last executing test programs: 6.087830636s ago: executing program 0 (id=19): socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setrlimit(0x7, &(0x7f00000004c0)={0x9, 0x9}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f000001a240)=""/102400, 0x19000, 0x80000000000000) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000380)={0x0, 0x0, 0x103ff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x7, &(0x7f00000006c0)) fcntl$lock(r4, 0x26, &(0x7f00000006c0)={0x0, 0x1, 0x0, 0xd}) 5.129780372s ago: executing program 0 (id=38): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='stack\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) preadv2(r1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/142, 0x8e}], 0x1, 0x9e2, 0x7, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f00000001c0)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x1b, 0xffffffff, 0x3e}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000e000000200000000000004000d0001007564703a73"], 0x54}}, 0x0) 4.931760273s ago: executing program 0 (id=40): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000900000000000000002000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b708000000ff00000000bfa200000000000007f3fffff7ffffffb703000008000000b7000000000000"], &(0x7f0000000240)='GPL\x00', 0x773, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x10be42) r3 = syz_io_uring_setup(0x231, 0x0, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x6000, @fd_index=0x7, 0x0, 0x0}) io_uring_enter(r3, 0x7a98, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r6}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r7, &(0x7f0000004540), 0x0, 0x240080e4) 4.852349013s ago: executing program 0 (id=42): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x0, 0x8000, 0x4200, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec85000000750000000400000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000400)='./file1\x00', 0x200000, &(0x7f0000000800)={[{@jqfmt_vfsv1}, {@min_batch_time={'min_batch_time', 0x3d, 0xc0}}, {@delalloc}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@nouid32}, {@resgid}, {@grpquota}, {@sysvgroups}]}, 0x1, 0x573, &(0x7f0000001140)="$eJzs3d9rW1UcAPDvTdv91nUwhvoggz04mUvW1h8TBOej6HCg71to78pouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0ZRQYTKTW+6bE36a6nJls8HbnvOvTc995t7v6fn5CYkgIF1NPtRiHg5Ir5OIg62bBuOfOPRlf2WHl6fzJYklpc//SOJJF/X3D/Jf+/PKy9FxC9fRpworG23trA4U65U0rm8XqrPXinVFhZPXpotT6fT6eXxiYnTb02Mv/vO212L9fVzf333yd0PT391bOnbn+4fup3EmTiQb2uN4yncaK0cLf+bl0bizBM7jnWhsX6S9PoA2JahPM9HIusDDsZQnvXA8++LiFgGBlQi/2FANccBzbl9l+bBz4wHH6xMgNbGP7zy2kjsacyN9i0lj82MsvnuaBfaz9r4+fc7t7Ml1n8dYu8GdYAtuXEzIk4ND6/t/5K8/9u+U40Xj9f3ZBuD9v8HeuluNv55o934p7A6/ok245/9bXJ3OzbO/8L9LjTTUTb+e6/t+He16xodymsvNMZ8I8nFS5X0VES8GBHHY2R3Vl/vfs7ppXvLnba1jv+yJWu/ORbMj+P+8O7HHzNVrpefJuZWD25GvNJ2/Jusnv+kzfnPno9zm2zjSHrn1dZ6602yjePfWcs/RrzW9vw/uqOVlUrNytr7k6XG9VBqXhVr/XnryK+d2u91/Nn537d+/KNJ6/3a2tbb+GHPP2mnbdu9/nclnzXKu/J118r1+txYxK7k47Xrxx89tllv7p/Ff/xYRKzT/7W7/rPJ14XYxAAnIm4dvnVh+/HvrCz+qS2d/60X7n30+fed2t/c+X+zUTqer+nU//3dUt7sAT7t8wcAAAAAAAD9pBARByIpFFfLhUKxuPL+jsOxr1Cp1uonLlbnL09F47OyozFSaN7pPtjyfoix/P2wzfr4E/WJiDgUEd8M7W3Ui5PVylSvgwcAAAAAAAAAAAAAAAAAAIA+sb/D5/8zvw31+uiAHdf4YoPdvT4KoBc2/Mr/bnzTE9CXNsx/4Lkl/2FwyX8YXPIfBpf8h8El/2FwyX8YXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAuurc2bPZsrz08PpkVp+6ujA/U716ciqtzRRn5yeLk9W5K8XpanW6khYnq7Mb/b1KtXplbDzmr5Xqaa1eqi0snp+tzl+un780W55Oz6cj/0tUAAAAAAAAAAAAAAAAAAAA8GypLSzOlCuVdE6hY+H96IvD2MkAV2zr4cP9EoVCVws97pgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMV/AQAA//9yHDO8") chdir(&(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000002700)=ANY=[], 0xe01, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 4.397198236s ago: executing program 0 (id=47): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xcc0984f9ead32b32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000300)="71d30c0dd31b955830002926f1045a2efe91c8086b3a3c87f0b8c55ce1932f7f9f82a5b2e82704c7df2d90745d94b719fc6a910325f248a15004bcace9afeba22fc5514dffaff302c54d25e56c1f51b551d516fabe5ae1e66dcde32d23d990cbcece6b063828ca561d54ff3ab9a4c9e0f1c2ebcd19d14dff13f813aeca177d846fdf68f7449707b480bf03e8ef6f7faef015dc98060e47ac64f54cef5326fc41ad3b8fa915cc5d02eb8d29a7b66803d1137b1a0ae456299849", &(0x7f00000003c0)=""/65, &(0x7f0000000440)="0bbb5645fab97572fa36902ed2376b55376259bdc4795e4ac66c33745b1faf757542bd39a04503565881c80bc5a5b5fa5722792fcd08996c1fc11e956f0f3713a1421bebc7efe4687565fa84c0537693703b1d4b1c9853e612a46eccfc266355a913b0eb53ed814cf1f8120d8a41637d9f86ae23d6fc203423f9959db4c29e3c900dd24cf72ab98a75c9abae2af67bfe3d8a6ee013095c16c53c02f2451c322d2ed4073519a3e0d6c25d57b3bf1df440956d91b47b4728d201a85f02d92f09dfc83575f846d7ccbef40567c85b34150721d3d7b814777a6fc97631e422a239e1eaafee6ca4178cf818090f2daa58", &(0x7f0000000540)="c8e8dc9e4a1d6d5be7cfe23539b0889966e36bb2db8304f837a78cbb5da4aada86babb32e9561e0410910f9ca9e980dc156731c957fab87de05ecbce436a576fb270426b1bfc474a980b2be15a3597ef20ef1004ffdf08b80abb2413460b4edc9392798715844149a3f6cac75474602db7f9fd5198c0cb726b7128b5da766925c67467e17dc573b6", 0xde, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pwrite64(r1, &(0x7f0000000640)="e01712449da34cefb22f38d35f6de623dc33c6791d381f6e0ef8c214b10a1fb836e72524b8c46a7c34169c175142f4ef33bfc6e92bfef87265e5ec3c5084e9d6945633ee15c614748bb0e70a9cda03907a5b52b08584288318f14b5557d2db291ab9efb100caf10b9ec3147aff0b289771f1f1ff", 0x74, 0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x10400, 0x0) write$cgroup_subtree(r4, &(0x7f00000001c0)={[{0x2d, 'hugetlb'}, {0x6, 'cpuset'}]}, 0x11) vmsplice(r4, &(0x7f00000013c0)=[{&(0x7f0000000280)='-', 0x1}, {&(0x7f0000000100)="a7", 0x1}, {&(0x7f0000000880)="9f", 0x1}, {&(0x7f0000000300)='b', 0x1}], 0x4, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000240)) close_range(r4, 0xffffffffffffffff, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000080), &(0x7f0000000140)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) 3.970903988s ago: executing program 0 (id=52): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000040180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a32000000001400078008000640000000000800084000000000050005000a0000000500010006feff000d000300686173683a6e6574"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c000000030601040000fcffffff0000070000080900020073797a32000000000500010007"], 0x4c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r3, 0x0, 0xdc, 0xd9, &(0x7f0000000280)="89c2b7db4344566af29c72bddc6e21d9af7fcfb49c72b34ae8c14418bb30a797bc47dd1a2014d21a22a34781d4be7f579e4c54c4265d44f7de1004cc5c5c6d0bb51791733cd91f8f1e5dc4399339202f97aa13952b158b602f864502499fecb68909c83cf33fa67ea7de550013fcfc5f73e3a41ab93654aaa1840291023c8314720464dee44b734a1074f26df01f3ef40e0cb339647909a9732d6cfe39a244f4868862347fdd662ec3f4701d6d2d79b71b4388aa84d6be398a4e1a5a3700928ce9449c7e99634fa1e3c834e852e328e4cd539406c28e9aa119aff453", &(0x7f00000004c0)=""/217, 0xffffff85, 0x0, 0x0, 0x60, &(0x7f0000000080), &(0x7f00000001c0)="69f8b34a1ebee323071b69744f45ec542abbdb74f5eb85bb098590c4071718aa74e7130019d9d7aeb7dde2c06534216eae1ed036fdb42c578c15e6710efdb032c8c0d8d5f98f9467a2af45183ef94cf8ac3afafca554c13aab7e5198bb3dbd3b", 0x6, 0x0, 0x3ff}, 0x50) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$rds(0x15, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 2.637233065s ago: executing program 1 (id=58): sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@remote}, &(0x7f0000000400)=0x14) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 2.525940866s ago: executing program 4 (id=60): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1200000009000000080000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000006187fa1e6673bcabe1746bd2cbafbce3f1248cc46ff3308715cab879fc8141238dbb1b15f81d4bc44f8afc51802f05655d84402bddf41e0a854b260a3bbb2834eed659f761ced87970465e67707a02d6d093c1eea49bb3e3cc0fbecb68af0045a49da3a7a6ebbba0d9261a1cd482f351e895f5ad928d7dc995dbd2a921737386603ee48f10a095f674a3872e7fe47a9cd2"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) unshare(0x6040600) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) r5 