last executing test programs: 8.31932163s ago: executing program 3 (id=58): openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x10, "0000000000034000"}}}]}, 0x48}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x8205, &(0x7f0000001340)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x15}}, {@stripe}, {@grpid}, {@errors_remount}, {@data_err_ignore}, {@noblock_validity}, {@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x13}}]}, 0x1, 0x60a, &(0x7f0000001c40)="$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") socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x19, &(0x7f0000000180)={[{@dioread_nolock}]}, 0x9, 0x60c, &(0x7f00000001c0)="$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") syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000800)=0x6) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r3, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) write$binfmt_script(r3, &(0x7f00000001c0), 0x6a) read$nci(r3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) bind$tipc(r4, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 7.901022584s ago: executing program 3 (id=64): syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) (async) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00'}, 0x90) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x890c, &(0x7f0000000000)=@generic={0x0, 0x2}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffff00c}]}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="18", 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0xd, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70600000000000000000000820000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f0000000000)="e06921e8682d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r5 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = getpid() perf_event_open(&(0x7f0000001200)={0x2, 0x80, 0x0, 0x40, 0x81, 0x2, 0x0, 0x0, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x21, 0x9}, 0x2, 0x0, 0x8, 0x5, 0x0, 0x9b1, 0xffe1, 0x0, 0x8001, 0x0, 0x40}, r6, 0xa, r5, 0x2) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x3, 0x93, 0x91, 0x1, 0x0, 0xffffffffffffffff, 0x40000, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080)}, 0x200, 0x8, 0x4, 0x0, 0x7fff, 0x2, 0x7ff, 0x0, 0x4, 0x0, 0x3}, r6, 0x10000000007, 0xffffffffffffffff, 0x8) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@var={0x3, 0x0, 0x0, 0x11, 0x3}, @typedef={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x51}, 0x20) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r9, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa68}, 0x28) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r8, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 7.818703711s ago: executing program 3 (id=65): socket$inet(0x2, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() socket$inet6_sctp(0xa, 0x1, 0x84) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000180)=0x2f9, 0x4) (async) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000180)=0x2f9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, &(0x7f00000001c0)=0x90) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, 0x0, &(0x7f0000000140)) (async) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, 0x0, &(0x7f0000000140)) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x25, 0x4b6, &(0x7f0000000540)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000300)={{0x2, 0x4e20, @empty}, {0x306}, 0x4, {0x2, 0x4e21, @local}, 'bond_slave_1\x00'}) (async) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000300)={{0x2, 0x4e20, @empty}, {0x306}, 0x4, {0x2, 0x4e21, @local}, 'bond_slave_1\x00'}) pwritev2(r6, &(0x7f0000000000)=[{&(0x7f0000000a00)="343ca399331256aab356c90fbb0731d58b6979005b7f43afd821c9a114524843f608f00a000d67b4c7401f39fddbe4ddb0f815f1ca9c416d593504a6a5b78d9fbce6ca920570994694511fa73d589f89f87d946b15e8277cce267a1100f0a63746b19db4e85c954f0a3bcde0c6184bc3c406c1a92fd5e0154abaa5a6eb7f0f5a3cd222861061f0935c3a112b74021084a0efbbc507da3b45a762f7497bf8d32c5cacdc85eb0ce111f22e9203fe90876d18e475b1061991bc4c72cfa2e81d1bf70c11a4fa98a0bd4ca442a1d981c85362e4bd205eb43c5edbd76dac6710639311537c0128", 0xe4}, {&(0x7f0000000440)="778a3bfea2629a41c2e60c68866c35c4a17fcb5edf7f0d4bc851c0731039fa85dbccf1018c79d2cce4ddec265fbfadff02f5361e1cfd175c1d09792e527fc6ac3e9d76df232a31a024af7cf8e32142689b1a2c84943c7fcee9122da45da4e0ddc4557cf9038561c18332bc7809", 