last executing test programs: 1.971293719s ago: executing program 0 (id=7): r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setresgid(0xffffffffffffffff, r1, 0xee00) (fail_nth: 2) 1.544364073s ago: executing program 0 (id=8): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd03ba8c4bf82c26453aee7e102fa35cda17cd9b61fae3089a1770180600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000000000085000000c4000000b7070000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xfffffe5d) unlink(&(0x7f0000000200)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r3}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x0, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000000c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x3}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}]}}]}, 0x50}}, 0x4040010) syz_open_procfs$namespace(0x0, &(0x7f0000000a80)='ns/mnt\x00') bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='\x00') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) 1.434879862s ago: executing program 0 (id=9): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc601}) r1 = socket$kcm(0x2, 0xa, 0x2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081", 0x7}], 0x1}, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700400000004000000060ec97000fc83a00fe80000084ff000000000000000000aaff020000000000000000000000000001"], 0xffe) 920.291485ms ago: executing program 0 (id=13): syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x21000e, &(0x7f0000000080), 0x1, 0x4f4, &(0x7f0000000540)="$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") timer_create(0x5, &(0x7f0000000440)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x77359400}}, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000004600)=""/102381, 0x19038, 0xf0ffffffffffff, 0x0) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x33}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10xffffffffffffffff}, 0x106}}, 0xfffffffffffffed9) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000000380)={0x0, 0x3, [0xffffffff, 0xffffffffffff4ae7, 0x3, 0x7ffffffffffffffd, 0x8, 0x9]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000d40)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local, 0x2}, r5}}, 0x48) keyctl$set_reqkey_keyring(0xe, 0x5) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r5, 0x200}}, 0x10) 700.275313ms ago: executing program 3 (id=16): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0xc, 0x2, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x60}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x14, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000c38b4e1d000000000200000018110000e1a3b579dc610204b725812434f33e60b441e5729ac62bef1d14904dfb6e423e7543ef0ac7d2f9f4a50f5d065324f69690bd4852bfab49b49a49fa4bec4f5d2f84600887220389d3fe83884e591b814bad87aef0bf46ca4820bb9a74612b634c5a1c22adb7d508c3e5fd6c70462fb9967c565254ed84328393dc8eb837bfafa134126a3588db584146b8c023e4211066591cbb11b60000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000000085000000860000008510000005000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x124, 0xa5, &(0x7f0000000500)=""/165, 0x41000, 0x1, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x10, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000700)=[{0x1, 0x5, 0x7, 0x1}, {0x3, 0x5, 0x2, 0x4}, {0x4, 0x3, 0x5}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xf, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) rt_sigaction(0x40, &(0x7f0000000000)={&(0x7f00000000c0)="2437460f1c2bdfd5c4a2f10027c6c43b660feb2841d3ca0f75bed5370b1c2665d2950e000000dbf5", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r9, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x1402, 0x800, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4041}, 0x8000) 584.384362ms ago: executing program 2 (id=20): r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x100023, 0x100078}, 0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e4bf53bb1bb9f66b18802d35b49922055b000000000000140012800b00616e00000400028008000500000000000000", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) 533.248006ms ago: executing program 1 (id=21): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000d400000000000000001b0000000a20000000000a03000000000000000000010000000900010073797a3000000000bc000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000009000038008000240000000007c00038014000100626f6e64300000000000000000000000140001006970766c616e31000000000000000000140001006970766c616e300000000000000000001400010073697430000000000000fbffffffffffffff0100776c616e300000000000000000000000140001006772653000000000000000000000040008000140000000005c000000180a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014000100626f6e6430"], 0x4b0}}, 0x0) 426.170475ms ago: executing program 3 (id=22): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x5, 0xfff, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x8, 0x4, 0x2000}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r1, 0x1b, 0x203e, r1, @prog_id}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="340100401900000000000000000000001d0100001e0106000000000000e6de989a9ca9f8725d728dc15b32ecd5790d00e71b8e2b39c8a6314afabc6403daf0c8e11b1656eeba9883a6986650f6267526a9714b04bdd901da721112c15fd01a5157cf37fceed83cb6864cf1ec0bfa606e63d12be7008c9793f8267692c03d805d867088eecd8cbc19869e38c7a8fdedda52c3c67588922774e2dfb5b38d4392fb6d766dbef06391b2e07382587ea23b610e6ee3b7f40a02203a17b9613c8dbb5e4c51e86cefdc986fee309308ad2e5818c164e4c29a3067ddec33974677baeef3e548ce1fa733fe2f5fd835bc0cf51cf6e70e1fbb5df403ca8275a7666fa34857773e2e98fbcfdc193b18aae041d6300086497fee065a1a333810e435f300d2c649c589fd412bc86fac11dc381d9ce86643860000"], 0x134}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000080), 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r3, &(0x7f0000000480)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000007c0)="87", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000240)="1a", 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 364.29053ms ago: executing program 2 (id=23): socket$packet(0x11, 0x3, 0x300) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x2c92, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400002b2e640a7f3f70e8c3ef", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080029000000000008001b0000000000"], 0x44}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x10d, 0x0, 0xffffffffffffffff, 0x2f8f3f81, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xe, 0x200005, 0xffffffff, 0x4f63, 