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x400) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000400)=@req3={0x0, 0xffff, 0x4, 0x9, 0x0, 0x7, 0x400}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/178, 0xb2) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0xb1, &(0x7f00000002c0), &(0x7f0000000080)=0x4) 1.660209421s ago: executing program 1 (id=63): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x48) r0 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000140)=""/192, 0x20000057) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0xfffffffffffffee3, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000050c0)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x44, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xe, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f2, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fff, 0x6]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40000001, 0x0, 0x8, 0x8, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa369, 0x0, 0x8, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5f5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7e2, 0x0, 0x0, 0xd5, 0x7, 0x96e4, 0x0, 0x0, 0xa, 0x0, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0xfffffffd, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x19, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6, 0x4, 0x0, 0x0, 0x1000, 0x0, 0xa6, 0x80, 0x0, 0x0, 0x800, 0xfffff0e7, 0xfffffffd, 0xfff, 0x0, 0x0, 0x0, 0x1ff]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x6, 0x0, 0x1, 0x4, {0x3, 0x0, 0x1, 0x2, 0x4, 0x4}, {0x5, 0x2, 0x80a0, 0x4, 0x6, 0x1}, 0x8, 0xc457, 0x40f4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x400d4) 1.622930171s ago: executing program 4 (id=64): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) io_submit(r6, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000300)="d0c668", 0x3}]) 1.226746913s ago: executing program 2 (id=69): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000080000000800000000010000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000090601020000000000000000020000000900020073797a31000000000500010007000000200007"], 0x48}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 1.089124694s ago: executing program 3 (id=71): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@RTA_SPORT={0x6}, @RTA_IP_PROTO={0x5, 0x1b, 0x11}]}, 0x2c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r4, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) 1.022176904s ago: executing program 2 (id=72): r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mmap(&(0x7f0000f13000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x384c1000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$binfmt_register(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0xfe, 0x4ee, &(0x7f0000000880)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000c80)='kmem_cache_free\x00'}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r5, @ANYBLOB="0006000000000000140012800067656e657665000004000280000000"], 0x34}, 0x1, 0x2}, 0x0) 982.031175ms ago: executing program 3 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0xb}, {0x1, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000004) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000010) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) 835.625875ms ago: executing program 2 (id=74): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x2, 0x0, 0x0, 0xb43e, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setsig(0x4203, r2, 0x1, &(0x7f0000000040)={0x32, 0x8000, 0x4}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) umount2(&(0x7f0000000000)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x161200, 0x0) 785.113036ms ago: executing program 1 (id=75): r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) pipe2$9p(&(0x7f00000001c0), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5], 0x90}, 0x1, 0x0, 0x0, 0x20024080}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 714.802606ms ago: executing program 3 (id=76): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x3, 0x7fe3, 0x1, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r5 = syz_open_pts(r4, 0x141601) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r4, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) sendto$inet6(r6, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 634.172156ms ago: executing program 4 (id=77): getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0xa000000000000000}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 590.968687ms ago: executing program 3 (id=78): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@empty, @multicast1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) read$char_usb(0xffffffffffffffff, &(0x7f0000000740)=""/156, 0x9c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r4}, 0x10) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrlimit(0xd, 0x0) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000002c0)={0x0, 0xc, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req={0x40, 0xe8de, 0x9, 0x80000000}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000001c0)=@md0, 0x0, &(0x7f0000000400)='./file0\x00') 556.620337ms ago: executing program 1 (id=79): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000340)={[{@resuid={'resuid', 0x3d, 0xee01}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@barrier}, {@resgid}, {@nobarrier}, {@minixdf}]}, 0x5, 0x451, &(0x7f0000000d00)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhn2vx1xJP1/l+OlvhLyerrk1P/i9r8vqnyqLjRz7+cf7NT/XcUfxdk/b+5+fhvLTKWNK7XLq69jvO/f9rxmuZ2j/+R5O28X0aKxz6YXVo6NR0xkhzK802Pz1x/bpkvy2fxT+xtP/53FM/J6nkoIrKD+OGIeCQiHi3a/lhEPB4Re1eJ/8eXO+/bCP0/1/bz79rx39L/a09Ujv/wXaf6b63/D+SpieKR/PPvJm61gXfy3gEAAMB/RZp/Bz5JJ6+l03Rysv4d/p2xOa0tLC49fWTh/ZNz9e/Kj8VwWt7pGm24HzqdLBevWM/PFPeKy/37i/vGX1T+n+cnqwu1uT7HDoNuS4fxn/mj0u/WAeuu3TrazEgfGgL0XOv4T5uz597oZWOAnvJ7bRhcNxn/aa/aAfSe8z8Mrnbj/1xL3loA3J2c/2FwGf8wuIx/GFzGPwykO/ldv8QgJyLdEM3oYqK8xb1R2tPfRJ8/mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrk3wAAAP//ZPPqZw==") setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001280)='afs_silly_rename\x00', r1, 0x0, 0x3}, 0x18) capget(0x0, 0x0) r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000380)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x64) chdir(&(0x7f0000000540)='./file0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getdents64(r3, &(0x7f0000001f80)=""/4111, 0x100f) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/178, 0xb2}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000640)=""/179, 0xb3}], 0x6, &(0x7f0000000700)=""/36, 0x24}, 0x1}, {{&(0x7f0000000740)=@tipc=@name, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/249, 0xf9}, {&(0x7f00000008c0)=""/131, 0x83}, {&(0x7f0000000980)=""/204, 0xcc}, {&(0x7f0000000a80)=""/97, 0x61}], 0x4}, 0x29e}, {{&(0x7f0000000b40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)=""/18, 0x12}], 0x1}, 0x80000000}], 0x3, 0x2100, &(0x7f0000000cc0)={r4, r5+60000000}) 477.093408ms ago: executing program 1 (id=80): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$caif_stream(0x25, 0x1, 0x2) sendmmsg(r2, &(0x7f0000008980), 0x0, 0x20008010) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x6af9784e, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$P9_RLERRORu(r4, &(0x7f0000000580)={0xe, 0x7, 0x2, {{0x1, '%'}, 0xffffffff}}, 0xe) read$char_usb(0xffffffffffffffff, &(0x7f0000001840)=""/4090, 0xffa) r5 = syz_genetlink_get_family_id$ethtool(0x0, r4) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0xb}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0xe3cf}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x1, 0x0, 0x7ffc0001}]}) shmctl$SHM_LOCK(0x0, 0xb) 437.319417ms ago: executing program 4 (id=81): r0 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000004c0)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x9a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6001010000641100fe80000000000000"], 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket(0x15, 0x1, 0xfffff7fd) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000280)=0x7b, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x46, 