last executing test programs: 1.536258486s ago: executing program 1 (id=145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0xcf5) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='ext4_mb_release_inode_pa\x00'}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x11c}}, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_open_pts(r5, 0x0) r7 = syz_open_pts(r2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x20010, r5, 0x7c593000) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r10 = dup3(r7, r2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x11) ioctl$TCSETSW2(r10, 0x5437, 0x0) 1.405716805s ago: executing program 1 (id=146): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x4}, 0x68) 1.378526815s ago: executing program 1 (id=147): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x3a) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x2000) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'tunl0\x00'}]}]}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0), 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0xe) r7 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r6, 0x409, 0xa) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r8, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 1.322149885s ago: executing program 1 (id=148): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x13, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="83", 0x1}], 0x1}, 0x0) 1.295524975s ago: executing program 1 (id=149): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\n\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.268013985s ago: executing program 1 (id=150): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000003c0)={0x0, 0x0, 0xffffffc0, 0x0, 0x0, "83843c556dec3a9a908001d03f3a26c2790100"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0xbf9d, 0x0, 0x0, "63063090276a00"}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20002) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 763.280633ms ago: executing program 2 (id=156): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0xcf5) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='ext4_mb_release_inode_pa\x00'}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x11c}}, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_open_pts(r5, 0x0) r7 = syz_open_pts(r2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x20010, r5, 0x7c593000) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r10 = dup3(r7, r2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x11) ioctl$TCSETSW2(r10, 0x5437, 0x0) 647.171682ms ago: executing program 4 (id=163): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000400000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3, 0x0, 0x8000000000002}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) io_setup(0x4, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0xfffb}], 0x1) semop(0x0, &(0x7f0000001400)=[{0x0, 0x200}], 0x1) 640.749493ms ago: executing program 3 (id=164): r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x3, 0x88000) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 597.581932ms ago: executing program 3 (id=167): openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000015000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x20) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x221488e, &(0x7f0000000940)=ANY=[@ANYBLOB='map=off,showassoc\x00iocharset=iso8859-3,block=0x0000000000000600,mode=0x0000000000000006,gid=', @ANYRESHEX, @ANYBLOB="ad7893ac7370b5b9df27b06521bb220a2dda4689dbf1f495f64a669391e00c0eb109c828fef797c68ede47c5caf4742fff6aaed3b95dc26c5a8a8414c5cbaf2122149be95d39723e08ba865e3577f209d7b5a6502afde976cb2081c3efcca4fd5105da31fcba6033da55d647afd91123", @ANYRESHEX=0x0, @ANYBLOB="8562d6ec0410"], 0x1, 0x6b1, &(0x7f00000018c0)="$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") flock(r0, 0x2) 597.458092ms ago: executing program 4 (id=168): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000000c80)={[{@nombcache}, {@usrjquota}, {@inlinecrypt}, {@delalloc}, {@noload}, {@user_xattr}, {@noload}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}]}, 0x3, 0x4ea, &(0x7f00000006c0)="$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") 548.262422ms ago: executing program 2 (id=169): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f00000010c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%-010d \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) msgsnd(0x0, &(0x7f0000000c00)={0x3, "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"}, 0xfd1, 0x800) 488.503792ms ago: executing program 2 (id=171): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {0x8000000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {0x10000000}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x114, &(0x7f0000000340)=0xfffffffc, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8804) 450.009102ms ago: executing program 3 (id=173): syz_emit_ethernet(0x82, &(0x7f0000000140)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private=0xa010121}, {@private}, {@local}, {@remote}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 449.738082ms ago: executing program 4 (id=174): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}, 0x0, {[0x961b, 0xfffff213, 0x4, 0x7, 0xe, 0x200, 0x1, 0x7]}}, 0x5c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='cpu\t&0e\xc7\t') 428.100942ms ago: executing program 3 (id=176): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@mpls_delroute={0x24, 0x18, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2}]}, 0x24}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x6, 0x3ff}]}, 0x10) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0xe20, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r3, 0x88, 0x1, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0x1, 0x0) vmsplice(r6, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, 0x0) write(r4, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x4, 0x700000000000000}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 427.750012ms ago: executing program 2 (id=177): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="83", 0x1}], 0x1}, 0x0) 408.967422ms ago: executing program 0 (id=178): kexec_load(0x100000000000000, 0x10, &(0x7f0000000140)=[{0x0, 0x0, 0x116094000, 0x3e0000000000}], 0x0) 373.967092ms ago: executing program 4 (id=179): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x0, 0x300}, 0x10) 373.791512ms ago: executing program 0 (id=180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xe}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80003, 0x0) write(r3, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) dup2(r2, r3) 373.605702ms ago: executing program 2 (id=181): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f00000010c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%-010d \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) msgsnd(0x0, &(0x7f0000000c00)={0x3, "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"}, 0xfd1, 0x800) 373.235682ms ago: executing program 4 (id=182): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000340)='./file0/file0\x00', 0x2, &(0x7f0000000300)={[{@usrquota}, {@grpjquota}, {@bh}], [{@dont_measure}]}, 0x1, 0x4c5, &(0x7f0000002080)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, 0x0, 