0x800}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={r6, &(0x7f0000000040), &(0x7f0000000040)=""/25, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x419, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0xe}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff9ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e1a00897a74a0091ff110026e6d2ef831ab7ea0c34f17efd36ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0cb82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e1019c12a73748b049604fa72c64ed858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6e97180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f19afc91b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bde792c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffffd7917f23837a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2498d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d4a3e1a9e90d76c1993e0799d4894ee7f8249dc1e342892129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355b17402a500587b603306a5af8d867d80a07f10b854b1c8c768c001496fa99ce5b5040be9194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c6775e19f0b7e70803000000b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989172a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2d7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aa0000000000000000532ff181c985f54b7ae20aa5e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ea6fd1f9320cfe7f09aed4d1e72d26e5c7a93854c8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bd91fc105dddd77ab929b95032d3717fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548fc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc1758763f0000009c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000113a3065a478d1de98be3a66f6fbf68f2f5693050fa56db62e2f99cf916059ee364dad078fc88d17cbde37a2270f90a60afe8548f4c579b09c333382c6e7a316ac03aa23d379836b96173a5541fa96c27e7fb6d2585d828aa330f3438d8487912bb7742be1502e706644f7a937451beb7a5f6ca3ef21e8cb8f841af6d54334d82a8b816b6daccf0c66162f897623ee325d714f9f10636a7573582ff31c7f9c6f767c806ef4af486cc19a5355bdc814cb5557c6fa6404179c865980b0815b907a7f268e97828c196f5ac033d395a217b4e1e45663023a0292003c36a3b7461fc2c8566e0f3f693bfacae26aa2b7d17962989ccb943633c080aacc9b7d311c251686fc66aa80bf41a5bf6cd72d5aa995820fb318fad61a79a61d0a969fd6018ac9f131fe02fe31d565723cbf9b63841e21417fc29a3e7a03886d80566ae001861799a4aad91c72139e681ced8625b675dfbd6d458d4b2d9e6d565430248172ad942cdb41639f4113896827c8806e049218cd1eef89d6b9b14dd707da40705c07f878263ff9b71ccf28ec50178c7aac83bef7bd1045a5e4bcb6cfe05e2ac3e17c1f8f12ddf5b6770ce0da8cb3aba3a935a6b737b6d3ebf2c715dcc11c5759bd0acdecf333f2b77c52fb2251336bbd92f73ad1a30bb9162bd9d699c49d824b827f3e7c1096354946e09922db25904c83262c6dcb87457e4abefa0e9dcb17d79c173895b74aae2ed4419662690a16494e7b27d0d2688c69b4be3d21b783195f6a5e5dc5c07c73f0d0f0670db10ac9ef5b8295ff88df734e3c6ab8555c0390f962cbf559bce9c42e1034dba78997b2877b485d9d4ae2fcd3e757b84319879d0337785773c940af6e57d162f4606d101def01199325c8676a32e26303560271b720216d95e0013265a45b02bd2414bebda89b7b5e71e70e0000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x4, 0x8, 0x1, 0x0, r8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r9, &(0x7f0000001000)="668d67b93e33d5976e3a020cd2bd0ed59d09e81f050f82a7bf1b51ca4ef30970044e1ed441c7849d2e28622f15b841e8eea1c14240f1913d5658c9dadb6837ac953f010107000000000068808c0d0000000000000000cf8a26f9f37571c90b2d3dc08e459cc998d5a04f265ce20096e9022de23d7e19310ea74160d24c06093ac3b3ec9b17d8c2607b", 0x0}, 0xffffffffffffff08) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000300)}, 0x10) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000500)) socket$inet(0x2, 0x3, 0x4) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)) fcntl$setstatus(r11, 0x4, 0x6000) socket$nl_xfrm(0x10, 0x3, 0x6) r12 = socket(0x8, 0x5, 0x440) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) 348.983051ms ago: executing program 1 (id=24): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 302.349176ms ago: executing program 4 (id=25): sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x24}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x9, 0x7e}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3, 0x4) pwritev2(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="4e0043b5ce0b5890a3e87ab1be4e0932f936024bfa614ef40e9f41407dca2bc976a9f0a49bcd6464aa1167ece50807f87ecaf2d55ff952cd9b7854eca61394387115af80d00ca8f62e63f8f0a65a2d94fed664cab7642b1d67214c194d8851c75d93ef7fa44cf12bd240052c", 0x6c}], 0x1, 0xf, 0x7, 0x13) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xe1, 0x7fff, 0xb, 0x8001, 0x2, 0x6, "4d635400f017b4c0e8456a65aeefd2f352c5eeff4d6ab55c7624f9305fdceaa8bb63c3920d75bed577f0eae334b430f9da6181ed377bdaf1d9dede5953ee0aefc8cfa80afb9795d81a9cb42c50a9c46111c8019f83bc784688ec5c51d40ec249068bc8e576303e3665aebc6e02ac6fcd0ebaf2975c8227164b856023a480bf4e35aef06917909b8518e35c0537907dfb948934789682d92144ec1c11a786ba71a20d7472dedc5670c6aea04d1e85edc20f399d77f2a436d00e0e8b1f305c640a178d736c16e7331aa67706995b07194338c0b3d27fdc844eddd9cc44fcaa960620"}}, 0x1f9) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x5, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x54) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000700)={'ip_vti0\x00', 0x0, 0x729, 0x40, 0xb6, 0x10, {{0x27, 0x4, 0x0, 0x3d, 0x9c, 0x67, 0x0, 0x0, 0x29, 0x0, @local, @multicast2, {[@timestamp={0x44, 0x8, 0x44, 0x0, 0xe, [0x7ff]}, @timestamp_prespec={0x44, 0xc, 0xe, 0x3, 0x0, [{@empty, 0x5}]}, @timestamp_prespec={0x44, 0x2c, 0x43, 0x3, 0x7, [{@local, 0x4}, {@loopback, 0x5ad}, {@loopback, 0xf}, {@loopback, 0x3}, {@empty, 0x7}]}, @timestamp={0x44, 0x14, 0x77, 0x0, 0x7, [0x7, 0x3, 0x4, 0x1]}, @ssrr={0x89, 0x17, 0x4a, [@dev={0xac, 0x14, 0x14, 0x18}, @broadcast, @remote, @loopback, @rand_addr=0x64010101]}, @timestamp_addr={0x44, 0x1c, 0xdd, 0x1, 0x0, [{@remote, 0x7}, {@empty, 0x5ff0015f}, {@private=0xa010100, 0x3}]}, @noop]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@ipv6_getnetconf={0x3c, 0x52, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x99}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000090}, 0xc0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) setuid(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x9eeae4f216067468}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8d4b5c2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffc}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000044}, 0x4010) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000a80)={0x3, 0x4, 0x6, 0xa388}, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00), r6) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x58, r7, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffb}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004008}, 0x4000095) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), r1) bind$qrtr(r0, &(0x7f0000000c80)={0x2a, 0x3, 0x8000}, 0xc) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000fc0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d80)={0x1ec, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2f3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b0bdf4bd5ec3a4a5a2117894347f917c31909f1516e7023e12"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "f74b6d311637fd3f7c54c5b5078757cf40991895db52e85de8781d"}}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84a3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4b}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4}, 0x4085) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ftruncate(r8, 0x5) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r9, &(0x7f0000001040)=""/4096, 0x1000) lsetxattr$trusted_overlay_upper(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080), &(0x7f00000020c0)={0x0, 0xfb, 0x4c, 0x0, 0x6, "b403c40f2fce9e48399738ec33167604", "e97599365f8cfb23e0a23c150d93558bcaf013ec436abbc3a970769ed0b2151fb5b5f7ccb79cd7884c603ba939a98b5a89380d4bc3a809"}, 0x4c, 0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000002140)) socket$rds(0x15, 