0x407006}, 0x104) mq_unlink(&(0x7f0000000340)='eth0\x00') 400.507417ms ago: executing program 2 (id=82): getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000100)) r0 = io_uring_setup(0x1fbf, &(0x7f0000000440)={0x0, 0xee98, 0x800, 0x2}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYRES32, @ANYBLOB="24002d801a0001"], 0x64}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "bd5fcd063bde9746b317f3"}, &(0x7f0000000300)=0x13) socket$inet6(0xa, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) ptrace(0x4206, 0x0) tkill(0x0, 0x12) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="7800000018001f05b9409b0dffff000d0203be040205060506014007430008000f000000fac8388827a685a168d9a4c6040045653600648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902003a03004a32000400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x400c854, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7ff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000710001002cbd6200fcdbdf2507000000", @ANYRES32, @ANYBLOB="0c00018005000300010000000c000180060002000d000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 376.220518ms ago: executing program 2 (id=83): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000400000008000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000740), &(0x7f0000000340)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0xffa1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x6, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setreuid(0x0, 0xee00) r4 = inotify_init1(0x0) close_range(r4, 0xffffffffffffffff, 0x0) 362.119258ms ago: executing program 4 (id=84): creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01080000c582b61bdd04"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 340.314508ms ago: executing program 1 (id=85): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='.\x00', 0xc000, &(0x7f0000000180)={[{@user_xattr}, {@journal_ioprio}, {@noquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}]}, 0x2, 0x255, &(0x7f0000000240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.u'}, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB]) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000200)=""/215, 0x7ffff000}], 0x6) signalfd4(r3, &(0x7f0000000040), 0x8, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7e}) 324.702908ms ago: executing program 4 (id=86): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r0 = gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f000000fec0)=ANY=[@ANYBLOB="13a18c04cbece8"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f00000005c0)=""/166}, 0x20) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2f) readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/241, 0xf1}], 0x1) 308.169208ms ago: executing program 2 (id=87): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) 122.173289ms ago: executing program 3 (id=88): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r2, 0x0, 0x9}, 0x18) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r3, 0x7) read$msr(r1, &(0x7f0000000040)=""/59, 0xffb5) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000540)=""/30, 0x1e}], 0x1, 0x10000000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000120000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r5, 0x0, 0xfdef) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0302f9ffffff000000000200ffff0900020073797a30000000000900010073797a300000000054000380080001400000000008000240000000004000038014000100776732000000000000000000000000001400010074756e6c30000000000000000000000014"], 0xa8}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) 0s ago: executing program 3 (id=89): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f0000001a80)="$eJzs3M9PE1sUwPHTH5S2BMri5b28l7xwoxvdTKC6VhoDibGJBKnxR2IywFSbji2ZaTA1RnTl1vhHuCAs2ZEo/wAbd7px446NiQtZGMd0OkNpGUBKaRG+n4TMYe49nXtnBnLuhGHzzuvHxbyt5fWKhONKQiIiWyLDEhZfyNuG3TgmO72QiwPfPv5/6+69G5lsdmJaqcnMzKW0Umpo5N2TZwmv21q/bAw/2Pya/rLx98a/mz9nHhVsVbBVqVxRupotf67os6ah5gt2UVNqyjR021CFkm1Y9fZyvT1vlhcWqkovzQ8mFyzDtpVeqqqiUVWVsqpYVRV5qBdKStM0NZgUHCS3PD2tZ9pMnuvwYHBMLCujR0Qksaslt9yTAQEAgJ5qrf/DojpZ/6+cW68M3F4d8ur/tVhQ/X/5U/2zmur/uIgE1v/+8QPrf/1w9f/uiuhsOVL9j5NhJLZrV6gR1hqtjJ70fn5dL++vjLoB9T8AAAAAAAAAAAAAAAAAAAAAAH+CLcdJOY6T8rf+V7+IxEXE/z4gNSIiV3swZHTQEa4/ToHGi3vRIRHz1WJuMVffeh3WRcQUQ0YlJT/c+8FTi/03j1TNsLw3l7z8pcVcxG3J5KXg5o9Jqk9a8x1n8np2YkzVNef3SXJnflpS8ldwfjowPyYXzu/I1yQlH+akLKbMu+No5D8fU+razWxLfsLtBwAAAADAaaCpbYHrd03bq72ev72+bn0+EGmsr0cD1+dR+S/a27kDAAAAAHBW2NWnRd00DWufICEH92k/iB7TJ/sz/N0s/28Zjm+m+wT+wZua4t7Ojp+W0CFOyx5BWNrJGqnNRh11Fv5jo736yNR4965g0zD+efP2e+cOcWU1fsBM2w8i+98AfV37BQQAAACgaxpFv79nvLcDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAADgDOrGv0nr9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JXAAAA//+qDgR1") fdatasync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_emit_ethernet(0x7e, &(0x7f0000001a40)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x48, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], @dest_unreach={0x3, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "d46962", 0x0, 0x3a, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0xfc}}]}]}}}}}}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): [ 20.888634][ T29] audit: type=1400 audit(1732912651.257:81): avc: denied { read } for pid=3003 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.178' (ED25519) to the list of known hosts. [ 26.289968][ T29] audit: type=1400 audit(1732912656.657:82): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.291180][ T3307] cgroup: Unknown subsys name 'net' [ 26.312735][ T29] audit: type=1400 audit(1732912656.657:83): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.340067][ T29] audit: type=1400 audit(1732912656.697:84): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.475873][ T3307] cgroup: Unknown subsys name 'cpuset' [ 26.482006][ T3307] cgroup: Unknown subsys name 'rlimit' [ 26.673105][ T29] audit: type=1400 audit(1732912657.037:85): avc: denied { setattr } for pid=3307 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.696456][ T29] audit: type=1400 audit(1732912657.037:86): avc: denied { create } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.716923][ T29] audit: type=1400 audit(1732912657.037:87): avc: denied { write } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.737303][ T29] audit: type=1400 audit(1732912657.037:88): avc: denied { read } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.757662][ T29] audit: type=1400 audit(1732912657.037:89): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.782455][ T29] audit: type=1400 audit(1732912657.037:90): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.812836][ T3312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.821643][ T29] audit: type=1400 audit(1732912657.197:91): avc: denied { relabelto } for pid=3312 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 26.887240][ T3307] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.998555][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 28.026872][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 28.046289][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 28.084524][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 28.179209][ T3327] chnl_net:caif_netlink_parms(): no params data found [ 28.197210][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.204283][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.211463][ T3325] bridge_slave_0: entered allmulticast mode [ 28.218078][ T3325] bridge_slave_0: entered promiscuous mode [ 28.229372][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.236530][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.243688][ T3318] bridge_slave_0: entered allmulticast mode [ 28.250372][ T3318] bridge_slave_0: entered promiscuous mode [ 28.264532][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.271627][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.278765][ T3325] bridge_slave_1: entered allmulticast mode [ 28.285283][ T3325] bridge_slave_1: entered promiscuous mode [ 28.296659][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.303713][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.310947][ T3319] bridge_slave_0: entered allmulticast mode [ 28.317368][ T3319] bridge_slave_0: entered promiscuous mode [ 28.323699][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.330786][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.337981][ T3318] bridge_slave_1: entered allmulticast mode [ 28.344379][ T3318] bridge_slave_1: entered promiscuous mode [ 28.357244][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.364305][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.371517][ T3323] bridge_slave_0: entered allmulticast mode [ 28.377951][ T3323] bridge_slave_0: entered promiscuous mode [ 28.390365][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.399459][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.406583][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.413722][ T3319] bridge_slave_1: entered allmulticast mode [ 28.420133][ T3319] bridge_slave_1: entered promiscuous mode [ 28.436307][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.445649][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.452758][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.459877][ T3323] bridge_slave_1: entered allmulticast mode [ 28.466201][ T3323] bridge_slave_1: entered promiscuous mode [ 28.473029][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.494631][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.518686][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.539893][ T3325] team0: Port device team_slave_0 added [ 28.546555][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.556754][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.577315][ T3325] team0: Port device team_slave_1 added [ 28.583534][ T3318] team0: Port device team_slave_0 added [ 28.594414][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.608388][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.615495][ T3327] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.622629][ T3327] bridge_slave_0: entered allmulticast mode [ 28.629084][ T3327] bridge_slave_0: entered promiscuous mode [ 28.645075][ T3318] team0: Port device team_slave_1 added [ 28.656208][ T3323] team0: Port device team_slave_0 added [ 28.662581][ T3323] team0: Port device team_slave_1 added [ 28.677154][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.684220][ T3327] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.691604][ T3327] bridge_slave_1: entered allmulticast mode [ 28.698126][ T3327] bridge_slave_1: entered promiscuous mode [ 28.709057][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.716043][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.742061][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.758088][ T3319] team0: Port device team_slave_0 added [ 28.778171][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.785181][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.811090][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.822593][ T3319] team0: Port device team_slave_1 added [ 28.833224][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.840184][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.866100][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.881035][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.888046][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.913955][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.932710][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.939732][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.965636][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.981400][ T3327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.991138][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.998117][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.024044][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.043493][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.050491][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.076539][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.090604][ T3327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.114879][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.121838][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.147770][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.172408][ T3327] team0: Port device team_slave_0 added [ 29.180230][ T3325] hsr_slave_0: entered promiscuous mode [ 29.186455][ T3325] hsr_slave_1: entered promiscuous mode [ 29.208680][ T3318] hsr_slave_0: entered promiscuous mode [ 29.214799][ T3318] hsr_slave_1: entered promiscuous mode [ 29.220762][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.228340][ T3318] Cannot create hsr debugfs directory [ 29.234377][ T3327] team0: Port device team_slave_1 added [ 29.268839][ T3323] hsr_slave_0: entered promiscuous mode [ 29.274868][ T3323] hsr_slave_1: entered promiscuous mode [ 29.280734][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.288342][ T3323] Cannot create hsr debugfs directory [ 29.308966][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.315967][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.341957][ T3327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.363956][ T3319] hsr_slave_0: entered promiscuous mode [ 29.370250][ T3319] hsr_slave_1: entered promiscuous mode [ 29.376236][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.383834][ T3319] Cannot create hsr debugfs directory [ 29.389597][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.396676][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.422656][ T3327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.527714][ T3327] hsr_slave_0: entered promiscuous mode [ 29.533786][ T3327] hsr_slave_1: entered promiscuous mode [ 29.539958][ T3327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.547554][ T3327] Cannot create hsr debugfs directory [ 29.584347][ T3325] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.606198][ T3325] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.628022][ T3325] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.638819][ T3325] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.680974][ T3323] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.697489][ T3323] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.711641][ T3323] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.722278][ T3323] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.736913][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.745996][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.756804][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.765850][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.805250][ T3319] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.819461][ T3319] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.828282][ T3319] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.837486][ T3319] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.874863][ T3327] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.883520][ T3327] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.893172][ T3327] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.902072][ T3327] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.932826][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.952158][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.975731][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.982869][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.991894][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.998942][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.010175][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.040317][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.054999][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.062880][ T1781] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.069942][ T1781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.085031][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.092243][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.117820][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.135270][ T3327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.153222][ T3325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.163656][ T3325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.178851][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.192386][ T3327] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.208166][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.219254][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.226432][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.235980][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.243071][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.251823][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.258882][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.274490][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.281567][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.297880][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.305056][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.323228][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.330417][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.344308][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.367673][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.383443][ T3327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.393963][ T3327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.418094][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.428608][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.472717][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.487437][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.559808][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.583737][ T3323] veth0_vlan: entered promiscuous mode [ 30.627745][ T3327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.639685][ T3323] veth1_vlan: entered promiscuous mode [ 30.652449][ T3318] veth0_vlan: entered promiscuous mode [ 30.679912][ T3318] veth1_vlan: entered promiscuous mode [ 30.693673][ T3323] veth0_macvtap: entered promiscuous mode [ 30.701262][ T3323] veth1_macvtap: entered promiscuous mode [ 30.714327][ T3318] veth0_macvtap: entered promiscuous mode [ 30.737816][ T3318] veth1_macvtap: entered promiscuous mode [ 30.749824][ T3325] veth0_vlan: entered promiscuous mode [ 30.758307][ T3325] veth1_vlan: entered promiscuous mode [ 30.768262][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.776006][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.786568][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.797280][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.807896][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.816044][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.826503][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.837276][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.850633][ T3323] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.859461][ T3323] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.868320][ T3323] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.877134][ T3323] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.888099][ T3318] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.896945][ T3318] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.905692][ T3318] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.914431][ T3318] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.939180][ T3327] veth0_vlan: entered promiscuous mode [ 30.954483][ T3327] veth1_vlan: entered promiscuous mode [ 30.963959][ T3325] veth0_macvtap: entered promiscuous mode [ 30.982741][ T3325] veth1_macvtap: entered promiscuous mode [ 30.989886][ T3319] veth0_vlan: entered promiscuous mode [ 31.009287][ T3319] veth1_vlan: entered promiscuous mode [ 31.017070][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.024303][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.042287][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.052184][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.062649][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.075064][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.089130][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.099769][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.109636][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.120143][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.130590][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.152518][ T3319] veth0_macvtap: entered promiscuous mode [ 31.163124][ T3319] veth1_macvtap: entered promiscuous mode [ 31.172326][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.182885][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.192737][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.203257][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.213172][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.223658][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.234136][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.245652][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.251261][ T3463] netlink: 'syz.1.2': attribute type 39 has an invalid length. [ 31.256199][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.256212][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.284102][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.294075][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.304542][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.314864][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.323455][ T3325] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.332339][ T3325] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.341049][ T3325] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.349805][ T3325] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.368559][ T3465] tap0: tun_chr_ioctl cmd 1074025675 [ 31.373884][ T3465] tap0: persist enabled [ 31.380762][ T3327] veth0_macvtap: entered promiscuous mode [ 31.389618][ T3460] tap0: tun_chr_ioctl cmd 1074025675 [ 31.395098][ T3460] tap0: persist enabled [ 31.399752][ T3319] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.408534][ T3319] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.412467][ T3460] loop0: detected capacity change from 0 to 2048 [ 31.417397][ T3319] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.417431][ T3319] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.444536][ T3327] veth1_macvtap: entered promiscuous mode [ 31.469005][ T3460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.471486][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.491555][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.501410][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.511843][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.521667][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.532259][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.542256][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.552684][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.563054][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 31.563069][ T29] audit: type=1400 audit(1732912661.927:127): avc: denied { mount } for pid=3459 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.563738][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.620563][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.631144][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.641047][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.651500][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.661333][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.672016][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.682040][ T3327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.692561][ T3327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.703219][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.704017][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.737258][ T3472] netlink: 'syz.3.4': attribute type 21 has an invalid length. [ 31.753722][ T29] audit: type=1326 audit(1732912662.117:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.777722][ T29] audit: type=1326 audit(1732912662.117:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.785901][ T3472] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 31.800862][ T29] audit: type=1326 audit(1732912662.127:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.832705][ T29] audit: type=1326 audit(1732912662.127:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.855902][ T29] audit: type=1326 audit(1732912662.127:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.856042][ T29] audit: type=1326 audit(1732912662.127:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.856070][ T29] audit: type=1326 audit(1732912662.127:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.856104][ T29] audit: type=1326 audit(1732912662.127:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.856133][ T29] audit: type=1326 audit(1732912662.127:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165cc90809 code=0x7ffc0000 [ 31.945861][ T3327] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.996465][ T3327] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.005228][ T3327] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.013980][ T3327] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.041639][ T3472] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 32.064271][ T3472] syz.3.4 (3472) used greatest stack depth: 10312 bytes left [ 32.083503][ T3484] lo speed is unknown, defaulting to 1000 [ 32.090781][ T3484] lo speed is unknown, defaulting to 1000 [ 32.107966][ T3484] lo speed is unknown, defaulting to 1000 [ 32.116704][ T3484] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 32.124361][ T3484] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 32.135480][ T3484] lo speed is unknown, defaulting to 1000 [ 32.141930][ T3484] lo speed is unknown, defaulting to 1000 [ 32.152894][ T3484] lo speed is unknown, defaulting to 1000 [ 32.164110][ T3484] lo speed is unknown, defaulting to 1000 [ 32.170243][ T3484] lo speed is unknown, defaulting to 1000 [ 32.304808][ T3503] loop4: detected capacity change from 0 to 2048 [ 32.366452][ T3503] loop4: p1 < > p4 [ 32.371422][ T3503] loop4: p4 size 8388608 extends beyond EOD, truncated [ 32.859789][ T3021] loop4: p1 < > p4 [ 32.866854][ T3021] loop4: p4 size 8388608 extends beyond EOD, truncated [ 32.978177][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 33.286812][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 33.319391][ T3516] capability: warning: `syz.4.15' uses 32-bit capabilities (legacy support in use) [ 33.369408][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 33.372784][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 33.380817][ T3528] serio: Serial port pts0 [ 33.390635][ T3520] ebtables: ebtables: counters copy to user failed while replacing table [ 33.438670][ T3520] IPVS: set_ctl: invalid protocol: 46 172.20.20.187:20000 [ 33.461087][ T3533] netlink: 'syz.4.20': attribute type 3 has an invalid length. [ 33.624218][ C1] hrtimer: interrupt took 27230 ns [ 33.715140][ T3557] loop4: detected capacity change from 0 to 512 [ 33.729423][ T3555] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 33.735968][ T3555] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 33.743717][ T3555] vhci_hcd vhci_hcd.0: Device attached [ 33.784882][ T3557] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.803648][ T3551] lo speed is unknown, defaulting to 1000 [ 33.847436][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.929515][ T3568] loop4: detected capacity change from 0 to 512 [ 33.961700][ T3568] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.974622][ T3552] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 33.983999][ T3568] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.015223][ T3398] usb 8-1: SetAddress Request (2) to port 0 [ 34.021290][ T3398] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 34.051028][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.062612][ T3572] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.088066][ T3572] lo speed is unknown, defaulting to 1000 [ 34.259673][ T3581] team0: Device ipvlan2 failed to register rx_handler [ 34.308258][ T3558] vhci_hcd: connection reset by peer [ 34.319193][ T24] IPVS: starting estimator thread 0... [ 34.326129][ T1781] vhci_hcd: stop threads [ 34.330471][ T1781] vhci_hcd: release socket [ 34.334906][ T1781] vhci_hcd: disconnect device [ 34.379202][ T3585] can0: slcan on ttyS3. [ 34.396428][ T3584] tipc: Started in network mode [ 34.401349][ T3584] tipc: Node identity ac1414aa, cluster identity 4711 [ 34.412560][ T3584] tipc: Enabled bearer , priority 10 [ 34.419111][ T3587] IPVS: using max 2544 ests per chain, 127200 per kthread [ 34.430092][ T3586] loop1: detected capacity change from 0 to 256 [ 34.483672][ T3586] FAT-fs (loop1): bogus number of FAT sectors [ 34.489805][ T3586] FAT-fs (loop1): Can't find a valid FAT filesystem [ 34.504315][ T3590] can0 (unregistered): slcan off ttyS3. [ 34.598399][ T3601] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 34.605035][ T3601] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 34.612539][ T3601] vhci_hcd vhci_hcd.0: Device attached [ 34.627072][ T3601] syz.3.43[3601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.627210][ T3601] syz.3.43[3601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.647183][ T3605] loop0: detected capacity change from 0 to 1024 [ 34.656865][ T3601] syz.3.43[3601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.682150][ T3602] vhci_hcd: cannot find the pending unlink 0 [ 34.685293][ T3607] loop4: detected capacity change from 0 to 164 [ 34.716500][ T3605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.734161][ T3607] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 34.735542][ T3602] vhci_hcd: connection closed [ 34.745437][ T157] vhci_hcd: stop threads [ 34.754575][ T157] vhci_hcd: release socket [ 34.759074][ T157] vhci_hcd: disconnect device [ 34.784575][ T3614] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 34.789057][ T3600] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 34.792737][ T3614] loop1: detected capacity change from 0 to 1164 [ 34.911357][ T3600] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #14: comm syz.0.42: corrupted in-inode xattr: bad magic number in in-inode xattr [ 34.949349][ T3600] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #14: comm syz.0.42: attempt to clear invalid blocks 1634560256 len 1 [ 35.093656][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.136102][ T3619] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 35.361229][ T3621] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 35.390388][ T3631] loop3: detected capacity change from 0 to 764 [ 35.418744][ T3630] lo speed is unknown, defaulting to 1000 [ 35.455381][ T3395] tipc: Node number set to 2886997162 [ 35.475550][ T3634] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 35.620775][ T3639] loop1: detected capacity change from 0 to 512 [ 35.691970][ T3643] loop1: detected capacity change from 0 to 128 [ 35.699209][ T3643] ======================================================= [ 35.699209][ T3643] WARNING: The mand mount option has been deprecated and [ 35.699209][ T3643] and is ignored by this kernel. Remove the mand [ 35.699209][ T3643] option from the mount to silence this warning. [ 35.699209][ T3643] ======================================================= [ 35.735610][ T3643] EXT4-fs: test_dummy_encryption option not supported [ 36.005266][ T3646] lo speed is unknown, defaulting to 1000 [ 36.089961][ T3649] lo speed is unknown, defaulting to 1000 [ 36.571745][ T29] kauditd_printk_skb: 1060 callbacks suppressed [ 36.571763][ T29] audit: type=1326 audit(1732912666.877:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3628 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd421ad77a7 code=0x7ffc0000 [ 36.602034][ T29] audit: type=1326 audit(1732912666.877:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3628 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd421a7c149 code=0x7ffc0000 [ 36.625294][ T29] audit: type=1326 audit(1732912666.877:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3628 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd421ae0809 code=0x7ffc0000 [ 36.648638][ T29] audit: type=1326 audit(1732912666.877:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3628 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd421ad77a7 code=0x7ffc0000 [ 36.672132][ T29] audit: type=1326 audit(1732912666.877:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3628 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd421a7c149 code=0x7ffc0000 [ 36.695482][ T29] audit: type=1326 audit(1732912666.877:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3628 comm="syz.3.