0x6d}, {&(0x7f00000001c0)="f8c68964d612326dfff2e25805ac22216bbacf01a7c6db7642fbdee6f7212f5e399f531f52db0221a7ff6db8c8b9ea63a1b1b95e1c69ae7e18925904455cfa1dcf48bb644adbf217bd248519978d3da266b074917c58f637f19e166ce1d762051787a0fdbc", 0x65}], 0x3, 0x0, 0x0, 0x0) 7.206611401s ago: executing program 3 (id=70): r0 = open(&(0x7f0000000180)='./bus\x00', 0x10b67e, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000ec0)='./bus\x00', 0x0, 0xe1) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x3de8053d1f8a5926, &(0x7f0000000d80)={[{@sysvgroups}, {@errors_continue}, {@dioread_lock}, {@usrjquota}, {@debug}, {@dioread_nolock}, {@usrjquota_path={'usrjquota', 0x3d, './bus'}}, {@minixdf}, {@dioread_nolock}], [{@appraise_type}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") r2 = open(&(0x7f0000000400)='./bus\x00', 0x16543e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x401}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000800)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYRESOCT, @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x74, '\x00', 0x0, 0x75, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4ec, &(0x7f0000000300)="$eJzs3U1vG1sZAODXzpeTm3uTe7kLQEBLKRRU1UncNqq6gLJCCFVCdAlSGxI3imLHUeyUJnSR/gckKrGCJT+AdVfs2SDYsSkLJD4iUFOJhdGMJ6mb2E1oPtwbP480mjln7HnPcTLnNK9rnwD61sWI2IqI4Yh4EBETWX0u2+JOa0se93L7yfzO9pP5XDSb9/6ZS88nddH2nMQH2TULEfGj70X8NHcwbn1jc3muUimvZeWpRnV1qr6xeW2pOrdYXiyvlEqzM7PTt67fLJ1YXy9Uh7OjL7/4w9a3fp40azyrae/HSWp1fWgvTmSv+Q9OI1gPDETEYPb7w2dPPiI+iYhL6f0/EQPpTxMAOM+azYloTrSXAYDzLp/mwHL5YpYLGI98vlhs5fA+jbF8pVZvXH1YW19ZaOXKJmMo/3CpUp7OcoWTMZRLyjPp8etyaV/5ekR8HBG/GBlNy8X5WmWhl//wAYA+9sG++f8/I635HwA45wq9bgAAcObM/wDQf8z/ANB/zP8A0H/M/wDQf8z/ANB/zP8A0Fd+ePdusjV3su+/Xni0sb5ce3RtoVxfLlbX54vztbXV4mKttph+Z0/1sOtVarXVmRux/njy26v1xlR9Y/N+tba+0riffq/3/fLQmfQKAHibjy88/3MuIrZuj6ZbtK3lYK6G8y3f6wYAPTPQ6wYAPWO1L+hfx/gbX3oAzokOS/S+oRARo/srm81m8/SaBJyyK1+Q/4d+1Zb/97+Aoc/I/0P/kv+H/tVs5o665n8c9YEAwPtNjh/o8v7/J9n+t9mbAz9Z2P+IZ/srfKIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/rG7/m8xW7ljPPL5YjHiw4iYjKHcw6VKeToiPoqIP40MjSTlmR63GQA4rvzfctn6X1cmLo/vPzucezWS7iPiZ7+698vHc43G2h+T+n/t1TeeZfWlXrQfADjM7jyd7tv+kH+5/WR+dzvL9vz9uxFRaMXf2R6Onb34gzGY7gsxFBFj/85l5ZZcW+7iOLaeRsTnO/U/F+NpDqS18un++EnsD880fv6N+Pn0XGufvBafO4G2QL95now/dzrdf/m4mO473/+FdIQ6vmz8Sy41v5OOga/j745/A13Gv4tHjXHj999vHY0ePPc04ouDEbuxd9rGn934uS7xLx+8XEd/+dJXLnU71/x1xJXoHL891lSjujpV39i8tlSdWywvlldKpdmZ2elb12+WptIc9VT32eAft69+1O1c0v+xLvELh/T/60frfvzmvw9+/NW3xP/m1zrFz8enb4mfzInfOGL8ubHfFbqdS+IvdOn/YT//q0eM/+KvmweWDQcAeqe+sbk8V6mU1xw4eP8Pkl/Z0481+U7P+s5ZvQjD8X89q9l8p1jdRoyTyLoB74O9mz4iXvW6MQAAAAAAAAAAAAAAQEdn8YmlXvcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA8+t/AQAA///3B9ID") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x400}) move_pages(0x0, 0x20000000000001ab, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[0x0], 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) socket(0x10, 0x80002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0x27}}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000002880)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@grpjquota}]}, 0xfe, 0x564, &(0x7f0000002240)="$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") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000340), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) getsockopt$inet6_mptcp_buf(0xffffffffffffffff, 0x11c, 0x0, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_io_uring_setup(0x1dfb, &(0x7f0000000d00)={0x0, 0x8e25, 0x2, 0x3, 0x36e}, &(0x7f0000000e40), &(0x7f0000000e80)) 7.018289506s ago: executing program 3 (id=75): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r0 = dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000c00), 0x1, 0x5de, &(0x7f0000000600)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000012c0)='memory.events\x00', 0x275a, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000002200000929bd7000fcdbdf2500000000eaa0474b1f3980ce348c1b4b49a68730797d9cd0883317779bae49ab2cbfc6d69861a2095d06d6df9c55ac1a24693981408db20ba291000000000000000d0da2dd343d342790c551a30057a8ecda98cdd530db157a76cf50315fd40c01000000008e20cdef61696d1c220b90e7837cb13dd0d8113b5381eb4d50ee5ac3aab5"], 0x14}, 0x1, 0x0, 0x0, 0x4008801}, 0x4000050) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_io_uring_setup(0x26c0, &(0x7f0000000300)={0x0, 0x0, 0x200}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, 