0x5, 0x0) 273.130928ms ago: executing program 1 (id=26): io_uring_setup(0x4577, &(0x7f0000000000)={0x0, 0xd2f, 0x0, 0x3, 0x22}) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) syz_io_uring_setup(0x5169, &(0x7f0000000080), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x800a, 0x0, "5f7300fbffffff00"}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000006c0)=0x16) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) syz_io_uring_setup(0x4d0b, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff75, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') r2 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)={0x20, 0x0, 0x6a98047402e98331, 0x0, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x410}, 0x8885) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="704f0100200501001c00128009000068ffa970903810e2c50100766c86d2ab32439ff45bec72216e0000000280060001000000000008003d", @ANYRES32=r5, @ANYRES16=r5, @ANYRES8=r3], 0x4c}, 0x1, 0x0, 0x0, 0x20000044}, 0x8010) 224.415172ms ago: executing program 4 (id=27): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xcd}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) readv(r0, &(0x7f0000000a80)=[{&(0x7f00000001c0)=""/15, 0xf}], 0x1) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817b736b75780fe981b147295c3", 0x6c}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100000000000000007fffffff00", @ANYRES32=r3, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000b00", @ANYRES32=0x0, @ANYBLOB='\b\x00\a'], 0x44}}, 0x0) 220.660552ms ago: executing program 2 (id=28): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000380)=@req3={0x8000, 0x8, 0x400, 0x100}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0x9}) dup2(r3, r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)='9', 0x1}], 0x1) 218.397772ms ago: executing program 3 (id=29): setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103002000000000000001"], 0x5c}, 0x1, 0x40030000000000}, 0x0) 214.366652ms ago: executing program 1 (id=30): r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1400000000000000290000000b00ff8d000000040000000020010000000000002900000004"], 0x138}, 0x0) 184.350105ms ago: executing program 1 (id=31): syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') (async) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) (async) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) (async) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000600)='fd/4\x00') sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1f8, 0x0, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_TUPLE_REPLY={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010102}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}]}, @CTA_LABELS_MASK={0x24, 0x17, [0x7, 0x9, 0xd, 0x5, 0x7f, 0x9, 0xfff, 0x5]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_MASTER={0x44, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_SRC={0x54, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9600000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 120.90866ms ago: executing program 2 (id=32): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000010000d04000000000000000b00000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b400128009000100766c616e00000000a400028004000380100004800c0001000000000000000000580004800d00010000000000020000000c00010000000000000000000c00010000000800000000000c00010000000000000000000c00010000000000200000000c00010000000000000000000c0001000000000000000000340003"], 0xd4}}, 0x0) 120.73938ms ago: executing program 4 (id=33): r0 = syz_io_uring_complete(0x0) sendmsg$nl_generic(r0, 0x0, 0x2044) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0xac}, {0x6}]}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x41}}, 0x58, 0x0}}], 0x6c00, 0x0) 100.362672ms ago: executing program 3 (id=34): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a80000000"], 0x2c}}, 0x0) 100.296322ms ago: executing program 2 (id=35): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0xe4ff, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x28}, 0x20) 99.847732ms ago: executing program 3 (id=36): memfd_create(&(0x7f0000000400)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_zd#\xb2\xc9M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\x81?\xa2\xd0\x19\xfa\xa2\xf8]ep^ JY\xe6z\xd1R\xb4b\xc6\x17\xcev\\O\xb1\x95\xa3\xd3=\x80\x04{8<\x03w\xad:\xc6$\xf6PxQ\xd6\xf1H\x13k\xd1u\x97', 0x5) (async) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) (async) socket$l2tp(0x2, 0x2, 0x73) (async) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r2, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f0000000100)) (async) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) (async) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) (async) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) (async) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={'\x00', 0x11, 0x8}) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1}, './bus\x00'}) sendmmsg$inet6(r5, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="1400000000000000290000000b005f0e0000000000000000280000000000000029000000000001040000000005023cf400010004015800"/64], 0x40}}, {{&(0x7f0000002600)={0xa, 0x4e21, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x34}, 0x559}, 0x1c, &(0x7f00000028c0), 0x0, &(0x7f0000002a40)=ANY=[], 0x90}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x6635, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x106}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000002900)="5993a162abb49188c65ce6ee3e1f12b946d046a4476de997a67c499534174a1194147e40866c6c5e8e434fbdf57bfd2ae54991270a38be1c23c36441fc68d20516515b1496df314a03b77e695fed6964c0081ec13621d32833961d4fe6390493ecdf90f36f78e3dabac41ce0e55fc34a5b06967de4621ce2e73b713bb14e03c0c8894e0b6970e1ba7dcaf7a2f3bcc7dec0fcb9e2", 0x94}, {&(0x7f0000002a80)="7725d66f735a20873adc22f7fbb72d8a285f41d1f311724542c49e50bc1b387a0e8ca01134c5a2b8086689a2903390aeb3d679685bbe18e9f0950e5d2cd3167eeae70331a5a8a0d3b100ad52023560b5a1ff137ea7b84708bdb523c2", 0x5c}, {&(0x7f0000000380)="8d4e4ce8660ab39d402669407b4cd59ee41ba584dfec30ae30574393789e80b33dda41cb5bc66db9184d48b409ca1dc646410adf11f7c25de62c97334c9c2251fdc67649143324f11930e38e", 0x4c}, {&(0x7f0000002b80)="9e0270ed44f8391c79da8b12fa6fa0a989ae06fc795a678b9fd45a0c6ba8f1f35a025231abf203bb502b6daebbf5386666c803e363d7fbb6b413a6db06781ff76f1abb8599c68ccf2e790d8d836b0b87926b91bf", 0x54}, {&(0x7f0000000500)="b60431b22007f66c79fe67fd8a7fcf3f0e6b0ce50c5ac4b9312069f8eb05aa208b2b5ab14f29188d0c2df1e0ba95fa8efd38dbe7a7121ff3a18991599f322e6ab8dd2dc582d8400dc79c43cf2c2bad4799653e0af98f0c8aef363ec40d6ab8195efcd90c5974c780f5ecd694ed195ce6241f0696e603f0ed599159dad655b793876c7baa4d7726753a950ad7f678aa012181a3b2b0b15d4c3b39d261a73ba7d64ce02287c4f0ec", 0xa7}, {&(0x7f0000002cc0)="cae12c407e1f1dc4957fabe9dd1095ad32a4d399f98ac2e2d5c07950198181000000ab44e651224550a3a19fc03b04ee16d072315e701adeb0bd6cb07136904c11950a6d21b9d2d7d70a1c03e0f2bf7355f895917f60f4a57e24dedf80a266c3b594778c2305942068f2ba3fc92d8e4d26", 0x71}, {&(0x7f0000002d40)="cfb67912fff8c59c4d333215fa24bc07e5907f4f76b5b7e6a6fcef290fd91c2cd0abdc01f8a470f51d896383440f2497d422267fbbeec23bba919f241368a59c9e0868219f1b2df18bc3b87a5e9e06de5ec98ba43e9dabaa30e3b970fb6334ff4d2188dc276d208993237d074430543fb176ab715d10b9aaa4fa8cb97ff1db281d53a1f532a35f02b493adf0dad17525e2601d549dd8ab87a677a4d2bf17c9924a32bc5eeaffc027", 