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd421ae0809 code=0x7ffc0000 [ 36.781378][ T29] audit: type=1400 audit(1732912667.147:1203): avc: denied { create } for pid=3651 comm="syz.3.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.800928][ T29] audit: type=1400 audit(1732912667.147:1204): avc: denied { ioctl } for pid=3651 comm="syz.3.57" path="socket:[5248]" dev="sockfs" ino=5248 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.825497][ T29] audit: type=1400 audit(1732912667.147:1205): avc: denied { bind } for pid=3651 comm="syz.3.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.956882][ T3652] syz.3.57[3652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.956952][ T3652] syz.3.57[3652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.969281][ T3652] syz.3.57[3652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.014512][ T29] audit: type=1400 audit(1732912667.377:1206): avc: denied { getopt } for pid=3656 comm="syz.4.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.058926][ T3658] smc: net device bond0 applied user defined pnetid SYZ0 [ 37.088653][ T3665] lo speed is unknown, defaulting to 1000 [ 37.122602][ T3667] loop2: detected capacity change from 0 to 764 [ 37.133107][ T3667] syz.2.62: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 37.144657][ T3665] loop3: detected capacity change from 0 to 512 [ 37.147560][ T3667] CPU: 0 UID: 0 PID: 3667 Comm: syz.2.62 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 37.154728][ T3665] EXT4-fs: Ignoring removed oldalloc option [ 37.163901][ T3667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 37.163918][ T3667] Call Trace: [ 37.163935][ T3667] [ 37.163945][ T3667] dump_stack_lvl+0xf2/0x150 [ 37.164005][ T3667] dump_stack+0x15/0x20 [ 37.164028][ T3667] warn_alloc+0x145/0x1b0 [ 37.164071][ T3667] ? __vmalloc_node_range_noprof+0x88/0xe80 [ 37.164128][ T3667] ? common_lsm_audit+0x920/0x1010 [ 37.164172][ T3667] __vmalloc_node_range_noprof+0xaa/0xe80 [ 37.164196][ T3667] ? avc_denied+0xf1/0x110 [ 37.164220][ T3667] ? slow_avc_audit+0xf9/0x140 [ 37.197888][ T3665] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.61: Parent and EA inode have the same ino 15 [ 37.199630][ T3667] ? should_fail_ex+0x31/0x230 [ 37.208991][ T3665] EXT4-fs (loop3): Remounting filesystem read-only [ 37.210609][ T3667] ? xskq_create+0x36/0xd0 [ 37.216354][ T3665] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 37.220717][ T3667] ? should_failslab+0x8f/0xb0 [ 37.226152][ T3665] EXT4-fs (loop3): 1 orphan inode deleted [ 37.237530][ T3667] vmalloc_user_noprof+0x59/0x70 [ 37.237562][ T3667] ? xskq_create+0x79/0xd0 [ 37.242848][ T3665] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.248794][ T3667] xskq_create+0x79/0xd0 [ 37.253868][ T3665] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 37.263227][ T3667] xsk_init_queue+0x82/0xd0 [ 37.263303][ T3667] xsk_setsockopt+0x409/0x520 [ 37.263353][ T3667] ? __pfx_xsk_setsockopt+0x10/0x10 [ 37.263420][ T3667] __sys_setsockopt+0x187/0x200 [ 37.263449][ T3667] __x64_sys_setsockopt+0x66/0x80 [ 37.263476][ T3667] x64_sys_call+0x282e/0x2dc0 [ 37.263509][ T3667] do_syscall_64+0xc9/0x1c0 [ 37.263601][ T3667] ? clear_bhb_loop+0x55/0xb0 [ 37.263623][ T3667] ? clear_bhb_loop+0x55/0xb0 [ 37.263645][ T3667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.263694][ T3667] RIP: 0033:0x7fc80dda0809 [ 37.263715][ T3667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.263737][ T3667] RSP: 002b:00007fc80c417058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 37.263762][ T3667] RAX: ffffffffffffffda RBX: 00007fc80df65fa0 RCX: 00007fc80dda0809 [ 37.263778][ T3667] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 37.263793][ T3667] RBP: 00007fc80de1393e R08: 0000000000000020 R09: 0000000000000000 [ 37.263809][ T3667] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 37.263824][ T3667] R13: 0000000000000000 R14: 00007fc80df65fa0 R15: 00007ffc13b7a708 [ 37.263894][ T3667] [ 37.270692][ T3665] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.274703][ T3667] Mem-Info: [ 37.443258][ T3667] active_anon:26731 inactive_anon:1 isolated_anon:0 [ 37.443258][ T3667] active_file:14517 inactive_file:2136 isolated_file:0 [ 37.443258][ T3667] unevictable:0 dirty:1274 writeback:0 [ 37.443258][ T3667] slab_reclaimable:2731 slab_unreclaimable:13635 [ 37.443258][ T3667] mapped:31219 shmem:22860 pagetables:867 [ 37.443258][ T3667] sec_pagetables:0 bounce:0 [ 37.443258][ T3667] kernel_misc_reclaimable:0 [ 37.443258][ T3667] free:1857493 free_pcp:26352 free_cma:0 [ 37.488792][ T3667] Node 0 active_anon:106924kB inactive_anon:4kB active_file:58068kB inactive_file:8544kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:124876kB dirty:5096kB writeback:0kB shmem:91440kB writeback_tmp:0kB kernel_stack:2896kB pagetables:3468kB sec_pagetables:0kB all_unreclaimable? no [ 37.516745][ T3667] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 37.543614][ T3667] lowmem_reserve[]: 0 2866 7844 0 [ 37.548743][ T3667] Node 0 DMA32 free:2950308kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953940kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 37.577342][ T3667] lowmem_reserve[]: 0 0 4978 0 [ 37.582255][ T3667] Node 0 Normal free:4464304kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:106924kB inactive_anon:4kB active_file:58068kB inactive_file:8544kB unevictable:0kB writepending:5096kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:101776kB local_pcp:85984kB free_cma:0kB [ 37.612778][ T3667] lowmem_reserve[]: 0 0 0 0 [ 37.617760][ T3667] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 37.630620][ T3667] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950308kB [ 37.646785][ T3667] Node 0 Normal: 0*4kB 2*8kB (UE) 2*16kB (UE) 1*32kB (M) 2*64kB (ME) 3*128kB (UME) 2*256kB (ME) 1*512kB (M) 2*1024kB (UM) 4*2048kB (UM) 1087*4096kB (UM) = 4464208kB [ 37.663770][ T3667] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 37.673164][ T3667] 39515 total pagecache pages [ 37.677874][ T3667] 2 pages in swap cache [ 37.682051][ T3667] Free swap = 124732kB [ 37.686334][ T3667] Total swap = 124996kB [ 37.690510][ T3667] 2097051 pages RAM [ 37.694307][ T3667] 0 pages HighMem/MovableOnly [ 37.699142][ T3667] 80174 pages reserved [ 37.839916][ T3677] loop3: detected capacity change from 0 to 512 [ 37.846961][ T3677] EXT4-fs: Ignoring removed orlov option [ 37.859384][ T3677] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.872470][ T3677] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 37.909580][ T3677] EXT4-fs (loop3): 1 orphan inode deleted [ 37.915448][ T3677] EXT4-fs (loop3): 1 truncate cleaned up [ 37.921948][ T3677] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.946084][ T3677] veth0_to_team: entered promiscuous mode [ 37.951849][ T3677] veth0_to_team: entered allmulticast mode [ 37.975995][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.008686][ T3685] Zero length message leads to an empty skb [ 38.260166][ T3691] tipc: Failed to remove unknown binding: 66,1,1/0:1573760294/1573760296 [ 38.359578][ T3695] loop3: detected capacity change from 0 to 2048 [ 38.389494][ T3695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.408601][ T3699] loop2: detected capacity change from 0 to 512 [ 38.421042][ T3699] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 38.429514][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.429519][ T3699] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.429974][ T3699] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.72: Failed to acquire