0x0, 0x1200, 0x0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @remote, 0x9d}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xfffffffc}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8943, &(0x7f0000001980)={'macvtap0\x00', 0x0}) 358.110482ms ago: executing program 0 (id=183): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x367, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x6, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000280), &(0x7f0000000300)=r3}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r5}, 0x10) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 300.210911ms ago: executing program 2 (id=184): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0xfffffff9, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e28, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) write(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000002c0)={0x8, 0x0, 0x27f}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6d, 0x0, 0x7ffc1ffc}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@loopback, 0x3a}) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x568, 0xe8, 0xe8, 0xe8, 0xe8, 0x1d0, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'dvmrp0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9, {0x4}}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [0xff], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [0x0, 0x0, 0x0, 0xff000000], 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) shmat(0x0, &(0x7f000029f000/0x4000)=nil, 0x6000) syz_io_uring_setup(0xf3d, &(0x7f0000000480)={0x0, 0x1a, 0x4, 0x1, 0x1ee}, &(0x7f0000000340), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1) io_uring_setup(0x1de1, &(0x7f0000000440)={0x0, 0x0, 0x800}) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{}, 0x0, 0x0}, 0x20) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a30000000000800410073697700140033006c6f"], 0x38}}, 0x0) 285.802191ms ago: executing program 4 (id=185): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000010c0)="99803939e155fce925f4b101173a") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40002, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x210000, &(0x7f00000002c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@journal_dev={'journal_dev', 0x3d, 0xa61}}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f0000000080)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000000)='./bus/file0\x00', 0x0) renameat2(r3, &(0x7f0000000240)='./bus/file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrandom(0x0, 0x0, 0x3) 205.309721ms ago: executing program 3 (id=186): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0, 0xffffffffffffffff}, &(0x7f00000004c0), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r4) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="010000000000000000000a000000380003801400020076657468305f766972745f7769666900060007004e2400000800030000000000080001"], 0x4c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x8884}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x865, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x20000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) timerfd_create(0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f0000000080)=""/247, &(0x7f0000000640), &(0x7f0000001740), 0x10002}, 0xfffffffffffffff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000004c0)={r7, 0xfffffe63, "0e38f97760b41627a93ef5b104585fa246fabc84394f7f4792180d000000000000d567c2eec91303384c8e14f253cef5503d5e998bf82650d7eb67ea"}, &(0x7f0000000080)=0xfe7c) sendfile(r6, r1, &(0x7f0000000040)=0x5, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 187.652851ms ago: executing program 0 (id=187): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) io_setup(0x206, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000000001500"/20, @ANYRES8, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000000001500"/20, @ANYRES8, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000500)='xen_mc_flush\x00', r0, 0x0, 0x8000000000000000}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000500)='xen_mc_flush\x00', r0, 0x0, 0x8000000000000000}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000001, 0x12, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='9', 0x1}], 0x1}}], 0x2, 0x24040844) (async) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='9', 0x1}], 0x1}}], 0x2, 0x24040844) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000780)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="e5ffffff03000000e27f00107290f68ab1796108e786a95cfeeb536b9633ac42c004c5", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) msgsnd(0x0, 0x0, 0x0, 0x0) (async) msgsnd(0x0, 0x0, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000c40)=ANY=[@ANYRES8, @ANYRES16=0x0, @ANYBLOB="08002cbd70fbffdbdf2506000000087dce7a7a000400000008000200000000000800021fd06c3f7124695100000000000c00068008000300ac02c1a16fb61a39b1fc5804a3691814de238c900fcdd6c2983f058ea422b51a5500e0e149c34eb52f5a9a0ba5b9a3906138953b4890d76bf98f8485c40066ffffffff000000001e80d1c7d8355f6f6d9f9d"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000c40)=ANY=[@ANYRES8, @ANYRES16=0x0, @ANYBLOB="08002cbd70fbffdbdf2506000000087dce7a7a000400000008000200000000000800021fd06c3f7124695100000000000c00068008000300ac02c1a16fb61a39b1fc5804a3691814de238c900fcdd6c2983f058ea422b51a5500e0e149c34eb52f5a9a0ba5b9a3906138953b4890d76bf98f8485c40066ffffffff000000001e80d1c7d8355f6f6d9f9d"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(r9, 0xc020662a, &(0x7f00000000c0)={0x0, 0x6930, 0x4, 0x1}) 146.218281ms ago: executing program 3 (id=188): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) close(r0) close(0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000a40)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x9}}, {@nodioread_nolock}]}, 0x3, 0x44a, &(0x7f0000000400)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket(0x2a, 0x2, 0xffffffff) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) socket$kcm(0xa, 0x1, 0x106) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2, 0x1}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xa3cc}, 'p'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8a}}]}]}}]}, 0x54}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000680)=[{&(0x7f0000000000)="5c00000014006b05c84e21000ab16d6e230675f802000000440002005817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098fa51f60a64c9f408000000e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 340.02µs ago: executing program 0 (id=189): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000340), 0x3, 0x44d, &(0x7f0000001f80)="$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") mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='msdos\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 0s ago: executing program 0 (id=190): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000050001"], 0x1c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB='!