0xa8}], 0x7, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], 0x167}}], 0x3, 0x10) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffe17}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) (async) setsockopt(0xffffffffffffffff, 0xffffffff, 0x6, &(0x7f0000000100)="42cf8eff5ebc2c334a4ad58ee62f7ee77c47887bc771f60daa", 0x19) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, &(0x7f00000029c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000001}, 0x4084) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) 88.224443ms ago: executing program 3 (id=37): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x121c088, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x6, 0x2d2, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r2) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x20, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000840}, 0x800) (async) unshare(0x20000400) (async) close_range(r1, 0xffffffffffffffff, 0x6) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000340)={0xfc, 0x4, 0xdfb2, "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"}) 78.944653ms ago: executing program 4 (id=38): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x8848, {0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}}]}}}]}, 0x50}}, 0x0) 78.201754ms ago: executing program 0 (id=39): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffbfff00000000000086dd600489f1009c1100fc010000000000000025030000000000ff0200000000000000008d000000000100000e22"], 0x0) 20.353838ms ago: executing program 2 (id=40): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x5, 0xfff, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x8, 0x4, 0x2000}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup, r1, 0x1b, 0x203e, r1, @prog_id}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="340100401900000000000000000000001d0100001e0106000000000000e6de989a9ca9f8725d728dc15b32ecd5790d00e71b8e2b39c8a6314afabc6403daf0c8e11b1656eeba9883a6986650f6267526a9714b04bdd901da721112c15fd01a5157cf37fceed83cb6864cf1ec0bfa606e63d12be7008c9793f8267692c03d805d867088eecd8cbc19869e38c7a8fdedda52c3c67588922774e2dfb5b38d4392fb6d766dbef06391b2e07382587ea23b610e6ee3b7f40a02203a17b9613c8dbb5e4c51e86cefdc986fee309308ad2e5818c164e4c29a3067ddec33974677baeef3e548ce1fa733fe2f5fd835bc0cf51cf6e70e1fbb5df403ca8275a7666fa34857773e2e98fbcfdc193b18aae041d6300086497fee065a1a333810e435f300d2c649c589fd412bc86fac11dc381d9ce86643860000"], 0x134}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$eJzs3M9rHFUcAPDvTJL+bhNrrba2Gq1i8UfSpFV78KCi4EFB0EM9xiSttdtGmgi2BI0i9SgF7+JR8C/w5kXUgwheFTxKoWgQmnqKzK9mu9mkSZpkbfbzgc2+t/Nm3/vOzNt9My+zAbSt3uxPErEjIn6LiO4ie3OB3uJpZnpy+Pr05HASs7Nv/JXk5a5NTw5XRav1tpeZw2lE+mkSzyfz6x2/cPHMUK02er7M90+cfa9//MLFp06fHTo1emr03ODx48eODjz7zODTqxJnFte1/R+OHdj3yluXXxs+cfntH7/JmrX3YLG8Po5but4koCZ6s63292yucdmjy2j7nWBnXTrpbGFDWJaOiMh2V1fe/7ujI+Z2Xne8/ElLGwesqey7afPCi6dmgQ0siVa3AGiN6os+O/+tHus09PhfuPpCxKYyPTM9OTxzI/7OSMvXu9aw/t6IODH175fZI5Z7HQIAYAXysc2TzcZ/aezNn4u5jl3lHEpPRNwVEbsj4u6I2BMR90TkZe+NiPuKlWe7l1h/b0N+/vgnvdK0zaskG/89Vzf2m6mLv3zq6ShzO/P4u5KTp2ujR8ptcji6Nmf5gUXq+O6lXz9faFn9+C97ZPVXY8GyAVc6Gy7QjQxNDK3WRrj6ccT+zmbxJzdmArIjYF9E7F/eW++qEqcf//rAQoVuHf8iVmGeafariMeK/T8VDfFXksXnJ/u3RG30SH91VMz30y+XXl+o/tuKfxVk+3/bzcd/Q4nuf5JivrYrarXR8+PLr+PS758teE6z0uN/U/JmPmf98zvFax8MTUycH4jYlLya56tzuvz1wbl1q3xVPov/8KHm/X93uU4W//0RkR3EByPigYh4sGz7QxHxcEQcWiT+H1585N1F4k8iiZbu/5Gmn383jv+epH6+fgWJjjPff7vQjPnS9v+xmMo/awv5598tLLWBt7n5AAAA4I6QRsSOSNK+It27I9K0r6/4H/49sS2tjY1PPHFy7P1zI8U9Aj3RlVZXurrrrocOJFPlOxb5wfJacbX8aHnd+IuOrXm+b3isNtLi2KHdbb+5/0fV/zN/drS6dcCac78WtK/G/p+2qB3A+lvK979zAdiYmvT/ra1oB7D+nP9D+2rW/z9qyBv/w8Y0v///0eQn64CNyPgf2pf+D+1L/4e2dDv39a88Ud0ssPL32bLkO/zbJVH94sVa1rU15l6JtOUht1Ei6zHrW+ncb6gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcyf4LAAD///ss5ts=") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000080), 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r3, &(0x7f0000000480)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000007c0)="87", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000240)="1a", 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x7, 0x0, &(0x7f0000000000)) 20.203608ms ago: executing program 1 (id=41): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x7a00, {0x7, 0x0, 0x0, r1, 0x40, 0xa2}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 12.289789ms ago: executing program 4 (id=42): mount$bind(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x2000000, 0xf0) 11.797619ms ago: executing program 0 (id=43): socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = syz_open_procfs(0x0, 0x0) (rerun: 32) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000340)=""/181, &(0x7f0000000080)=0xb5) (async, rerun: 64) move_pages(0x0, 0x20000000000001ab, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[0x0], 0x0) (async, rerun: 64) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) (async, rerun: 32) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) (async, rerun: 32) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) mprotect(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0) (async) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xa9}], 0x1, 0x0, 0x0) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) r4 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) (rerun: 32) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000005c0)='fd', 0x0, r3) (async, rerun: 64) preadv(r1, 0x0, 0x0, 0xfffffffd, 0x0) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r6) r7 = socket$netlink(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_elf64(r9, &(0x7f0000000200)=ANY=[], 0x10132) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000480)='./file1\x00', 0x2000480, &(0x7f00000004c0)={[{@jqfmt_vfsv1}, {@prjquota}, {@i_version}, {@data_writeback}, {}, {@jqfmt_vfsold}, {@jqfmt_vfsv0}, {@nouid32}, {@grpquota}]}, 0xfd, 0x79d, &(0x7f0000000dc0)="$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") io_uring_setup(0x2592, &(0x7f00000002c0)={0x0, 0x2000}) (async) socket$tipc(0x1e, 0x0, 0x0) (async) accept$inet(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 0s ago: executing program 4 (id=44): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x2800000002000000, 0x2300, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x1, 0x0, &(0x7f00000005c0)="e6", 0x2}, 0x50) kernel console output (not intermixed with test programs): [ 18.489831][ T29] audit: type=1400 audit(1721532959.202:81): avc: denied { read } for pid=2769 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.22' (ED25519) to the list of known hosts. [ 22.013005][ T29] audit: type=1400 audit(1721532962.722:82): avc: denied { mounton } for pid=3074 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.013996][ T3074] cgroup: Unknown subsys name 'net' [ 22.035699][ T29] audit: type=1400 audit(1721532962.722:83): avc: denied { mount } for pid=3074 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.063028][ T29] audit: type=1400 audit(1721532962.762:84): avc: denied { unmount } for pid=3074 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.257758][ T3074] cgroup: Unknown subsys name 