0xffffffffffffffff, 0x8000) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r4, &(0x7f00000003c0), 0x4001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') pread64(r5, &(0x7f000001a240)=""/102400, 0x19000, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000a00000000002d82d3f0b257f100000000000d00000000000000000000000300000000040000000300000000000000000000000001"], &(0x7f0000000580)=""/122, 0x52, 0x7a, 0x1}, 0x20) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r6) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000400000008000200030000001300010009b063e6eecb94f7398dadff443a0000"], 0x30}}, 0x0) 6.940141802s ago: executing program 3 (id=77): r0 = socket(0x10, 0x803, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7fffffff) socket$inet_udp(0x2, 0x2, 0x0) ptrace(0x10, 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mq_getsetattr(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff}}}, 0x24}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = syz_io_uring_setup(0x7dcc, &(0x7f0000000280)={0x0, 0x0, 0x1000, 0x0, 0x23d}, &(0x7f0000000140), &(0x7f0000000300)=0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x20866, &(0x7f00000003c0)={[], [{@hash}, {@obj_type={'obj_type', 0x3d, '}!'}}, {@uid_eq}, {@flag='posixacl'}, {@context={'context', 0x3d, 'sysadm_u'}}]}, 0x0, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") r7 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffb, 0x12, r0, 0x3000) read$msr(r7, &(0x7f000001a7c0)=""/102393, 0xffffff65) r8 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r8, &(0x7f0000000240)=[{}], 0x1, 0x7a00, 0x0, 0x3) syz_io_uring_setup(0x1868, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x1, 0x4, 0x0, r7}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)) syz_io_uring_submit(r9, r6, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4c, 0x4004, @fd=r2, 0x3, 0x0, 0x0, 0x12, 0x0, {0x3}}) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) io_uring_enter(r5, 0x7b41, 0xdfa6, 0x14, 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000080)=0xfffffffa) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00769a7d8200010000001495595915303d6000"}) r10 = syz_open_pts(r4, 0xa2440) ioctl$TCFLSH(r10, 0x540b, 0x0) 5.62551373s ago: executing program 4 (id=98): dup(0xffffffffffffffff) (async) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) (async) socket$inet6_sctp(0xa, 0x1, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) (async) socket$pppl2tp(0x18, 0x1, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200009, &(0x7f0000000600)={[{@data_writeback}, {@data_err_ignore}, {@minixdf}, {@errors_remount}, {@data_writeback}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@usrjquota}, {@delalloc}, {@nodelalloc}]}, 0xee, 0x46e, &(0x7f0000000c40)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xfffffffe, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'vcan0\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf0, 0x60030000, {0x0, 0xff000000}, [@common=@hl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @dev, [], [], 'batadv_slave_0\x00', 'netpci0\x00', {}, {}, 0x87}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@mh={{0x28}, {"d75b"}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv4=@multicast2, [], @ipv6=@mcast2}}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f00000003c0)=0x6) mmap(&(0x7f0000318000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000318000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000540)={0x0, 0x0}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) (async) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045510, 0x0) (async) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045510, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0}, 0x90) 5.520374599s ago: executing program 4 (id=101): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002380), 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130000000000000000000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000010"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001030000000000000000fc0100000000000000000000000000003ed300000000000000000000000000000000000000000000020010"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}, 0x1, 0x0, 0x0, 0x4040014}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x7, 0x0) wait4(r3, 0x0, 0x20000009, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x2, 0x7, 0x84ba, 