last executing test programs: 888.016963ms ago: executing program 3 (id=85): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 860.952933ms ago: executing program 1 (id=87): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x66) 672.544132ms ago: executing program 0 (id=91): pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x4c, 0x1a, 0x0, 0x75, 0x320, 0x258, 0x258, 0x320, 0x258, 0x3, 0x0, {[{{@ipv6={@empty, @private2, [0xffffffff, 0xffffff00, 0xff, 0xffffff00], [0xff000000, 0xff, 0xff, 0xffffffff], 'syz_tun\x00', 'macvtap0\x00', {0x101}, {0xff}, 0x0, 0x3, 0x4, 0x20}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffffff, 0x0, 0xff000000, 0xff], 0x4e20, 0x4e23, 0x4e21, 0x4e22, 0x1ff, 0x9, 0x1, 0xc7ec, 0x1000}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x8b}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2022) 652.894452ms ago: executing program 0 (id=92): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r1, 0x0, 0x0) fchdir(r4) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 627.316452ms ago: executing program 3 (id=93): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r3, &(0x7f0000000600)=""/4099, 0x1003, 0x0) 611.966452ms ago: executing program 0 (id=94): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) 605.216622ms ago: executing program 1 (id=95): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xa9) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000023) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x2000000c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) 579.507132ms ago: executing program 2 (id=96): sched_setscheduler(0x0, 0x5, &(0x7f0000000480)) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioprio_set$pid(0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) acct(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') acct(0x0) 578.840942ms ago: executing program 3 (id=97): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 540.492252ms ago: executing program 4 (id=99): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0xc0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x109401, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) 529.380682ms ago: executing program 2 (id=100): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) socket$netlink(0x10, 0x3, 0x0) 481.118221ms ago: executing program 4 (id=101): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000018000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) close(r2) 476.938141ms ago: executing program 3 (id=102): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0x0, 0x5, 0x0, 0x0, 0x3, 0x8b008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x2, @perf_config_ext, 0x1a, 0x19fbcc0a, 0x0, 0x3, 0x1, 0x2}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd}}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) 440.235242ms ago: executing program 0 (id=103): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) timerfd_create(0x9, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffb}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) socket(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x9) 439.835712ms ago: executing program 4 (id=104): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f00000003c0)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) 439.414471ms ago: executing program 1 (id=105): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="b8", 0xfe49}, {&(0x7f0000000080)="61fc4777003a5456300750e99d9d0963"}], 0x1}}], 0x2, 0x4008440) 391.655551ms ago: executing program 4 (id=106): r0 = epoll_create1(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x103ff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x78, 0x10}) close_range(r0, 0xffffffffffffffff, 0x0) 304.207831ms ago: executing program 0 (id=107): perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xd8d}, 0x0, 0xb216, 0x0, 0x0, 0x3}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xda32}) close(r0) socket$netlink(0x10, 0x3, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x4}], 0x3e8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 281.028501ms ago: executing program 1 (id=108): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) 280.453781ms ago: executing program 2 (id=109): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = getpgid(0x0) r3 = syz_pidfd_open(r2, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0xac63094eb3328933, 0x0) r5 = pidfd_getfd(r3, r4, 0x0) readlinkat(r5, &(0x7f0000000100)='\x00', &(0x7f0000000140)=""/189, 0xbd) 229.73274ms ago: executing program 2 (id=110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 109.49238ms ago: executing program 2 (id=111): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) dup3(r2, r4, 0x0) 102.498761ms ago: executing program 3 (id=112): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./bus\x00', 0x80d0, &(0x7f0000000800)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c6e6f646f74732c646d61736b3d30303030303030303030303030303030303037373737372c646f74732c6e6f646f74732c616c6c6f775f7574696d653d30303030303030303030303030303030303030303030302c6e6f646f74732c646f74732c6e6f646f74732c616c6c6f775f7574696d653d3030303030303030303030303030000000003030cfa65c433030312c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c747a3d5554432c6e6f646f74732c6e66732c646f74732c6e6f646f74732c636865636b3d7374726963742c00"], 0xfd, 0x1bf, &(0x7f0000000640)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000140)='./bus\x00', 0x1a404ac, &(0x7f0000000000)=ANY=[], 0xfe, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 89.80224ms ago: executing program 1 (id=113): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 82.561431ms ago: executing program 4 (id=114): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) 44.22513ms ago: executing program 0 (id=115): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 35.013261ms ago: executing program 1 (id=116): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x401) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 17.1336ms ago: executing program 4 (id=117): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x100008, 0x4, 0x8, 0x1, 0xffffffffffffffff, 0x400000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x2, r0}, 0x38) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0xa6ff, &(0x7f0000000080)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e, 0x301, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x5}}}, 0x24}}, 0x810) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x498, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0xdc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!.,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%$--\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, ',^%)[#[--\x81)*-%.