 added [ 378.393045][T30939] chnl_net:caif_netlink_parms(): no params data found [ 378.412376][T30690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.419457][T30690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.445500][T30690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.466162][T30687] team0: Port device team_slave_1 added [ 378.480295][T30690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.487287][T30690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.513375][T30690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.548748][T30687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.555777][T30687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.581747][T30687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.605121][T30687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.612223][T30687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.638258][T30687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.672238][ T3221] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.683366][T30939] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.690473][T30939] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.699718][T30939] bridge_slave_0: entered allmulticast mode [ 378.706331][T30939] bridge_slave_0: entered promiscuous mode [ 378.743229][ T3221] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.756304][T30939] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.763478][T30939] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.770657][T30939] bridge_slave_1: entered allmulticast mode [ 378.779173][T30939] bridge_slave_1: entered promiscuous mode [ 378.802502][T30687] hsr_slave_0: entered promiscuous mode [ 378.811242][T30687] hsr_slave_1: entered promiscuous mode [ 378.817298][T30687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.824831][T30687] Cannot create hsr debugfs directory [ 378.836113][ T3221] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.857984][T30939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.869848][T30690] hsr_slave_0: entered promiscuous mode [ 378.876237][T30690] hsr_slave_1: entered promiscuous mode [ 378.884579][T30690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.892141][T30690] Cannot create hsr debugfs directory [ 378.908606][T30939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.920922][ T3221] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.970050][T30939] team0: Port device team_slave_0 added [ 378.976632][T30939] team0: Port device team_slave_1 added [ 379.017501][T30939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.024543][T30939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.050508][T30939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.074144][T30939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.081145][T30939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.107385][T30939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.171748][ T3221] bridge_slave_1: left allmulticast mode [ 379.177463][ T3221] bridge_slave_1: left promiscuous mode [ 379.183122][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.193110][ T3221] bridge_slave_0: left allmulticast mode [ 379.198784][ T3221] bridge_slave_0: left promiscuous mode [ 379.204440][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.426026][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 379.438908][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 379.449335][ T3221] bond0 (unregistering): Released all slaves [ 379.491375][T30939] hsr_slave_0: entered promiscuous mode [ 379.497508][T30939] hsr_slave_1: entered promiscuous mode [ 379.503512][T30939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.511189][T30939] Cannot create hsr debugfs directory [ 379.608734][ T3221] hsr_slave_0: left promiscuous mode [ 379.617267][ T3221] hsr_slave_1: left promiscuous mode [ 379.623125][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.630588][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.641025][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.648479][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.658199][ T3221] team0: left allmulticast mode [ 379.663087][ T3221] team_slave_0: left allmulticast mode [ 379.668564][ T3221] team_slave_1: left allmulticast mode [ 379.674115][ T3221] veth1_macvtap: left promiscuous mode [ 379.679627][ T3221] veth0_macvtap: left promiscuous mode [ 379.685270][ T3221] veth1_vlan: left promiscuous mode [ 379.690471][ T3221] veth0_vlan: left promiscuous mode [ 379.768007][ T3221] smc: removing net device vlan0 with user defined pnetid SYZ1 [ 379.798215][ T3221] team0 (unregistering): Port device team_slave_1 removed [ 379.810344][ T3221] team0 (unregistering): Port device team_slave_0 removed [ 379.837652][ T3221] smc: removing net device wg0 with user defined pnetid SYZ0 [ 380.074326][T30690] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 380.083021][T30690] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 380.091583][T30690] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 380.103044][T30690] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 380.145303][T30690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.162272][T30690] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.172429][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.179479][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.199221][T30690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 380.209631][T30690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.227272][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.234328][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.267655][T30687] bond0: (slave netdevsim1): Releasing backup interface [ 380.333069][T30690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.401543][T30687] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 380.413112][T30687] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 380.432171][T30687] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 380.441133][T30690] veth0_vlan: entered promiscuous mode [ 380.452316][T30687] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 380.463446][T30690] veth1_vlan: entered promiscuous mode [ 380.493831][T30690] veth0_macvtap: entered promiscuous mode [ 380.515594][T30690] veth1_macvtap: entered promiscuous mode [ 380.529853][T30687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.541156][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.551609][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.561484][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.572026][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.581905][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.592338][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.602152][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.612621][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.622473][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 380.633030][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.645427][T30690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.661022][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.671535][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.681465][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.691926][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.701751][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.712200][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.722079][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.732852][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.742714][T30690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 380.753208][T30690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.765097][T30690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.775767][T30690] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.784606][T30690] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.793330][T30690] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.802075][T30690] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.837181][T30939] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 380.855599][T30687] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.862876][T30939] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 380.880852][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.888017][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.897105][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.904182][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.915425][T30939] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 380.946159][T30939] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 381.024427][T30939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.046935][T30687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.062671][T30939] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.076075][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.083168][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.097471][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.104568][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.130236][T30939] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 381.140622][T30939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.259941][T30939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.271238][T30687] veth0_vlan: entered promiscuous mode [ 381.298436][T31772] wg2: entered promiscuous mode [ 381.303374][T31772] wg2: entered allmulticast mode [ 381.310334][ T8] ================================================================== [ 381.318424][ T8] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 381.328236][ T8] [ 381.330547][ T8] write to 0xffff8881443b3b28 of 4 bytes by task 9861 on cpu 1: [ 381.338165][ T8] wg_packet_send_staged_packets+0x6e5/0xac0 [ 381.344145][ T8] wg_packet_send_keepalive+0xe2/0x100 [ 381.349604][ T8] wg_packet_handshake_receive_worker+0x449/0x5f0 [ 381.356018][ T8] process_scheduled_works+0x483/0x9a0 [ 381.361468][ T8] worker_thread+0x526/0x730 [ 381.366047][ T8] kthread+0x1d1/0x210 [ 381.370107][ T8] ret_from_fork+0x4b/0x60 [ 381.374507][ T8] ret_from_fork_asm+0x1a/0x30 [ 381.379259][ T8] [ 381.381562][ T8] read to 0xffff8881443b3b28 of 4 bytes by task 8 on cpu 0: [ 381.388824][ T8] wg_packet_send_staged_packets+0x60e/0xac0 [ 381.394792][ T8] wg_packet_send_keepalive+0xe2/0x100 [ 381.400237][ T8] wg_packet_handshake_receive_worker+0x449/0x5f0 [ 381.406640][ T8] process_scheduled_works+0x483/0x9a0 [ 381.412097][ T8] worker_thread+0x526/0x730 [ 381.416674][ T8] kthread+0x1d1/0x210 [ 381.420731][ T8] ret_from_fork+0x4b/0x60 [ 381.425133][ T8] ret_from_fork_asm+0x1a/0x30 [ 381.429883][ T8] [ 381.432187][ T8] value changed: 0x00000001 -> 0x00000000 [ 381.437885][ T8] [ 381.440189][ T8] Reported by Kernel Concurrency Sanitizer on: [ 381.446325][ T8] CPU: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.10.0-rc3-syzkaller-00169-g08a6b55aa0c6 #0 2024/06/16 02:16:54 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 381.456198][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 381.466238][ T8] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 381.473424][ T8] ================================================================== [ 381.493131][ T29] audit: type=1400 audit(1718504214.843:23990): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1653]" dev="pipefs" ino=1653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1