'rlimit' [ 22.410417][ T29] audit: type=1400 audit(1721532963.122:85): avc: denied { create } for pid=3074 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.430899][ T29] audit: type=1400 audit(1721532963.122:86): avc: denied { write } for pid=3074 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.451344][ T29] audit: type=1400 audit(1721532963.122:87): avc: denied { read } for pid=3074 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.458369][ T3077] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.471569][ T29] audit: type=1400 audit(1721532963.122:88): avc: denied { mounton } for pid=3074 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.505039][ T29] audit: type=1400 audit(1721532963.122:89): avc: denied { mount } for pid=3074 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.528405][ T29] audit: type=1400 audit(1721532963.202:90): avc: denied { relabelto } for pid=3077 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 22.554338][ T29] audit: type=1400 audit(1721532963.202:91): avc: denied { write } for pid=3077 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.583503][ T3074] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.621101][ T3086] chnl_net:caif_netlink_parms(): no params data found [ 23.659764][ T3084] chnl_net:caif_netlink_parms(): no params data found [ 23.700290][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 23.711397][ T3085] chnl_net:caif_netlink_parms(): no params data found [ 23.741658][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.748756][ T3086] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.755846][ T3086] bridge_slave_0: entered allmulticast mode [ 23.762307][ T3086] bridge_slave_0: entered promiscuous mode [ 23.780597][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 23.789181][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.796249][ T3084] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.803513][ T3084] bridge_slave_0: entered allmulticast mode [ 23.809809][ T3084] bridge_slave_0: entered promiscuous mode [ 23.818355][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.825469][ T3084] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.832729][ T3084] bridge_slave_1: entered allmulticast mode [ 23.839062][ T3084] bridge_slave_1: entered promiscuous mode [ 23.848994][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.856034][ T3086] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.863264][ T3086] bridge_slave_1: entered allmulticast mode [ 23.869556][ T3086] bridge_slave_1: entered promiscuous mode [ 23.902093][ T3086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.914649][ T3086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.928235][ T3084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.955748][ T3084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.964888][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.972032][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.979202][ T3087] bridge_slave_0: entered allmulticast mode [ 23.985413][ T3087] bridge_slave_0: entered promiscuous mode [ 24.004952][ T3086] team0: Port device team_slave_0 added [ 24.014704][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.021855][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.028959][ T3087] bridge_slave_1: entered allmulticast mode [ 24.035355][ T3087] bridge_slave_1: entered promiscuous mode [ 24.045645][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.052697][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.059857][ T3085] bridge_slave_0: entered allmulticast mode [ 24.066199][ T3085] bridge_slave_0: entered promiscuous mode [ 24.075301][ T3086] team0: Port device team_slave_1 added [ 24.089209][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.096334][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.103459][ T3085] bridge_slave_1: entered allmulticast mode [ 24.109822][ T3085] bridge_slave_1: entered promiscuous mode [ 24.133567][ T3084] team0: Port device team_slave_0 added [ 24.140252][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.150516][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.168875][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.175985][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.183062][ T3090] bridge_slave_0: entered allmulticast mode [ 24.189412][ T3090] bridge_slave_0: entered promiscuous mode [ 24.195916][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.202873][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.228811][ T3086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.239869][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.246819][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.272753][ T3086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.283978][ T3084] team0: Port device team_slave_1 added [ 24.302611][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.309696][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.316852][ T3090] bridge_slave_1: entered allmulticast mode [ 24.323055][ T3090] bridge_slave_1: entered promiscuous mode [ 24.340330][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.347347][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.373224][ T3084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.384496][ T3087] team0: Port device team_slave_0 added [ 24.391172][ T3085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.400784][ T3087] team0: Port device team_slave_1 added [ 24.417258][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.424191][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.450110][ T3084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.461625][ T3085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.478761][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.489224][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.507522][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.514450][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.540425][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.551815][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.558841][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.584753][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.624943][ T3086] hsr_slave_0: entered promiscuous mode [ 24.631128][ T3086] hsr_slave_1: entered promiscuous mode [ 24.641951][ T3085] team0: Port device team_slave_0 added [ 24.648417][ T3085] team0: Port device team_slave_1 added [ 24.656927][ T3084] hsr_slave_0: entered promiscuous mode [ 24.662820][ T3084] hsr_slave_1: entered promiscuous mode [ 24.668740][ T3084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.676299][ T3084] Cannot create hsr debugfs directory [ 24.682794][ T3090] team0: Port device team_slave_0 added [ 24.689946][ T3090] team0: Port device team_slave_1 added [ 24.720938][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.727881][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.753752][ T3085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.774597][ T3087] hsr_slave_0: entered promiscuous mode [ 24.780549][ T3087] hsr_slave_1: entered promiscuous mode [ 24.787050][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.794576][ T3087] Cannot create hsr debugfs directory [ 