--\':\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']]&\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x21c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x214, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x27ca}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc4, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9c, 0x2, '\x04\xb5\xa3f\xe0\xe0w\x19\x7f+:\xc6\xbe\xda\x98.\xe9\xe7\x93\xa3\x96)\xcdp\x12\x91\xc7\x18\xaa\x9ar\xbcj`@=3\x8c\xd2\x80\xbb\v\xe3\xb0\t\x1e\x1f\xf7\x9dKr\xe6\x0e\xec\xe4}A\xbb\x80\xdcfaU~\x92\x90\x8e\xbb0Q\xa7\xf2Y\xc5\xe9\xb7\xfc\xc4\xf0\xcb\x97\x85u\xf5\xfa\x15lJ6\x01\xe4u\xc4\x8d\xd0l\x9e00;BH{\f\xd2\xacg\xd3\x0e\xada\xc21m\xecK\xfa\xd3JNd\x82\x02\xb4{\x83\x847\x99\x85\xff\xf1\a\x91\xcf\xbbo\xe2\x83\x1e\xdb|\xc0\xcb\x18b\xe3\"\'\xd4Ei'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf19}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9dc}, @ETHTOOL_A_BITSET_BIT_NAME={0x1f, 0x2, '*+@\xc2^{(]*\\{,@-$\\!{--{\xab^#\x15^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&//-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ec}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8e}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_WANTED={0x144, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe7, 0x5, "ddd295033ebfd1f5817d064cbb607bc1fd34c0453719d51f461879dde5d380c2996acfbf021121d713ff0351c39070832268718016f4df30513b0f4a041dac69254ed43e07bbabf127b24345b67a154e74bb4e4466908f651982549970b54e18a4f3dd5b7465ad9719f45f417ea40cbc90324f47b38e6117c00fa38f69de078ae5383cfeaec56e1448da17e63ce5307a12234a59b58b5e37332d8e24e30cfe959b3ceb837a8908955896e006fca73e63645f68c0811ae0cfbc9e45aa44b96b3d98722784e53ae447b8ed580ca92bf78d1792a02ea08d4af57239894b0bd534e5b68587"}, @ETHTOOL_A_BITSET_VALUE={0x55, 0x4, "7ca7abbbc155011c3aaac76ac14a3ddd943d58cbf58eae0d322b2941ee64b7ee488126eb9d7857e2bd3fc064b764f0c8bd2fcf8782b407dfd55b0ce49d868cfa4feb94eb4b517d1b59cb433747ad60fd1e"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x498}, 0x1, 0x0, 0x0, 0x1}, 0x4) 11.02444ms ago: executing program 2 (id=118): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000001600)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) 0s ago: executing program 3 (id=119): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x3, '\x00', r1, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 20.219489][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 20.219505][ T29] audit: type=1400 audit(1737577308.929:76): avc: denied { transition } for pid=3177 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.223963][ T29] audit: type=1400 audit(1737577308.929:77): avc: denied { noatsecure } for pid=3177 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.226759][ T29] audit: type=1400 audit(1737577308.929:78): avc: denied { write } for pid=3177 comm="sh" path="pipe:[1535]" dev="pipefs" ino=1535 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 20.229958][ T29] audit: type=1400 audit(1737577308.929:79): avc: denied { rlimitinh } for pid=3177 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.232682][ T29] audit: type=1400 audit(1737577308.929:80): avc: denied { siginh } for pid=3177 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.469314][ T29] audit: type=1400 audit(1737577310.179:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.222' (ED25519) to the list of known hosts. [ 28.482035][ T29] audit: type=1400 audit(1737577317.189:82): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.483279][ T3287] cgroup: Unknown subsys name 'net' [ 28.504765][ T29] audit: type=1400 audit(1737577317.189:83): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.532292][ T29] audit: type=1400 audit(1737577317.219:84): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.648685][ T3287] cgroup: Unknown subsys name 'cpuset' [ 28.654819][ T3287] cgroup: Unknown subsys name 'rlimit' [ 28.785447][ T29] audit: type=1400 audit(1737577317.489:85): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.808194][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.818138][ T29] audit: type=1400 audit(1737577317.489:86): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.838615][ T29] audit: type=1400 audit(1737577317.489:87): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.859174][ T29] audit: type=1400 audit(1737577317.489:88): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.879487][ T29] audit: type=1400 audit(1737577317.499:89): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.904328][ T29] audit: type=1400 audit(1737577317.499:90): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.927821][ T29] audit: type=1400 audit(1737577317.519:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.958422][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.061205][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 30.115985][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 30.166431][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 30.193031][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 30.204151][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.211251][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.218569][ T3299] bridge_slave_0: entered allmulticast mode [ 30.225013][ T3299] bridge_slave_0: entered promiscuous mode [ 