\x00'/14, @ANYRES32], 0x48) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 18.826952][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 18.826968][ T29] audit: type=1400 audit(1734609930.953:76): avc: denied { transition } for pid=3176 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.831221][ T29] audit: type=1400 audit(1734609930.953:77): avc: denied { noatsecure } for pid=3176 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.833902][ T29] audit: type=1400 audit(1734609930.953:78): avc: denied { write } for pid=3176 comm="sh" path="pipe:[2372]" dev="pipefs" ino=2372 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 18.836972][ T29] audit: type=1400 audit(1734609930.953:79): avc: denied { rlimitinh } for pid=3176 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.839619][ T29] audit: type=1400 audit(1734609930.953:80): avc: denied { siginh } for pid=3176 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.423656][ T29] audit: type=1400 audit(1734609932.553:81): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.27' (ED25519) to the list of known hosts. [ 26.781721][ T29] audit: type=1400 audit(1734609938.903:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.782990][ T3286] cgroup: Unknown subsys name 'net' [ 26.804486][ T29] audit: type=1400 audit(1734609938.903:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.831971][ T29] audit: type=1400 audit(1734609938.933:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.005108][ T3286] cgroup: Unknown subsys name 'cpuset' [ 27.011328][ T3286] cgroup: Unknown subsys name 'rlimit' [ 27.142577][ T29] audit: type=1400 audit(1734609939.263:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.168091][ T29] audit: type=1400 audit(1734609939.263:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.188628][ T29] audit: type=1400 audit(1734609939.263:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.197543][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.208995][ T29] audit: type=1400 audit(1734609939.273:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.237950][ T29] audit: type=1400 audit(1734609939.273:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.262795][ T29] audit: type=1400 audit(1734609939.273:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.286143][ T29] audit: type=1400 audit(1734609939.343:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.320376][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.581988][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 28.599776][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.651071][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.659494][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 28.717878][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.725030][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.732251][ T3296] bridge_slave_0: entered allmulticast mode [ 28.738654][ T3296] bridge_slave_0: entered promiscuous mode [ 28.747497][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.754605][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.761725][ T3296] bridge_slave_1: entered allmulticast mode [ 28.768190][ T3296] bridge_slave_1: entered promiscuous mode [ 28.782340][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 28.832994][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.844626][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.851780][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.858993][ T3301] bridge_slave_0: entered allmulticast mode [ 28.865444][ T3301] bridge_slave_0: entered promiscuous mode [ 28.879262][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.886521][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.893639][ T3306] bridge_slave_0: entered allmulticast mode [ 28.900122][ T3306] bridge_slave_0: entered promiscuous mode [ 28.907378][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.916515][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.923591][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.930733][ T3306] bridge_slave_1: entered allmulticast mode [ 28.937140][ T3306] bridge_slave_1: entered promiscuous mode [ 28.951761][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.958940][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.966251][ T3301] bridge_slave_1: entered allmulticast mode [ 28.972708][ T3301] bridge_slave_1: entered promiscuous mode [ 28.998979][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.006150][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.013344][ T3297] bridge_slave_0: entered allmulticast mode [ 29.019856][ T3297] bridge_slave_0: entered promiscuous mode [ 29.035871][ T3296] team0: Port device team_slave_0 added [ 29.042829][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.052056][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.059201][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.066357][ T3297] bridge_slave_1: entered allmulticast mode [ 29.072753][ T3297] bridge_slave_1: entered promiscuous mode [ 29.088569][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.103285][ T3296] team0: Port device team_slave_1 added [ 29.109980][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.124822][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.134980][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.158302][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.171998][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.179182][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.186303][ T3305] bridge_slave_0: entered allmulticast mode [ 29.192681][ T3305] bridge_slave_0: entered promiscuous mode [ 29.216197][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.223316][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.230675][ T3305] bridge_slave_1: entered allmulticast mode [ 29.236979][ T3305] bridge_slave_1: entered promiscuous mode [ 29.243167][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.250127][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.276109][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.287366][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.294440][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.320359][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.336456][ T3306] team0: Port device team_slave_0 added [ 29.342780][ T3297] team0: Port device team_slave_0 added [ 29.349074][ T3297] team0: Port device team_slave_1 added [ 29.355313][ T3301] team0: Port device team_slave_0 added [ 29.376941][ T3306] team0: Port device team_slave_1 added [ 29.388271][ T3301] team0: Port device team_slave_1 added [ 29.404837][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.422938][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.429926][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.455860][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.471096][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.478097][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.504094][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.515955][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.527219][ T3296] hsr_slave_0: entered promiscuous mode [ 29.533186][ T3296] hsr_slave_1: entered promiscuous mode [ 29.544039][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.551110][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.577054][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.588093][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.595067][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.621064][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.632043][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.639032][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.665012][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.689999][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.697122][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.723145][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.739306][ T3305] team0: Port device team_slave_0 added [ 29.766528][ T3305] team0: Port device team_slave_1 added [ 29.784269][ T3297] hsr_slave_0: entered promiscuous mode [ 29.790438][ T3297] hsr_slave_1: entered promiscuous mode [ 29.797349][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.804990][ T3297] Cannot create hsr debugfs directory [ 29.822137][ T3301] hsr_slave_0: entered promiscuous mode [ 29.828168][ T3301] hsr_slave_1: entered promiscuous mode [ 29.834051][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.841687][ T3301] Cannot create hsr debugfs directory [ 29.854095][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.861179][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.887181][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.911805][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.918901][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.944946][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.965970][ T3306] hsr_slave_0: entered promiscuous mode [ 29.971897][ T3306] hsr_slave_1: entered promiscuous mode [ 29.978020][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.985611][ T3306] Cannot create hsr debugfs directory [ 30.048039][ T3305] hsr_slave_0: entered promiscuous mode [ 30.054417][ T3305] hsr_slave_1: entered promiscuous mode [ 30.060437][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.068033][ T3305] Cannot create hsr debugfs directory [ 30.196011][ T3296] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.215340][ T3296] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.225919][ T3296] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.234962][ T3296] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.243237][ T3297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.252575][ T3297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.261363][ T3297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.275300][ T3297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.292868][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.304080][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.324686][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.340672][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.352033][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.363447][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.372329][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.395313][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.410794][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.419826][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.428760][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.437419][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.475187][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.522728][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.536721][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.547939][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.556149][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.563185][ T3322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.575215][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.582294][ T3322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.614482][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.626308][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.633389][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.647973][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.655101][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.673304][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.684995][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.698688][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.711345][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.722181][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.737819][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.744904][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.753912][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.760981][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.770711][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.777862][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.796584][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.803689][ T3322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.812254][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.819423][ T3322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.833600][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.840804][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.859180][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.923786][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.969868][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.030796][ T3296] veth0_vlan: entered promiscuous mode [ 31.041014][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.053208][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.070902][ T3296] veth1_vlan: entered promiscuous mode [ 31.087440][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.129658][ T3296] veth0_macvtap: entered promiscuous mode [ 31.146132][ T3296] veth1_macvtap: entered promiscuous mode [ 31.185299][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.218103][ T3301] veth0_vlan: entered promiscuous mode [ 31.236681][ T3301] veth1_vlan: entered promiscuous mode [ 31.246203][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.267918][ T3297] veth0_vlan: entered promiscuous mode [ 31.275641][ T3306] veth0_vlan: entered promiscuous mode [ 31.282344][ T3296] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.291178][ T3296] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.300018][ T3296] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.308770][ T3296] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.327525][ T3301] veth0_macvtap: entered promiscuous mode [ 31.335091][ T3297] veth1_vlan: entered promiscuous mode [ 31.346069][ T3305] veth0_vlan: entered promiscuous mode [ 31.352743][ T3301] veth1_macvtap: entered promiscuous mode [ 31.359393][ T3306] veth1_vlan: entered promiscuous mode [ 31.375720][ T3305] veth1_vlan: entered promiscuous mode [ 31.387757][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.398301][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.409320][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.423838][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.434420][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.446098][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.455885][ T3306] veth0_macvtap: entered promiscuous mode [ 31.462363][ T3297] veth0_macvtap: entered promiscuous mode [ 31.470492][ T3301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.479398][ T3301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.488180][ T3301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.496969][ T3301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.504604][ T3296] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.512227][ T3306] veth1_macvtap: entered promiscuous mode [ 31.527498][ T3297] veth1_macvtap: entered promiscuous mode [ 31.542475][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.553021][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.563107][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.573578][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.588046][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.600560][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.611048][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.620892][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.631325][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.641175][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.651692][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.663072][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.671402][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.681896][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.691721][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.702245][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.712648][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.728580][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.739067][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.748969][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.759516][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.769360][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.779787][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.790326][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.801711][ T3306] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.810654][ T3306] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.819470][ T3306] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.828298][ T3306] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.841511][ T3305] veth0_macvtap: entered promiscuous mode [ 31.852240][ T3297] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.861088][ T3297] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.869804][ T3297] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.878579][ T3297] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.890843][ T3305] veth1_macvtap: entered promiscuous mode [ 31.912183][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.922720][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.932634][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.943225][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.945884][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 31.945899][ T29] audit: type=1400 audit(1734609944.043:131): avc: denied { create } for pid=3441 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.953075][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.959139][ T29] audit: type=1400 audit(1734609944.043:132): avc: denied { create } for pid=3441 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.959161][ T29] audit: type=1400 audit(1734609944.043:133): avc: denied { write } for pid=3441 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.978351][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.978362][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.988889][ T29] audit: type=1400 audit(1734609944.043:134): avc: denied { accept } for pid=3441 comm="syz.3.4" lport=44 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.009111][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.011627][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.041592][ T29] audit: type=1400 audit(1734609944.163:135): avc: denied { map_create } for pid=3443 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.077153][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 32.080174][ T29] audit: type=1400 audit(1734609944.193:136): avc: denied { name_bind } for pid=3443 comm="syz.3.6" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 32.108341][ T3444] FAULT_INJECTION: forcing a failure. [ 32.108341][ T3444] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 32.115610][ T29] audit: type=1400 audit(1734609944.193:137): avc: denied { node_bind } for pid=3443 comm="syz.3.6" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 32.136986][ T3444] CPU: 0 UID: 0 PID: 3444 Comm: syz.3.6 Not tainted 6.13.0-rc3-syzkaller-00073-geabcdba3ad40 #0 [ 32.180922][ T3444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 32.190982][ T3444] Call Trace: [ 32.194275][ T3444] [ 32.197289][ T3444] dump_stack_lvl+0xf2/0x150 [ 32.201930][ T3444] dump_stack+0x15/0x1a [ 32.206104][ T3444] should_fail_ex+0x223/0x230 [ 32.210799][ T3444] should_fail+0xb/0x10 [ 32.214958][ T3444] should_fail_usercopy+0x1a/0x20 [ 32.220025][ T3444] _copy_from_user+0x1e/0xb0 [ 32.224635][ T3444] copy_msghdr_from_user+0x54/0x2a0 [ 32.229878][ T3444] ? __fget_files+0x17c/0x1c0 [ 32.234661][ T3444] __sys_sendmsg+0x13e/0x230 [ 32.239263][ T3444] __x64_sys_sendmsg+0x46/0x50 [ 32.244073][ T3444] x64_sys_call+0x2734/0x2dc0 [ 32.248749][ T3444] do_syscall_64+0xc9/0x1c0 [ 32.253314][ T3444] ? clear_bhb_loop+0x55/0xb0 [ 32.258066][ T3444] ? clear_bhb_loop+0x55/0xb0 [ 32.262748][ T3444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.268667][ T3444] RIP: 0033:0x7f5978c55d29 [ 32.273154][ T3444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.292857][ T3444] RSP: 002b:00007f59772c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.301358][ T3444] RAX: ffffffffffffffda RBX: 00007f5978e45fa0 RCX: 00007f5978c55d29 [ 32.309337][ T3444] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000006 [ 32.317338][ T3444] RBP: 00007f59772c7090 R08: 0000000000000000 R09: 0000000000000000 [ 32.325343][ T3444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.333684][ T3444] R13: 0000000000000000 R14: 00007f5978e45fa0 R15: 00007fff1b39bbf8 [ 32.341670][ T3444] [ 32.352984][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.363496][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.373331][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.383763][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.393575][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.403995][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.413825][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.424277][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.449147][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.463180][ T3305] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.472026][ T3305] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.480813][ T3305] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.489636][ T3305] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.507241][ T29] audit: type=1400 audit(1734609944.633:138): avc: denied { read } for pid=3445 comm="syz.3.7" dev="nsfs" ino=4026532560 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.528332][ T29] audit: type=1400 audit(1734609944.633:139): avc: denied { open } for pid=3445 comm="syz.3.7" path="net:[4026532560]" dev="nsfs" ino=4026532560 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.532954][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 32.551639][ T29] audit: type=1400 audit(1734609944.633:140): avc: denied { map_read map_write } for pid=3447 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.647690][ T3449] loop0: detected capacity change from 0 to 2048 [ 32.659794][ T3458] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9'. [ 32.660037][ T3455] netlink: 'syz.4.5': attribute type 11 has an invalid length. [ 32.687804][ T3455] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5'. [ 32.696600][ T3455] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5'. [ 32.706600][ T3449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.725387][ T3456] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3'. [ 32.736787][ T3458] loop3: detected capacity change from 0 to 2048 [ 32.743401][ T3458] msdos: Unknown parameter 'ÿ18446744073709551615ÿÿÿÿ' [ 32.782283][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 32.809883][ T3469] loop1: detected capacity change from 0 to 1024 [ 32.815638][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.821801][ T3469] ======================================================= [ 32.821801][ T3469] WARNING: The mand mount option has been deprecated and [ 32.821801][ T3469] and is ignored by this kernel. Remove the mand [ 32.821801][ T3469] option from the mount to silence this warning. [ 32.821801][ T3469] ======================================================= [ 32.834891][ T3471] netlink: 2020 bytes leftover after parsing attributes in process `syz.4.5'. [ 32.869172][ T3471] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5'. [ 32.907925][ T3478] loop0: detected capacity change from 0 to 1024 [ 32.918568][ T3469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.934958][ T3469] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.942259][ T3472] 9pnet_fd: Insufficient options for proto=fd [ 32.955201][ T3469] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11'. [ 32.965739][ T3478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.989112][ T3478] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.000615][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.008790][ T3478] netlink: 40 bytes leftover after parsing attributes in process `syz.0.12'. [ 33.046623][ T3488] netlink: 20 bytes leftover after parsing attributes in process `syz.1.16'. [ 33.054619][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.055976][ T3486] loop3: detected capacity change from 0 to 2048 [ 33.084772][ T3486] loop3: p1 < > p4 < > [ 33.152401][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.163710][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.165229][ T3496] loop0: detected capacity change from 0 to 1024 [ 33.190372][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.206625][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.222336][ T3496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.281607][ T3506] loop3: detected capacity change from 0 to 512 [ 33.293734][ T3496] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 33.295707][ T3508] loop1: detected capacity change from 0 to 128 [ 33.315145][ T3496] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #14: comm syz.0.21: corrupted in-inode xattr: bad magic number in in-inode xattr [ 33.330976][ T3496] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #14: comm syz.0.21: attempt to clear invalid blocks 1886221359 len 1 [ 33.332448][ T3506] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.23: bg 0: block 248: padding at end of block bitmap is not set [ 33.350819][ T3496] netlink: 64 bytes leftover after parsing attributes in process `syz.0.21'. [ 33.360029][ T3506] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.23: Failed to acquire dquot type 1 [ 33.379691][ T3506] EXT4-fs (loop3): 1 truncate cleaned up [ 33.386859][ T3506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.400004][ T3506] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.424408][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.443106][ T3506] syz.3.23 (3506) used greatest stack depth: 9520 bytes left [ 33.455203][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.467187][ T3514] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.507032][ T3517] syzkaller0: entered allmulticast mode [ 33.531379][ T3520] loop3: detected capacity change from 0 to 512 [ 33.538969][ T3517] syzkaller0 (unregistering): left allmulticast mode [ 33.547786][ T50] kworker/u8:3: attempt to access beyond end of device [ 33.547786][ T50] loop1: rw=1, sector=145, nr_sectors = 33 limit=128 [ 33.568303][ T3520] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.27: corrupted in-inode xattr: invalid ea_ino [ 33.575684][ T3526] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.598384][ T3520] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.27: couldn't read orphan inode 15 (err -117) [ 33.623259][ T3527] ªªªªªª: renamed from vlan0 (while UP) [ 33.678284][ T3520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.700103][ T3531] loop1: detected capacity change from 0 to 2048 [ 33.773402][ T3520] netlink: 'syz.3.27': attribute type 2 has an invalid length. [ 33.784352][ T3531] loop1: p3 < > p4 < > [ 33.788604][ T3531] loop1: partition table partially beyond EOD, truncated [ 33.814277][ T3531] loop1: p3 start 4284289 is beyond EOD, truncated [ 33.873082][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.137898][ T3570] loop3: detected capacity change from 0 to 128 [ 34.150630][ T3571] loop2: detected capacity change from 0 to 2048 [ 34.196026][ T3571] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 34.201260][ T3571] loop2: partition table partially beyond EOD, truncated [ 34.213009][ T3571] loop2: p1 size 33024 extends beyond EOD, truncated [ 34.223157][ T3571] loop2: p2 start 16908804 is beyond EOD, truncated [ 34.229845][ T3571] loop2: p3 start 4284289 is beyond EOD, truncated [ 34.238581][ T3571] loop2: p5 size 33024 extends beyond EOD, truncated [ 34.249437][ T3571] loop2: p6 start 16908804 is beyond EOD, truncated [ 34.358862][ T3590] loop4: detected capacity change from 0 to 1024 [ 34.399273][ T28] kworker/u8:1: attempt to access beyond end of device [ 34.399273][ T28] loop3: rw=1, sector=145, nr_sectors = 33 limit=128 [ 34.414961][ T3590] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.440116][ T3608] loop3: detected capacity change from 0 to 1024 [ 34.522704][ T3590] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #14: comm syz.4.45: corrupted in-inode xattr: bad magic number in in-inode xattr [ 34.679060][ T3590] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #14: comm syz.4.45: attempt to clear invalid blocks 1886221359 len 1 [ 34.713215][ T3608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.725486][ T3608] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.750476][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.805788][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.818375][ T3690] loop2: detected capacity change from 0 to 512 [ 34.827468][ T3690] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.838992][ T3691] smc: net device bond0 applied user defined pnetid SYZ0 [ 34.848370][ T3691] can0: slcan on pts0. [ 34.894128][ T3700] can0: slcan on pts1. [ 34.914542][ T3691] can0 (unregistered): slcan off pts0. [ 34.920411][ T3699] loop4: detected capacity change from 