0x2100, r5, 0x6c48, '\x00', 0x0, r5, 0x1, 0x4, 0x2, 0xf}, 0x48) semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000080)=""/23) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 2.614829046s ago: executing program 4 (id=128): r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') r2 = syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x301, 0x4) syz_pidfd_open(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x3, 0x582, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000640], 0x0, &(0x7f0000000380), &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x60a) sendto(r0, &(0x7f0000000180)="3192ee1aa2fac0de9ae48d912c09d8a676f225d336e156095d3c771ca38f54da03fe36aeea1af9c38221a50569af6ba0a71651edfaf2208e1cf1eecb77f75cd2b1f8e15499f8a3bb3c1d971177375614e37e8a8b2e8680f5ce5e966ee11e034ac818c660045d6a8b2c379babef282173eba0cde05200a591117ebb4e09598029a9a787069b0e1d87eee45c9bc6228fee41265f644085835b8262777d24bb149c96417b4b1cf6367690463902f9d5baf8c4f8fcd14465880aa5c500d7a120fc498436dff08fb4b5c6b85f46c128efec00901fba67015ac5bc", 0xd8, 0x4000040, &(0x7f0000000080)=@llc={0x1a, 0x300, 0x55, 0x0, 0x8, 0x5, @multicast}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x44}}, 0x0) 2.593269458s ago: executing program 4 (id=129): socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'macvtap0\x00', 0x0}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000000)) dup(0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x11, 0x800000003, 0x0) 2.543054552s ago: executing program 4 (id=130): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x4, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) socket$kcm(0xa, 0x5, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'ip6tnl0\x00', {0x2, 0x4e20, @private=0xa010100}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4ea, &(0x7f0000000840)="$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") mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) 2.286233773s ago: executing program 4 (id=133): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0xe0c01a, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@dont_hash}, {@subj_type}, {@subj_type={'subj_type', 0x3d, 'trans=fd,'}}, {@dont_hash}]}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="cc", 0x1, 0x40, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB='0'], 0x30}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$inet(0x2, 0x5, 0x7) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x300}}], 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0xe) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(0xffffffffffffffff) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010203904000000034d000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010069703667726500001800028004001200060003008000000006000e0002000000"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x40) 1.558986722s ago: executing program 1 (id=139): r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') r2 = syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x301, 0x4) syz_pidfd_open(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x3, 0x582, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000640], 0x0, &(0x7f0000000380), &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x60a) sendto(r0, &(0x7f0000000180)="3192ee1aa2fac0de9ae48d912c09d8a676f225d336e156095d3c771ca38f54da03fe36aeea1af9c38221a50569af6ba0a71651edfaf2208e1cf1eecb77f75cd2b1f8e15499f8a3bb3c1d971177375614e37e8a8b2e8680f5ce5e966ee11e034ac818c660045d6a8b2c379babef282173eba0cde05200a591117ebb4e09598029a9a787069b0e1d87eee45c9bc6228fee41265f644085835b8262777d24bb149c96417b4b1cf6367690463902f9d5baf8c4f8fcd14465880aa5c500d7a120fc498436dff08fb4b5c6b85f46c128efec00901fba67015ac5bc", 0xd8, 0x4000040, &(0x7f0000000080)=@llc={0x1a, 0x300, 0x55, 0x0, 0x8, 0x5, @multicast}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 1.410675965s ago: executing program 1 (id=140): mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4813480}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x3f7, 0x8, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x101}, 0x80080) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2000, 0x0) waitid(0x10000000, 0x0, 0x0, 0x40000000, &(0x7f0000000500)={{0x0}}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) fsopen(&(0x7f00000004c0)='securityfs\x00', 