30.231500][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 30.255015][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.262148][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.269385][ T3299] bridge_slave_1: entered allmulticast mode [ 30.275596][ T3299] bridge_slave_1: entered promiscuous mode [ 30.319807][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.326939][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.334346][ T3297] bridge_slave_0: entered allmulticast mode [ 30.340745][ T3297] bridge_slave_0: entered promiscuous mode [ 30.348301][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.364122][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.371255][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.378429][ T3297] bridge_slave_1: entered allmulticast mode [ 30.384914][ T3297] bridge_slave_1: entered promiscuous mode [ 30.392155][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.432977][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.440134][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.447283][ T3298] bridge_slave_0: entered allmulticast mode [ 30.453728][ T3298] bridge_slave_0: entered promiscuous mode [ 30.477765][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.484832][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.492224][ T3298] bridge_slave_1: entered allmulticast mode [ 30.498794][ T3298] bridge_slave_1: entered promiscuous mode [ 30.505890][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.515693][ T3299] team0: Port device team_slave_0 added [ 30.521524][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.528697][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.535851][ T3307] bridge_slave_0: entered allmulticast mode [ 30.543166][ T3307] bridge_slave_0: entered promiscuous mode [ 30.549865][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.556962][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.564113][ T3311] bridge_slave_0: entered allmulticast mode [ 30.570542][ T3311] bridge_slave_0: entered promiscuous mode [ 30.582207][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.596189][ T3299] team0: Port device team_slave_1 added [ 30.602146][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.609285][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.616461][ T3307] bridge_slave_1: entered allmulticast mode [ 30.622860][ T3307] bridge_slave_1: entered promiscuous mode [ 30.629042][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.636103][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.643423][ T3311] bridge_slave_1: entered allmulticast mode [ 30.649945][ T3311] bridge_slave_1: entered promiscuous mode [ 30.661858][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.690929][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.700664][ T3297] team0: Port device team_slave_0 added [ 30.724836][ T3297] team0: Port device team_slave_1 added [ 30.734680][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.741770][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.767796][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.779644][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.790028][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.804858][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.814975][ T3298] team0: Port device team_slave_0 added [ 30.825824][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.832816][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.858742][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.875395][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.890005][ T3298] team0: Port device team_slave_1 added [ 30.895869][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.902838][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.928838][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.942391][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.949378][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.975472][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.006607][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.013611][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.039596][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.052943][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.060054][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.085984][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.097406][ T3307] team0: Port device team_slave_0 added [ 31.103964][ T3307] team0: Port device team_slave_1 added [ 31.110615][ T3311] team0: Port device team_slave_0 added [ 31.117637][ T3311] team0: Port device team_slave_1 added [ 31.163671][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.170683][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.196680][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.207932][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.214883][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.240933][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.258460][ T3299] hsr_slave_0: entered promiscuous mode [ 31.264561][ T3299] hsr_slave_1: entered promiscuous mode [ 31.277526][ T3297] hsr_slave_0: entered promiscuous mode [ 31.283544][ T3297] hsr_slave_1: entered promiscuous mode [ 31.289412][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.296962][ T3297] Cannot create hsr debugfs directory [ 31.305108][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.312171][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.338109][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.349324][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.356284][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.382398][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.405766][ T3298] hsr_slave_0: entered promiscuous mode [ 31.411840][ T3298] hsr_slave_1: entered promiscuous mode [ 31.417699][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.425622][ T3298] Cannot create hsr debugfs directory [ 31.486253][ T3311] hsr_slave_0: entered promiscuous mode [ 