0 to 1024 [ 34.934461][ T3700] can0 (unregistered): slcan off pts1. [ 34.965273][ T3699] EXT4-fs: Ignoring removed orlov option [ 34.970977][ T3699] EXT4-fs: Ignoring removed nomblk_io_submit option [ 34.993421][ T3711] Illegal XDP return value 615935079 on prog (id 42) dev N/A, expect packet loss! [ 35.081931][ T3699] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 35.094022][ T3724] loop3: detected capacity change from 0 to 512 [ 35.094893][ T3699] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.118462][ T3708] netlink: 'syz.1.60': attribute type 13 has an invalid length. [ 35.128193][ T3708] syz_tun: refused to change device tx_queue_len [ 35.134624][ T3708] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 35.139990][ T3724] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 35.199800][ T3724] EXT4-fs (loop3): mount failed [ 35.202748][ T3708] loop1: detected capacity change from 0 to 2048 [ 35.261606][ T3738] loop3: detected capacity change from 0 to 1024 [ 35.270517][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.284169][ T3708] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.304475][ T3738] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.343974][ T3750] loop4: detected capacity change from 0 to 1024 [ 35.344346][ T3738] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.374770][ T3750] EXT4-fs: Ignoring removed orlov option [ 35.380614][ T3750] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.417294][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.442534][ T3758] capability: warning: `syz.0.68' uses deprecated v2 capabilities in a way that may be insecure [ 35.461654][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.506222][ T3767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45844 sclass=netlink_route_socket pid=3767 comm=syz.2.72 [ 35.520241][ T3750] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 35.539616][ T3750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.554672][ T3770] syzkaller0: entered allmulticast mode [ 35.568953][ T3770] syzkaller0 (unregistering): left allmulticast mode [ 35.585244][ T3767] loop2: detected capacity change from 0 to 2048 [ 35.605805][ T3767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.628862][ T3779] ªªªªªª: renamed from vlan0 (while UP) [ 35.652553][ T3781] can0: slcan on pts0. [ 35.667229][ T3785] netlink: 'syz.3.76': attribute type 1 has an invalid length. [ 35.714756][ T3781] can0 (unregistered): slcan off pts0. [ 35.722852][ T3785] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 35.724904][ T3785] loop3: detected capacity change from 0 to 128 [ 35.903096][ T3803] loop3: detected capacity change from 0 to 1024 [ 35.936349][ T3803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.973229][ T3803] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #14: comm syz.3.83: corrupted in-inode xattr: bad magic number in in-inode xattr [ 35.989233][ T3803] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #14: comm syz.3.83: attempt to clear invalid blocks 1886221359 len 1 [ 35.996857][ T3815] syzkaller0: entered allmulticast mode [ 36.011108][ T3815] syzkaller0 (unregistering): left allmulticast mode [ 36.031145][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.119282][ T3826] syzkaller0: entered allmulticast mode [ 36.126872][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.127365][ T3826] syzkaller0 (unregistering): left allmulticast mode [ 36.172296][ T3831] 9pnet_fd: Insufficient options for proto=fd [ 36.195397][ T3834] ªªªªªª: renamed from vlan0 (while UP) [ 36.392293][ T3855] loop4: detected capacity change from 0 to 2048 [ 36.435540][ T3855] loop4: p1 < > p4 < > [ 36.474666][ T3862] syzkaller0: entered allmulticast mode [ 36.482132][ T3862] syzkaller0 (unregistering): left allmulticast mode [ 36.682312][ T3884] syz.4.111 uses obsolete (PF_INET,SOCK_PACKET) [ 36.713083][ T3890] 9pnet_fd: Insufficient options for proto=fd [ 36.722925][ T3884] 9pnet_fd: Insufficient options for proto=fd [ 36.784935][ T3896] syz.2.118[3896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.785109][ T3896] syz.2.118[3896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.798334][ T3896] syz.2.118[3896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.852197][ T3902] syzkaller0: entered allmulticast mode [ 36.872599][ T3902] syzkaller0 (unregistering): left allmulticast mode [ 36.976967][ T3916] netlink: 'syz.0.126': attribute type 1 has an invalid length. [ 36.993260][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 36.993274][ T29] audit: type=1400 audit(1734609949.113:464): avc: denied { create } for pid=3917 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 37.028827][ T29] audit: type=1400 audit(1734609949.113:465): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 37.049061][ T29] audit: type=1400 audit(1734609949.143:466): avc: denied { getopt } for pid=3917 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 37.069008][ T29] audit: type=1400 audit(1734609949.153:467): avc: denied { create } for pid=3917 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 37.089036][ T29] audit: type=1400 audit(1734609949.153:468): avc: denied { setopt } for pid=3917 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 37.109352][ T3922] FAULT_INJECTION: forcing a failure. [ 37.109352][ T3922] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.109416][ T3922] CPU: 0 UID: 0 PID: 3922 Comm: syz.2.129 Not tainted 6.13.0-rc3-syzkaller-00073-geabcdba3ad40 #0 [ 37.109439][ T3922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 37.126970][ T29] audit: type=1400 audit(1734609949.153:469): avc: denied { write } for pid=3915 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.133037][ T3922] Call Trace: [ 37.133045][ T3922] [ 37.133054][ T3922] dump_stack_lvl+0xf2/0x150 [ 37.173264][ T3922] dump_stack+0x15/0x1a [ 37.177444][ T3922] should_fail_ex+0x223/0x230 [ 37.182132][ T3922] should_fail+0xb/0x10 [ 37.186291][ T3922] should_fail_usercopy+0x1a/0x20 [ 37.191356][ T3922] _copy_from_iter+0xd5/0xd00 [ 37.196081][ T3922] ? kmalloc_reserve+0x16e/0x190 [ 37.201031][ T3922] ? __build_skb_around+0x196/0x1f0 [ 37.206343][ T3922] ? __alloc_skb+0x21f/0x310 [ 37.210965][ T3922] ? __virt_addr_valid+0x1ed/0x250 [ 37.216161][ T3922] ? __check_object_size+0x364/0x520 [ 37.221526][ T3922] netlink_sendmsg+0x460/0x6e0 [ 37.226299][ T3922] ? __pfx_netlink_sendmsg+0x10/0x10 [ 37.231682][ T3922] __sock_sendmsg+0x140/0x180 [ 37.236444][ T3922] ____sys_sendmsg+0x312/0x410 [ 37.241305][ T3922] __sys_sendmsg+0x19d/0x230 [ 37.245938][ T3922] __x64_sys_sendmsg+0x46/0x50 [ 37.250705][ T3922] x64_sys_call+0x2734/0x2dc0 [ 37.255442][ T3922] do_syscall_64+0xc9/0x1c0 [ 37.259949][ T3922] ? clear_bhb_loop+0x55/0xb0 [ 37.264713][ T3922] ? clear_bhb_loop+0x55/0xb0 [ 37.269396][ T3922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.275367][ T3922] RIP: 0033:0x7f62b8885d29 [ 37.279787][ T3922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.299484][ T3922] RSP: 002b:00007f62b6ef7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.307899][ T3922] RAX: ffffffffffffffda RBX: 00007f62b8a75fa0 RCX: 00007f62b8885d29 [ 37.315876][ T3922] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 37.323919][ T3922] RBP: 