24.800263][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.807215][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.833102][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.843992][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.851087][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.877077][ T3085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.901756][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.908711][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.934638][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.954492][ T3085] hsr_slave_0: entered promiscuous mode [ 24.960313][ T3085] hsr_slave_1: entered promiscuous mode [ 24.966094][ T3085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.973646][ T3085] Cannot create hsr debugfs directory [ 25.029407][ T3090] hsr_slave_0: entered promiscuous mode [ 25.035423][ T3090] hsr_slave_1: entered promiscuous mode [ 25.041330][ T3090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.048898][ T3090] Cannot create hsr debugfs directory [ 25.176669][ T3086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.184919][ T3086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.207284][ T3086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.221484][ T3086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.232039][ T3087] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.240735][ T3087] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.257211][ T3087] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.271165][ T3087] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.281217][ T3084] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.290229][ T3084] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.299701][ T3084] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.317686][ T3084] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.341258][ T3090] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.364455][ T3090] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.373328][ T3090] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.382034][ T3090] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.407699][ T3085] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.428505][ T3085] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.437029][ T3085] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.445406][ T3085] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.486559][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.497841][ T3084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.506419][ T3086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.528638][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.540379][ T3084] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.559875][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.566937][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.575592][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.582695][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.595416][ T3086] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.603260][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.610315][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.619853][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.626944][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.639174][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.655697][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.671561][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.678651][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.688325][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.695347][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.713050][ T3084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.723509][ T3084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.739998][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.747044][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.757447][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.764517][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.804594][ T3086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.815021][ T3086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.833490][ T3085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.844479][ T3085] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.860352][ T3087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.875145][ T3090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.885501][ T3090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.911863][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.918957][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.928313][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.935378][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.961475][ T3084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.998793][ T3086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.053966][ T3085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.081203][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.094593][ T3084] veth0_vlan: entered promiscuous mode [ 26.103916][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.132081][ T3084] veth1_vlan: entered promiscuous mode [ 26.154358][ T3086] veth0_vlan: entered promiscuous mode [ 26.196768][ T3084] veth0_macvtap: entered promiscuous mode [ 26.212571][ T3086] veth1_vlan: entered promiscuous mode [ 26.229581][ T3085] veth0_vlan: entered promiscuous mode [ 26.235624][ T3084] veth1_macvtap: entered promiscuous mode [ 26.249578][ T3085] veth1_vlan: entered promiscuous mode [ 26.265256][ T3087] veth0_vlan: entered promiscuous mode [ 26.274944][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.287917][ T3087] veth1_vlan: entered promiscuous mode [ 26.295152][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.310719][ T3086] veth0_macvtap: entered promiscuous mode [ 26.323455][ T3084] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.332207][ T3084] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.340918][ T3084] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.349633][ T3084] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.364095][ T3086] veth1_macvtap: entered promiscuous mode [ 26.377841][ T3085] veth0_macvtap: entered promiscuous mode [ 26.390801][ T3085] veth1_macvtap: entered promiscuous mode [ 26.407849][ T3087] veth0_macvtap: entered promiscuous mode [ 26.420304][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.430784][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.449922][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.459023][ T3087] veth1_macvtap: entered promiscuous mode [ 26.467857][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.478333][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.488192][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.498610][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.509171][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.520676][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.531149][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.541860][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.552319][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.561605][ T3229] FAULT_INJECTION: forcing a failure. [ 26.561605][ T3229] name failslab, interval 1, probability 0, space 0, times 1 [ 26.562770][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.575379][ T3229] CPU: 0 PID: 3229 Comm: syz.0.7 Not tainted 6.10.0-syzkaller-10729-g3c3ff7be9729 #0 [ 26.575400][ T3229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 26.575460][ T3229] Call Trace: [ 26.575466][ T3229] [ 26.585441][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.594698][ T3229] dump_stack_lvl+0xf2/0x150 [ 26.594724][ T3229] dump_stack+0x15/0x20 [ 26.604767][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.608010][ T3229] should_fail_ex+0x229/0x230 [ 26.616036][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.621302][ T3229] ? security_prepare_creds+0x4c/0x100 [ 26.621391][ T3229] __should_failslab+0x92/0xa0 [ 26.632057][ T3090] veth0_vlan: entered promiscuous mode [ 26.639857][ T3229] should_failslab+0x9/0x20 [ 26.645403][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.651675][ T3229] __kmalloc_noprof+0xa5/0x370 [ 26.657125][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.661846][ T3229] security_prepare_creds+0x4c/0x100 [ 26.667278][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.671738][ T3229] prepare_creds+0x346/0x480 [ 26.682149][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.686839][ T3229] __sys_setresgid+0x40c/0x510 [ 26.686865][ T3229] __x64_sys_setresgid+0x3f/0x50 [ 26.696642][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.701884][ T3229] x64_sys_call+0x145a/0x2e00 [ 26.712279][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.716823][ T3229] do_syscall_64+0xc9/0x1c0 [ 26.728438][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.731355][ T3229] ? clear_bhb_loop+0x55/0xb0 [ 26.737342][ T3085] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.746642][ T3229] ? clear_bhb_loop+0x55/0xb0 [ 26.746668][ T3229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 26.751319][ T3085] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.751346][ T3085] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.761106][ T3229] RIP: 0033:0x7fd1417f5b59 [ 26.765583][ T3085] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.772738][ T3229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.785007][ T3090] veth1_vlan: entered promiscuous mode [ 26.786023][ T3229] RSP: 002b:00007fd140a77048 EFLAGS: 00000246 [ 26.792536][ T3086] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.796595][ T3229] ORIG_RAX: 0000000000000077 [ 26.796605][ T3229] RAX: ffffffffffffffda RBX: 00007fd141985f60 RCX: 00007fd1417f5b59 [ 26.796618][ T3229] RDX: 000000000000ee00 RSI: 00000000ffffff00 RDI: ffffffffffffffff [ 26.796630][ T3229] RBP: 00007fd140a770a0 R08: 0000000000000000 R09: 0000000000000000 [ 26.805298][ T3086] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.813928][ T3229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.813941][ T3229] R13: 000000000000000b R14: 00007fd141985f60 R15: 00007ffc69bfd798 [ 26.818347][ T3086] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.826969][ T3229] [ 26.932518][ T3086] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.951277][ T3090] veth0_macvtap: entered promiscuous mode [ 26.962931][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.973382][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.983246][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.993723][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.003590][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.014074][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.028144][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.028328][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 27.028339][ T29] audit: type=1400 audit(1721532967.742:128): avc: denied { create } for pid=3230 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.061761][ T29] audit: type=1400 audit(1721532967.752:129): avc: denied { ioctl } for pid=3230 comm="syz.0.8" path="socket:[2920]" dev="sockfs" ino=2920 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.069580][ T3090] veth1_macvtap: entered promiscuous mode [ 27.102642][ T3087] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.111505][ T3087] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.120433][ T3087] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.129291][ T3087] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.149451][ T3234] syz.0.9 uses obsolete (PF_INET,SOCK_PACKET) [ 27.182025][ T29] audit: type=1400 audit(1721532967.892:130): avc: denied { create } for pid=3236 comm="syz.1.2" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.210965][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.221483][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.231299][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.241720][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.251538][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.262006][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.267431][ T29] audit: type=1400 audit(1721532967.892:131): avc: denied { write } for pid=3236 comm="syz.1.2" name="ns" dev="proc" ino=3562 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 27.271811][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.292740][ T29] audit: type=1400 audit(1721532967.892:132): avc: denied { add_name } for pid=3236 comm="syz.1.2" name="cpuacct.usage_percpu_sys" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 27.292760][ T29] audit: type=1400 audit(1721532967.892:133): avc: denied { create } for pid=3236 comm="syz.1.2" name="cpuacct.usage_percpu_sys" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 27.292779][ T29] audit: type=1400 audit(1721532967.892:134): avc: denied { associate } for pid=3236 comm="syz.1.2" name="cpuacct.usage_percpu_sys" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 27.292799][ T29] audit: type=1400 audit(1721532967.902:135): avc: denied { setopt } for pid=3236 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.303211][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.356255][ T29] audit: type=1400 audit(1721532968.062:136): avc: denied { create } for pid=3236 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.371097][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.438509][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.449085][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.458900][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.462834][ T29] audit: type=1400 audit(1721532968.172:137): avc: denied { ioctl } for pid=3242 comm="syz.3.4" path="socket:[2961]" dev="sockfs" ino=2961 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.469387][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.469396][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.469408][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.507673][ T3243] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.514825][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.546930][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.560590][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.583916][ T3090] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.586174][ T3251] loop1: detected capacity change from 0 to 1024 [ 27.592804][ T3090] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.607758][ T3090] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.616471][ T3090] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.632025][ T3251] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 27.632146][ T3257] loop0: detected capacity change from 0 to 512 [ 27.648400][ T3254] x_tables: duplicate underflow at hook 4 [ 27.716405][ T3257] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 27.746851][ T3266] netlink: 'syz.2.14': attribute type 10 has an invalid length. [ 27.765835][ T3266] team0: Failed to send options change via netlink (err -105) [ 27.773342][ T3266] team0: Port device netdevsim1 added [ 27.784847][ T3257] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 27.808392][ T3266] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 27.814611][ T3257] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.13: bg 0: block 18: invalid block bitmap [ 27.827826][ T3264] syz.4.5 (3264) used greatest stack depth: 11040 bytes left [ 27.835612][ T3257] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 27.847828][ T3276] veth0_vlan: entered allmulticast mode [ 27.854827][ T3257] EXT4-fs (loop0): 1 truncate cleaned up [ 27.877048][ T3257] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.892976][ T3290] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16'. [ 27.894697][ T3289] loop4: detected capacity change from 0 to 1024 [ 27.914745][ T3285] netlink: 'syz.1.17': attribute type 10 has an invalid length. [ 27.926876][ T3285] bridge0: port 3(netdevsim1) entered blocking state [ 27.933611][ T3285] bridge0: port 3(netdevsim1) entered disabled state [ 27.941813][ T3257] ext2 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.954530][ T3285] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 27.962929][ T3285] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 27.965552][ T3257] EXT4-fs error (device loop0): ext4_map_blocks:609: inode #2: block 3: comm syz.0.13: lblock 0 mapped to illegal pblock 3 (length 1) [ 27.970402][ T3285] bridge0: port 3(netdevsim1) entered blocking state [ 27.990727][ T3285] bridge0: port 3(netdevsim1) entered forwarding state [ 27.999838][ T3289] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.013441][ T3276] netlink: 12 bytes leftover after parsing attributes in process `syz.3.16'. [ 28.022405][ T3293] netlink: 36 bytes leftover after parsing attributes in process `syz.2.20'. [ 28.033973][ T3276] veth0_vlan: left promiscuous mode [ 28.042040][ T3289] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 328 with max blocks 8 with error 28 [ 28.042563][ T3276] veth0_vlan: entered promiscuous mode [ 28.054452][ T3289] EXT4-fs (loop4): This should not happen!! Data will be lost [ 28.054452][ T3289] [ 28.069504][ T3289] EXT4-fs (loop4): Total free blocks count 0 [ 28.075479][ T3289] EXT4-fs (loop4): Free/Dirty block details [ 28.079537][ T3276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=3276 comm=syz.3.16 [ 28.081370][ T3289] EXT4-fs (loop4): free_blocks=0 [ 28.098740][ T3289] EXT4-fs (loop4): dirty_blocks=0 [ 28.103754][ T3289] EXT4-fs (loop4): Block reservation details [ 28.109781][ T3289] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 28.115333][ T3299] netlink: 8 bytes leftover after parsing attributes in process `syz.4.18'. [ 28.124827][ T3298] ucma_write: process 13 (syz.0.13) changed security contexts after opening file descriptor, this is not allowed. [ 28.142875][ T3302] loop3: detected capacity change from 0 to 512 [ 28.165343][ T3302] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.22: casefold flag without casefold feature [ 28.166171][ C0] hrtimer: interrupt took 18275 ns [ 28.185719][ T3302] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.22: couldn't read orphan inode 15 (err -117) [ 28.203517][ T3302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.227554][ T3289] syz.4.18 (3289) used greatest stack depth: 10296 bytes left [ 28.247320][ T3090] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.303578][ T3312] netlink: 16 bytes leftover after parsing attributes in process `syz.1.26'. [ 28.312460][ T3312] netlink: 12 bytes leftover after parsing attributes in process `syz.1.26'. [ 28.337677][ T3086] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.342143][ T3313] bond0: option arp_interval: invalid value (18446744071562068037) [ 28.354563][ T3313] bond0: option arp_interval: allowed values 0 - 2147483647 [ 28.389025][ T3325] netlink: 68 bytes leftover after parsing attributes in process `syz.2.32'. [ 28.394190][ T3324] netlink: 72 bytes leftover after parsing attributes in process `syz.3.29'. [ 28.397846][ T3325] netlink: 48 bytes leftover after parsing attributes in process `syz.2.32'. [ 28.416030][ T3320] capability: warning: `syz.1.31' uses 32-bit capabilities (legacy support in use) [ 28.430037][ T3329] netlink: 16 bytes leftover after parsing attributes in process `syz.3.34'. [ 28.468703][ T3338] loop3: detected capacity change from 0 to 256 [ 28.469338][ T3084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.481739][ T3338] vfat: Unknown parameter 'showex[JOMPh£éheck' [ 28.504318][ T3342] loop2: detected capacity change from 0 to 512 [ 28.524908][ T2787] ================================================================== [ 28.533095][ T2787] BUG: KCSAN: data-race in __dentry_kill / step_into [ 28.539791][ T2787] [ 28.542112][ T2787] read-write to 0xffff88810689e840 of 4 bytes by task 3078 on cpu 1: [ 28.550171][ T2787] __dentry_kill+0x22e/0x4c0 [ 28.554758][ T2787] dput+0x5c/0xd0 [ 28.558388][ T2787] do_unlinkat+0x257/0x4c0 [ 28.562795][ T2787] __x64_sys_unlink+0x2e/0x40 [ 28.567461][ T2787] x64_sys_call+0x2353/0x2e00 [ 28.572128][ T2787] do_syscall_64+0xc9/0x1c0 [ 28.576622][ T2787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 28.582505][ T2787] [ 28.584810][ T2787] read to 0xffff88810689e840 of 4 bytes by task 2787 on cpu 0: [ 28.592334][ T2787] step_into+0x12f/0x810 [ 28.596566][ T2787] walk_component+0x169/0x230 [ 28.601232][ T2787] path_lookupat+0x10a/0x2b0 [ 28.605811][ T2787] filename_lookup+0x127/0x300 [ 28.610566][ T2787] do_readlinkat+0x89/0x210 [ 28.615054][ T2787] __x64_sys_readlink+0x47/0x60 [ 28.619897][ T2787] x64_sys_call+0x2a7c/0x2e00 [ 28.624563][ T2787] do_syscall_64+0xc9/0x1c0 [ 28.629068][ T2787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 28.634961][ T2787] [ 28.637268][ T2787] value changed: 0x00600008 -> 0x00000008 [ 28.642974][ T2787] [ 28.645283][ T2787] Reported by Kernel Concurrency Sanitizer on: [ 28.651411][ T2787] CPU: 0 PID: 2787 Comm: udevd Not tainted 6.10.0-syzkaller-10729-g3c3ff7be9729 #0 [ 28.660677][ T2787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 28.670732][ T2787] ================================================================== [ 28.683830][ T3348] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 28.702782][ T3342] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.40: casefold flag without casefold feature [ 28.728231][ T3342] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.40: couldn't read orphan inode 15 (err -117) [ 28.740843][ T3342] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.811752][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.