dquot type 1 [ 38.456516][ T3699] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.72: bg 0: block 40: padding at end of block bitmap is not set [ 38.470884][ T3699] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 38.480949][ T3699] EXT4-fs (loop2): 1 truncate cleaned up [ 38.488250][ T3699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.499523][ T3702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.73'. [ 38.508833][ T3699] netlink: 16 bytes leftover after parsing attributes in process `syz.2.72'. [ 38.509875][ T3702] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.525660][ T3702] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.533299][ T3702] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.540734][ T3702] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.551987][ T3699] geneve0: entered allmulticast mode [ 38.570703][ T3327] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.633841][ T3707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.75'. [ 38.642782][ T3707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.75'. [ 38.667215][ T3707] team0: entered promiscuous mode [ 38.672302][ T3707] team_slave_0: entered promiscuous mode [ 38.678069][ T3707] team_slave_1: entered promiscuous mode [ 38.685770][ T3707] batadv_slave_1: entered promiscuous mode [ 38.693827][ T3707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.75'. [ 38.702707][ T3707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.75'. [ 38.786395][ T3714] netlink: 4 bytes leftover after parsing attributes in process `syz.4.77'. [ 38.795505][ T3714] bridge_slave_1: left allmulticast mode [ 38.801194][ T3714] bridge_slave_1: left promiscuous mode [ 38.807057][ T3714] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.819128][ T3714] bridge_slave_0: left allmulticast mode [ 38.824796][ T3714] bridge_slave_0: left promiscuous mode [ 38.830776][ T3714] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.862727][ T3718] loop1: detected capacity change from 0 to 512 [ 38.870889][ T3718] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.79: corrupted in-inode xattr: invalid ea_ino [ 38.884563][ T3718] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.79: couldn't read orphan inode 15 (err -117) [ 38.898816][ T3718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.930456][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.055083][ T3398] usb 8-1: device descriptor read/8, error -110 [ 39.071875][ T3732] loop1: detected capacity change from 0 to 128 [ 39.115276][ T3732] ext4: Unknown parameter 'mask' [ 39.165062][ T3398] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 39.168473][ T3736] lo speed is unknown, defaulting to 1000 [ 39.185075][ T3398] usb 8-1: enqueue for inactive port 0 [ 39.190628][ T3398] usb 8-1: enqueue for inactive port 0 [ 39.205001][ T3398] usb 8-1: enqueue for inactive port 0 [ 39.385090][ T1050] vhci_hcd: vhci_device speed not set [ 39.418033][ T3747] loop3: detected capacity change from 0 to 128 [ 39.772282][ T3747] ================================================================== [ 39.780395][ T3747] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 39.788310][ T3747] [ 39.790626][ T3747] write to 0xffff8881065bcb14 of 4 bytes by task 3748 on cpu 0: [ 39.798251][ T3747] xas_set_mark+0x131/0x150 [ 39.802755][ T3747] __folio_start_writeback+0x1e8/0x430 [ 39.808254][ T3747] __block_write_full_folio+0x506/0x8c0 [ 39.813797][ T3747] block_write_full_folio+0x293/0x2b0 [ 39.819168][ T3747] __mpage_writepage+0xcfe/0xe10 [ 39.824109][ T3747] write_cache_pages+0x62/0x100 [ 39.828981][ T3747] mpage_writepages+0x72/0xf0 [ 39.833672][ T3747] fat_writepages+0x24/0x30 [ 39.838186][ T3747] do_writepages+0x1d8/0x480 [ 39.842776][ T3747] file_write_and_wait_range+0x168/0x2f0 [ 39.848420][ T3747] __generic_file_fsync+0x46/0x140 [ 39.853531][ T3747] fat_file_fsync+0x46/0x100 [ 39.858123][ T3747] vfs_fsync_range+0x116/0x130 [ 39.862887][ T3747] generic_file_write_iter+0x185/0x1c0 [ 39.868440][ T3747] iter_file_splice_write+0x5f1/0x980 [ 39.873845][ T3747] direct_splice_actor+0x160/0x2c0 [ 39.878968][ T3747] splice_direct_to_actor+0x302/0x670 [ 39.884358][ T3747] do_splice_direct+0xd7/0x150 [ 39.889137][ T3747] do_sendfile+0x398/0x660 [ 39.893582][ T3747] __x64_sys_sendfile64+0x110/0x150 [ 39.898791][ T3747] x64_sys_call+0xfbd/0x2dc0 [ 39.903404][ T3747] do_syscall_64+0xc9/0x1c0 [ 39.907904][ T3747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.913806][ T3747] [ 39.916121][ T3747] read to 0xffff8881065bcb14 of 4 bytes by task 3747 on cpu 1: [ 39.923658][ T3747] __writeback_single_inode+0x210/0x850 [ 39.929212][ T3747] writeback_single_inode+0x16c/0x3f0 [ 39.934593][ T3747] sync_inode_metadata+0x5c/0x90 [ 39.939543][ T3747] __generic_file_fsync+0xed/0x140 [ 39.944680][ T3747] fat_file_fsync+0x46/0x100 [ 39.949297][ T3747] vfs_fsync_range+0x116/0x130 [ 39.954082][ T3747] generic_file_write_iter+0x185/0x1c0 [ 39.959581][ T3747] iter_file_splice_write+0x5f1/0x980 [ 39.965002][ T3747] direct_splice_actor+0x160/0x2c0 [ 39.970147][ T3747] splice_direct_to_actor+0x302/0x670 [ 39.975570][ T3747] do_splice_direct+0xd7/0x150 [ 39.980374][ T3747] do_sendfile+0x398/0x660 [ 39.984821][ T3747] __x64_sys_sendfile64+0x110/0x150 [ 39.990040][ T3747] x64_sys_call+0xfbd/0x2dc0 [ 39.994665][ T3747] do_syscall_64+0xc9/0x1c0 [ 39.999195][ T3747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.005122][ T3747] [ 40.007450][ T3747] value changed: 0x0a000021 -> 0x04000021 [ 40.013181][ T3747] [ 40.015515][ T3747] Reported by Kernel Concurrency Sanitizer on: [ 40.021674][ T3747] CPU: 1 UID: 0 PID: 3747 Comm: syz.3.89 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 40.031927][ T3747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 40.041985][ T3747] ================================================================== [ 40.699711][ T3748] ================================================================== [ 40.707857][ T3748] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 40.716138][ T3748] [ 40.718479][ T3748] write to 0xffff8881065bca28 of 4 bytes by task 3747 on cpu 0: [ 40.726133][ T3748] writeback_single_inode+0x14f/0x3f0 [ 40.731570][ T3748] sync_inode_metadata+0x5c/0x90 [ 40.736538][ T3748] __generic_file_fsync+0xed/0x140 [ 40.741671][ T3748] fat_file_fsync+0x46/0x100 [ 40.746295][ T3748] vfs_fsync_range+0x116/0x130 [ 40.751084][ T3748] generic_file_write_iter+0x185/0x1c0 [ 40.756590][ T3748] iter_file_splice_write+0x5f1/0x980 [ 40.761996][ T3748] direct_splice_actor+0x160/0x2c0 [ 40.767148][ T3748] splice_direct_to_actor+0x302/0x670 [ 40.772562][ T3748] do_splice_direct+0xd7/0x150 [ 40.777375][ T3748] do_sendfile+0x398/0x660 [ 40.781818][ T3748] __x64_sys_sendfile64+0x110/0x150 [ 40.787049][ T3748] x64_sys_call+0xfbd/0x2dc0 [ 40.791673][ T3748] do_syscall_64+0xc9/0x1c0 [ 40.796196][ T3748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.802160][ T3748] [ 40.804520][ T3748] read to 0xffff8881065bca28 of 4 bytes by task 3748 on cpu 1: [ 40.812084][ T3748] __mark_inode_dirty+0x198/0x7e0 [ 40.817144][ T3748] fat_update_time+0x1e8/0x200 [ 40.821950][ T3748] touch_atime+0x14f/0x350 [ 40.826401][ T3748] filemap_splice_read+0x8a5/0x910 [ 40.831546][ T3748] splice_direct_to_actor+0x269/0x670 [ 40.836960][ T3748] do_splice_direct+0xd7/0x150 [ 40.841759][ T3748] do_sendfile+0x398/0x660 [ 40.846205][ T3748] __x64_sys_sendfile64+0x110/0x150 [ 40.851440][ T3748] x64_sys_call+0xfbd/0x2dc0 [ 40.856062][ T3748] do_syscall_64+0xc9/0x1c0 [ 40.860582][ T3748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.866528][ T3748] [ 40.868866][ T3748] value changed: 0x00000038 -> 0x00000002 [ 40.874592][ T3748] [ 40.876928][ T3748] Reported by Kernel Concurrency Sanitizer on: [ 40.883082][ T3748] CPU: 1 UID: 0 PID: 3748 Comm: syz.3.89 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 40.893277][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 40.903357][ T3748] ================================================================== [ 41.265183][ T3398] usb usb8-port1: attempt power cycle [ 43.125219][ T3398] usb usb8-port1: unable to enumerate USB device