00007f62b6ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 37.331886][ T3922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.339858][ T3922] R13: 0000000000000000 R14: 00007f62b8a75fa0 R15: 00007ffe8a9515e8 [ 37.347839][ T3922] [ 37.352660][ T3462] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.388304][ T29] audit: type=1326 audit(1734609949.513:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0808285d29 code=0x7ffc0000 [ 37.388850][ T3462] EXT4-fs (loop2): Remounting filesystem read-only [ 37.421424][ T3926] Process accounting resumed [ 37.426313][ T29] audit: type=1326 audit(1734609949.543:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0808285d29 code=0x7ffc0000 [ 37.449744][ T29] audit: type=1326 audit(1734609949.543:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0808285d29 code=0x7ffc0000 [ 37.462478][ T3931] Process accounting resumed [ 37.472999][ T29] audit: type=1326 audit(1734609949.543:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0808285d29 code=0x7ffc0000 [ 37.633345][ T3947] loop1: detected capacity change from 0 to 1024 [ 37.655898][ T3955] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 37.665012][ T3947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.677454][ T3947] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.717780][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.780750][ T3966] 9pnet_fd: Insufficient options for proto=fd [ 37.831244][ T3967] can0: slcan on pts1. [ 37.874614][ T3967] can0 (unregistered): slcan off pts1. [ 37.946745][ T3971] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 37.956013][ T3971] SELinux: failed to load policy [ 38.453770][ T3981] __nla_validate_parse: 14 callbacks suppressed [ 38.453785][ T3981] netlink: 96 bytes leftover after parsing attributes in process `syz.4.152'. [ 38.497395][ T3983] IPv6: Can't replace route, no match found [ 38.621515][ T3999] can0: slcan on pts1. [ 38.679433][ T4005] netlink: 96 bytes leftover after parsing attributes in process `syz.4.163'. [ 38.702442][ T3999] can0 (unregistered): slcan off pts1. [ 38.726981][ T4014] loop3: detected capacity change from 0 to 164 [ 38.735443][ T4013] loop4: detected capacity change from 0 to 512 [ 38.745450][ T4013] EXT4-fs: inline encryption not supported [ 38.752144][ T4013] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.760748][ T4013] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.769877][ T4013] EXT4-fs (loop4): fragment/cluster size (8192) != block size (4096) [ 38.840782][ T4027] usb usb1: usbfs: process 4027 (syz.3.173) did not claim interface 0 before use [ 38.947472][ T4043] loop4: detected capacity change from 0 to 512 [ 39.023645][ T4048] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 39.042693][ T4048] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 39.061419][ T4048] lo speed is unknown, defaulting to 1000 [ 39.069801][ T4048] lo speed is unknown, defaulting to 1000 [ 39.079866][ T4048] lo speed is unknown, defaulting to 1000 [ 39.086112][ T4048] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 39.098310][ T4048] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 39.123887][ T4048] lo speed is unknown, defaulting to 1000 [ 39.147371][ T4052] bridge_slave_0: left allmulticast mode [ 39.153147][ T4052] bridge_slave_0: left promiscuous mode [ 39.159054][ T4052] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.172091][ T4063] loop3: detected capacity change from 0 to 512 [ 39.181804][ T4052] bridge_slave_1: left allmulticast mode [ 39.187558][ T4052] bridge_slave_1: left promiscuous mode [ 39.193213][ T4052] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.202674][ T4063] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.188: corrupted in-inode xattr: invalid ea_ino [ 39.206097][ T4058] loop4: detected capacity change from 0 to 1024 [ 39.217926][ T4063] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.188: couldn't read orphan inode 15 (err -117) [ 39.222876][ T4058] EXT4-fs: Ignoring removed orlov option [ 39.240843][ T4063] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.256967][ T4052] bond0: (slave bond_slave_0): Releasing backup interface [ 39.258679][ T4063] netlink: 'syz.3.188': attribute type 2 has an invalid length. [ 39.276935][ T4058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.285090][ T4052] bond0: (slave bond_slave_1): Releasing backup interface [ 39.308289][ T4052] team0: Port device team_slave_0 removed [ 39.318572][ T4052] team0: Port device team_slave_1 removed [ 39.325343][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.326564][ T4052] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.341898][ T4052] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.350909][ T4052] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.358353][ T4052] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.378367][ T4048] lo speed is unknown, defaulting to 1000 [ 39.390667][ T4048] lo speed is unknown, defaulting to 1000 [ 39.398155][ T4048] lo speed is unknown, defaulting to 1000 [ 39.404671][ T4048] lo speed is unknown, defaulting to 1000 [ 39.410815][ T4048] lo speed is unknown, defaulting to 1000 [ 39.428908][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.289127][ T35] lo speed is unknown, defaulting to 1000 [ 172.914233][ C1] ================================================================== [ 172.922525][ C1] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 172.930687][ C1] [ 172.932996][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 172.940350][ C1] __tmigr_cpu_activate+0x55/0x200 [ 172.945455][ C1] tmigr_cpu_activate+0x8a/0xc0 [ 172.950305][ C1] timer_clear_idle+0x28/0x100 [ 172.955089][ C1] tick_nohz_restart_sched_tick+0x22/0x110 [ 172.960900][ C1] tick_nohz_idle_exit+0xfe/0x1d0 [ 172.965980][ C1] do_idle+0x1eb/0x230 [ 172.970052][ C1] cpu_startup_entry+0x25/0x30 [ 172.974816][ C1] rest_init+0xef/0xf0 [ 172.978887][ C1] start_kernel+0x586/0x5e0 [ 172.983398][ C1] x86_64_start_reservations+0x2a/0x30 [ 172.988867][ C1] x86_64_start_kernel+0x9a/0xa0 [ 172.993804][ C1] common_startup_64+0x12c/0x137 [ 172.998740][ C1] [ 173.001051][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 173.008682][ C1] tmigr_handle_remote+0x26e/0x940 [ 173.013889][ C1] run_timer_softirq+0x5f/0x70 [ 173.018664][ C1] handle_softirqs+0xbf/0x280 [ 173.023368][ C1] __irq_exit_rcu+0x3a/0xc0 [ 173.027900][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 173.033559][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 173.039529][ C1] acpi_safe_halt+0x21/0x30 [ 173.044023][ C1] acpi_idle_do_entry+0x1d/0x30 [ 173.048864][ C1] acpi_idle_enter+0x96/0xb0 [ 173.053437][ C1] cpuidle_enter_state+0xc5/0x260 [ 173.058460][ C1] cpuidle_enter+0x40/0x70 [ 173.062895][ C1] do_idle+0x192/0x230 [ 173.066961][ C1] cpu_startup_entry+0x25/0x30 [ 173.071715][ C1] start_secondary+0x96/0xa0 [ 173.076301][ C1] common_startup_64+0x12c/0x137 [ 173.081235][ C1] [ 173.083563][ C1] value changed: 0x00 -> 0x01 [ 173.088222][ C1] [ 173.090620][ C1] Reported by Kernel Concurrency Sanitizer on: [ 173.096767][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc3-syzkaller-00073-geabcdba3ad40 #0 [ 173.107077][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 173.117119][ C1] ==================================================================