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r5, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) close(r0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff0100008500000008000000250000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='9p_protocol_dump\x00', r8}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESOCT=r1]) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x422}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000000700000900000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40040d1}, 0x20008090) 1.34662495s ago: executing program 1 (id=141): r0 = socket$inet6(0xa, 0x5, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000300)={[{@grpquota}, {}, {@sysvgroups}]}, 0x1, 0x50d, &(0x7f0000000ac0)="$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") (async) r1 = socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'gretap0\x00', 0x0}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2c013, r4, 0x0) (async) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x6e073, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r5, 0x1, &(0x7f0000000580)=[&(0x7f000050b000/0x1000)=nil], 0x0, &(0x7f0000000000), 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x50}}, 0x0) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e2a, 0x77f, @local}, 0x1c) (async) listen(0xffffffffffffffff, 0x1) (async) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) (async) r9 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r9, 0x2275, &(0x7f0000000080)) (async) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) (async) r10 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000005e40)={'gretap0\x00', &(0x7f0000000380)=@ethtool_coalesce={0xf, 0x5, 0x1c0d, 0x6, 0xb, 0x9, 0x8, 0x5, 0x9, 0x800, 0x8, 0xfffffffd, 0x8, 0x7fffffff, 0xf, 0x2, 0x8, 0x7, 0xfffffff9, 0x8, 0x5a23, 0x3ff, 0xfffffff9}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) (async) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000003c0)=0x6, 0x4) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x2b51}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.346201s ago: executing program 1 (id=142): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='ext4_forget\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r6, r5, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x6023}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r3, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x100000c, &(0x7f0000000400)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) (rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) (rerun: 32) bpf$BPF_PROG_DETACH(0x10, &(0x7f00000000c0)={@cgroup=r7, r8, 0x0, 0x0, 0x0, @prog_id}, 0x20) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000079001800000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e0c01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cd93263ff755d611c4cca1684b14708f6a83366aa430ad2d700b186da622d6fba700000000000000000000000002000000000000f2badf9815c5000000"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd1, &(0x7f0000000000)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) close(r9) 1.34191151s ago: executing program 2 (id=120): r0 = socket$inet(0x2, 0xa, 0xfffffffe) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={&(0x7f0000000a00)=ANY=[@ANYRESHEX=r0], 0x14}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x7fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0xffffffffffffffe0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="45f9e8e5af9f7e488a1619ea0cd4902570249f1e29b175dfa0d3ae9be1933b972b835f966d432045a33e064403006bdb8ef95b90e76baae34f74778049ff8fa4a59adf7623aaddb922b32dbbfda740b88a07e87eb2cd97c0393db1036a1ec8a376c919cdd0b40dbb899c07f1349c7a1113f57495c795bc7e38166a7bdef463457189549f4b13279fffd050bdfea3477a62d3edea8321a2e98c65330fe7199ca6bee7202aa5a5d56c4ed4c22dbb28cebcaec033c75eb78820ad1d8ceb6f90b569e165002e702e1a206666d3c9d903ce78c73f778eae82d58317c634016a3e01ae29607f7b5ff253c607e4f60c0aa49021205073cdd574a3d4c25fbf79cc8ac99ff149ae54aa56286204e628dc2dfe4384ef74c8dac04ace6c5762d03f9e19942e4b6bbbb41fefc569cc23b3319d4ebc55551fecf8f936221e9787e744f2e1422baaa25b2f5bf59205190b7fe52f0641f149c5e00b764c493afadeaa04324783c268f48772b1c532d52d211865704db5fbafc3193385adc9855a1ad9ea0c05479329efd6c08ed22c5656eab2ea050f53bf441a9dfb4157d14b99214fa59b8b0e53200795762145a63d61c5c526edb03429e1e14072e1d7dff102fdb9801234bbbb8e0274a861dd60f3a21f129326b2f6fee61f690fa3967cdc5f6f9519282c48e28d6aa7d1b0ed07