31.492372][ T3311] hsr_slave_1: entered promiscuous mode [ 31.498254][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.505809][ T3311] Cannot create hsr debugfs directory [ 31.536552][ T3307] hsr_slave_0: entered promiscuous mode [ 31.542492][ T3307] hsr_slave_1: entered promiscuous mode [ 31.548474][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.556035][ T3307] Cannot create hsr debugfs directory [ 31.701162][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.714270][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.724661][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.735350][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.753720][ T3298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.762354][ T3298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.780289][ T3298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.792499][ T3298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.823542][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.835513][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.844512][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.860329][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.869398][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.885310][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.894162][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.910684][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.924017][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.938515][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.947141][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.958501][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.967424][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.993526][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.023154][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.030246][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.041748][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.061139][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.074001][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.081088][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.089824][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.096873][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.131997][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.139083][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.154693][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.183336][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.202273][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.223233][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.234688][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.246806][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.253892][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.271112][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.283062][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.290138][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.308166][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.315248][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.325476][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.341105][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.348329][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.364264][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.371351][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.389281][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.396353][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.431779][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.448534][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.496220][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.515411][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.587891][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.623824][ T3297] veth0_vlan: entered promiscuous mode [ 32.674310][ T3298] veth0_vlan: entered promiscuous mode [ 32.681271][ T3297] veth1_vlan: entered promiscuous mode [ 32.695178][ T3298] veth1_vlan: entered promiscuous mode [ 32.702383][ T3299] veth0_vlan: entered promiscuous mode [ 32.714181][ T3297] veth0_macvtap: entered promiscuous mode [ 32.736666][ T3307] veth0_vlan: entered promiscuous mode [ 32.743545][ T3297] veth1_macvtap: entered promiscuous mode [ 32.756944][ T3307] veth1_vlan: entered promiscuous mode [ 32.767028][ T3299] veth1_vlan: entered promiscuous mode [ 32.788413][ T3311] veth0_vlan: entered promiscuous mode [ 32.796110][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.805466][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.813432][ T3299] veth0_macvtap: entered promiscuous mode [ 32.821407][ T3298] veth0_macvtap: entered promiscuous mode [ 32.828862][ T3299] veth1_macvtap: entered promiscuous mode [ 32.835375][ T3311] veth1_vlan: entered promiscuous mode [ 32.848388][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.857277][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.866191][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.874941][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.889132][ T3298] veth1_macvtap: entered promiscuous mode [ 32.906668][ T3307] veth0_macvtap: entered promiscuous mode [ 32.916751][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.927382][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.939236][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.956857][ T3307] veth1_macvtap: entered promiscuous mode [ 32.970538][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.981085][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.992213][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.001078][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.002870][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.026106][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.035956][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.046409][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.056934][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.067184][ T3311] veth0_macvtap: entered promiscuous mode [ 33.078038][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.088627][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.098525][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.108980][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.120124][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.132034][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.140874][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.149603][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.158474][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.173061][ T3311] veth1_macvtap: entered promiscuous mode [ 33.185838][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.194674][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.203542][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.212405][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.234559][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.245107][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.255144][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.265690][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.275602][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.286226][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.300200][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.333613][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.344170][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.354568][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.365086][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.374970][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.385529][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.396089][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.413607][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.422447][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.431288][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.440082][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.454268][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.464785][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.474652][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.485206][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.495263][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.505723][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.515562][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.526114][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.542362][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.552766][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 33.552782][ T29] audit: type=1400 audit(1737577322.259:128): avc: denied { map_create } for pid=3438 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.578330][ T29] audit: type=1400 audit(1737577322.259:129): avc: denied { map_read map_write } for pid=3438 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.602614][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.613214][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.623058][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.633503][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.643409][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.653997][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.663841][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.674318][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.684958][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.701107][ T3440] syz.1.6 uses obsolete (PF_INET,SOCK_PACKET) [ 33.716637][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.725591][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.734355][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.739925][ T29] audit: type=1400 audit(1737577322.419:130): avc: denied { ioctl } for pid=3438 comm="syz.1.6" path="socket:[4544]" dev="sockfs" ino=4544 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.743092][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.799061][ T29] audit: type=1400 audit(1737577322.499:131): avc: denied { create } for pid=3442 comm="syz.0.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.820049][ T29] audit: type=1400 audit(1737577322.499:132): avc: denied { map } for pid=3442 comm="syz.0.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3721 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.844039][ T29] audit: type=1400 audit(1737577322.499:133): avc: denied { read write } for pid=3442 comm="syz.0.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3721 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.882172][ T29] audit: type=1326 audit(1737577322.589:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2df0575d29 code=0x7ffc0000 [ 33.905495][ T29] audit: type=1326 audit(1737577322.589:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2df0575d29 code=0x7ffc0000 [ 33.933212][ T29] audit: type=1326 audit(1737577322.589:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2df0575d29 code=0x7ffc0000 [ 33.956415][ T29] audit: type=1326 audit(1737577322.589:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2df0575d29 code=0x7ffc0000 [ 33.997638][ T3453] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 34.005803][ T3453] syzkaller0: entered promiscuous mode [ 34.011350][ T3453] syzkaller0: entered allmulticast mode [ 34.083724][ T3458] Illegal XDP return value 4294967274 on prog (id 9) dev N/A, expect packet loss! [ 34.101704][ T3460] loop3: detected capacity change from 0 to 512 [ 34.152742][ T3460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.168211][ T3460] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.185927][ T3470] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14'. [ 34.198397][ T3460] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4: corrupted inode contents [ 34.211573][ T3460] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.4: mark_inode_dirty error [ 34.272649][ T3460] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4: corrupted inode contents [ 34.302035][ T3477] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4: corrupted inode contents [ 34.313636][ T3471] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.328530][ T3477] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.4: mark_inode_dirty error [ 34.355436][ T3479] netlink: 'syz.1.17': attribute type 8 has an invalid length. [ 34.375660][ T3477] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4: corrupted inode contents [ 34.412198][ T3477] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.4: mark_inode_dirty error [ 34.428669][ T3477] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4: corrupted inode contents [ 34.460267][ T3489] loop0: detected capacity change from 0 to 512 [ 34.467020][ T3477] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.4: mark_inode_dirty error [ 34.480763][ T3488] pim6reg1: entered promiscuous mode [ 34.486118][ T3488] pim6reg1: entered allmulticast mode [ 34.493828][ T3460] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.4: corrupted inode contents [ 34.520515][ T3489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.534043][ T3489] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.535971][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.748442][ T3500] loop4: detected capacity change from 0 to 2048 [ 34.799689][ T3500] loop4: p1 < > p4 [ 34.804929][ T3500] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.900660][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 34.914032][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 34.958760][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 34.998640][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 35.167054][ T3521] netlink: 4623 bytes leftover after parsing attributes in process `syz.3.31'. [ 35.289042][ T3526] netlink: 4 bytes leftover after parsing attributes in process `syz.3.34'. [ 35.500950][ T3535] bridge_slave_0: left allmulticast mode [ 35.506736][ T3535] bridge_slave_0: left promiscuous mode [ 35.512652][ T3535] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.536928][ T3535] bridge_slave_1: left allmulticast mode [ 35.542732][ T3535] bridge_slave_1: left promiscuous mode [ 35.548453][ T3535] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.553034][ T3537] loop2: detected capacity change from 0 to 2048 [ 35.569774][ T3535] bond0: (slave bond_slave_0): Releasing backup interface [ 35.579995][ T3535] bond0: (slave bond_slave_1): Releasing backup interface [ 35.606503][ T3498] syz.0.21 (3498) used greatest stack depth: 10384 bytes left [ 35.625079][ T3535] team0: Port device team_slave_0 removed [ 35.632420][ T3537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.649229][ T3535] team0: Port device team_slave_1 removed [ 35.656081][ T3535] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.663553][ T3535] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.673413][ T3535] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.680925][ T3535] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.699765][ T3489] syz.0.21 (3489) used greatest stack depth: 6256 bytes left [ 35.715294][ T3537] netlink: 96 bytes leftover after parsing attributes in process `syz.2.38'. [ 35.727687][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.742171][ T145] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 35.758765][ T145] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 35.771132][ T145] EXT4-fs (loop2): This should not happen!! Data will be lost [ 35.771132][ T145] [ 35.780809][ T145] EXT4-fs (loop2): Total free blocks count 0 [ 35.786800][ T145] EXT4-fs (loop2): Free/Dirty block details [ 35.792770][ T145] EXT4-fs (loop2): free_blocks=2415919504 [ 35.798568][ T145] EXT4-fs (loop2): dirty_blocks=64 [ 35.803740][ T145] EXT4-fs (loop2): Block reservation details [ 35.809800][ T145] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 35.819881][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.901638][ T3552] loop2: detected capacity change from 0 to 2048 [ 35.930759][ T3552] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.013426][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.195229][ T3574] netlink: 12 bytes leftover after parsing attributes in process `syz.1.47'. [ 36.209721][ T3574] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.218539][ T3574] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.227406][ T3574] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.236231][ T3574] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.607153][ T3594] syzkaller0: entered promiscuous mode [ 36.612788][ T3594] syzkaller0: entered allmulticast mode [ 36.762554][ T3603] loop3: detected capacity change from 0 to 512 [ 36.800046][ T3603] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.815635][ T3603] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.870996][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.968752][ T3622] syz.3.71[3622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.968897][ T3622] syz.3.71[3622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.984396][ T3622] syz.3.71[3622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.998992][ T3622] netlink: 24 bytes leftover after parsing attributes in process `syz.3.71'. [ 37.074596][ T3628] loop3: detected capacity change from 0 to 764 [ 37.337188][ T3643] Zero length message leads to an empty skb [ 37.471292][ T3651] pim6reg1: entered promiscuous mode [ 37.476646][ T3651] pim6reg1: entered allmulticast mode [ 37.521931][ T3659] loop2: detected capacity change from 0 to 1024 [ 37.528577][ T3659] ======================================================= [ 37.528577][ T3659] WARNING: The mand mount option has been deprecated and [ 37.528577][ T3659] and is ignored by this kernel. Remove the mand [ 37.528577][ T3659] option from the mount to silence this warning. [ 37.528577][ T3659] ======================================================= [ 37.565428][ T3656] pim6reg1: entered promiscuous mode [ 37.570865][ T3656] pim6reg1: entered allmulticast mode [ 37.576661][ T3659] EXT4-fs: Ignoring removed nobh option [ 37.582319][ T3659] EXT4-fs: Ignoring removed bh option [ 37.605150][ T3659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.739419][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.765262][ T3677] Process accounting resumed [ 37.792871][ T3679] process 'syz.4.99' launched './file0' with NULL argv: empty string added [ 37.805505][ C1] hrtimer: interrupt took 32158 ns [ 37.900453][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.907953][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.915378][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.929926][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.937417][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.944864][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.952308][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.959769][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.967229][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.975304][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.982739][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.990177][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.997668][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.005148][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.041407][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.049431][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.057097][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.064557][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.071990][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.079530][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.087224][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.094910][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.102375][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.109789][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.117364][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.124823][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.132474][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.140181][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.147583][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.155039][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 38.163667][ T3381] hid-generic 0000:0000:0000.0001: hidraw0: HID vffffff.fd Device [syz0] on syz1 [ 38.240418][ T3715] loop3: detected capacity change from 0 to 256 [ 38.320626][ T3311] ================================================================== [ 38.328751][ T3311] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 38.336063][ T3311] [ 38.338397][ T3311] read-write to 0xffff88810668db40 of 8 bytes by task 145 on cpu 1: [ 38.346388][ T3311] xas_clear_mark+0x90/0x180 [ 38.350994][ T3311] __folio_start_writeback+0x2d9/0x430 [ 38.356479][ T3311] __block_write_full_folio+0x506/0x8c0 [ 38.362047][ T3311] block_write_full_folio+0x293/0x2b0 [ 38.367477][ T3311] write_cache_pages+0x62/0x100 [ 38.372358][ T3311] blkdev_writepages+0x59/0x90 [ 38.377140][ T3311] do_writepages+0x1d8/0x480 [ 38.381747][ T3311] __writeback_single_inode+0x89/0x850 [ 38.387219][ T3311] writeback_sb_inodes+0x461/0xa30 [ 38.392339][ T3311] __writeback_inodes_wb+0x9a/0x1a0 [ 38.397546][ T3311] wb_writeback+0x274/0x640 [ 38.402057][ T3311] wb_workfn+0x67f/0x940 [ 38.406319][ T3311] process_scheduled_works+0x483/0x9a0 [ 38.411887][ T3311] worker_thread+0x51d/0x6f0 [ 38.416596][ T3311] kthread+0x4ae/0x520 [ 38.420670][ T3311] ret_from_fork+0x4b/0x60 [ 38.425093][ T3311] ret_from_fork_asm+0x1a/0x30 [ 38.429864][ T3311] [ 38.432187][ T3311] read to 0xffff88810668db40 of 8 bytes by task 3311 on cpu 0: [ 38.439734][ T3311] xas_find_marked+0x216/0x660 [ 38.444530][ T3311] find_get_entry+0x54/0x390 [ 38.449149][ T3311] filemap_get_folios_tag+0x136/0x210 [ 38.454619][ T3311] writeback_iter+0x4b0/0x830 [ 38.459312][ T3311] write_cache_pages+0x4b/0x100 [ 38.464184][ T3311] blkdev_writepages+0x59/0x90 [ 38.468963][ T3311] do_writepages+0x1d8/0x480 [ 38.473569][ T3311] filemap_flush+0xe7/0x120 [ 38.478075][ T3311] sync_blockdev_nowait+0x29/0x40 [ 38.483108][ T3311] sync_filesystem+0xe3/0x190 [ 38.487798][ T3311] generic_shutdown_super+0x46/0x220 [ 38.493090][ T3311] kill_block_super+0x2a/0x70 [ 38.497777][ T3311] deactivate_locked_super+0x7d/0x1c0 [ 38.503158][ T3311] deactivate_super+0x9f/0xb0 [ 38.507842][ T3311] cleanup_mnt+0x268/0x2e0 [ 38.512275][ T3311] __cleanup_mnt+0x19/0x20 [ 38.516779][ T3311] task_work_run+0x13a/0x1a0 [ 38.521378][ T3311] syscall_exit_to_user_mode+0xa8/0x120 [ 38.526928][ T3311] do_syscall_64+0xd6/0x1c0 [ 38.531438][ T3311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.537339][ T3311] [ 38.539747][ T3311] value changed: 0x000000003c00003f -> 0x000000003c000038 [ 38.546853][ T3311] [ 38.549175][ T3311] Reported by Kernel Concurrency Sanitizer on: [ 38.555332][ T3311] CPU: 0 UID: 0 PID: 3311 Comm: syz-executor Not tainted 6.13.0-syzkaller-04541-gdf60eac9efe8 #0 [ 38.565833][ T3311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 38.575916][ T3311] ================================================================== [ 38.626847][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 38.626862][ T29] audit: type=1400 audit(1737577327.329:430): avc: denied { create } for pid=3728 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.642441][ T3729] vlan2: entered allmulticast mode [ 38.658301][ T3729] macvlan0: entered allmulticast mode [ 38.663678][ T3729] veth1_vlan: entered allmulticast mode [ 38.672119][ T29] audit: type=1400 audit(1737577327.349:431): avc: denied { ioctl } for pid=3728 comm="syz.3.119" path="socket:[5287]" dev="sockfs" ino=5287 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.673687][ T3729] macvlan0: left allmulticast mode [ 38.703069][ T3729] veth1_vlan: left allmulticast mode