bdd72ebf1dd97b46f24ffde352095f4bffd6fdd0b9f0d60f16746f1c1ec46656cf94ae2237540c558c1863fb2ffd4619e5ee5b7aa5757e252b821e003fcef57f33cd70f19ec0b5f8098c030741147e8e4319109892fd56b22d261800b7107a393b9a7d835383e3504f5f2794f30914c4f8145ed446a06e3787eb32ab90abf595d45013c8b6d9c26cf4e60812b02427a4d2a8dcbdfaf8ace4e17f0f598676a5f26dc3615eddea77e1d68c857fbe2b39b67ccacd6afcea94b4f9592490c1a51e11f4ffc6dd4d4cdc44995b09864743b906e07a12c93045b654abf2faaf1127ee92698e09efee1d8d45ceb103973c3d1d5c98090d9af08789f867873bbeb522cb367bacaf2d94bc6fa7aab57b542af353d693230a3da636762204d96f2889f7decc9ad3992a8be2be92bdd6a7367bd64c8604ec219a92c80a7536f218926b5d18677f4bc22454a843f7ec6bfaadaec1a47896f902725cddc264226a0c7f673468459528101da2368d77d37d9ae6d52cb44efb9b5af74fdd4c8341980d7b3f4a3176c8de3c3a0144e3f327fcb30c6bda7a62ec37215367d06ef1b85fa2bc329fe99071f65b0d5a48b50139016b0753bc99c389f4aba551bf2da38b78e7b4dbb3be3ecf8749b39a022c86febf3a30070def590bd2a9cb0f95d09eac8de27c370d758e340193773a7dfbb2046e0b2e34bef073ed8368f4fbf464206fbe88c3260f6974b383bcf8a000db483d822536000df416d09dfc55c920cbc3c8b24af1757099903759e9312b576b9f04e61ae20a60d7d0ce978d193dbf9e7a20c04b4f985936402823feb4c045be085b565c283602d9f4c7efe1db4d81f126855712cb5d9cc86250c4b81f4cd823b4b3204d5e88c77f671b93f8ca0d7846a4eb429ab9aa3c8283e3aabe924b5b33d99ba5933d79856316642459e1b0806a0f7546fcf2db6159ad2f5d28c0141dc8777dbc67e3d1b02e2daa828eee0bb0fae22852012318cef6d55e0677fe28340f7c02b20ddbbeef78b6522d5c90540939b471306acadbfda2c3a91f9b5fa4d2", 0x4cd}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f0000000700)="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", 0x132, 0x40040, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='ext4_allocate_blocks\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x25, 0x4b6, &(0x7f0000000a40)="$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") unshare(0x40000100) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x8000042b, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x20, 0x80000, 0x1000006) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) listen(r5, 0x2f) listen(r4, 0xff7) listen(r5, 0xaca) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000100000000a20000000000a0108000000000000000001000000091e010073797a300000000048000000030a0102000000000006000001000000080007006e6174000900030073796031000000000900010073797a3000000000140004804cb293979f5bdcbf080001"], 0x90}}, 0x48000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141842, 0x0) 1.332181121s ago: executing program 1 (id=143): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() (async) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x268, 0x180, 0x0, 0x148, 0x180, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x0, 0x9}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x0, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) (async) socket(0x0, 0x803, 0x0) 1.09641199s ago: executing program 2 (id=146): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = signalfd4(r0, &(0x7f0000000000)={[0xc]}, 0x8, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000100)="331ff0fe7ef0f6cdfbeb54af372c8422cbbcdf2217ac75186ec34271a8b874742dac3643c67003c707aeecfab500b95797911b975f91cce42da83bff2584ab", &(0x7f00000002c0)=""/90}, 0x20) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@remote, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 822.624212ms ago: executing program 2 (id=148): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9646", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x3}, 0x8) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x2df) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001f40), 0xc) sendmmsg$inet6(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)='4', 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x64}}, 0x0) sendto$inet6(r3, &(0x7f0000000c80)="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", 0x34000, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32=r4], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8006}, 0x90) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000060a0104000000000000000002000000200004801c0001800a00010072656469720000000c00028008000140000000110900010073797a30000000000900020073797a32"], 0x74}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r5}, 0x10) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c01000016000100000000000000000000000000000000000000ffffffffffffff01000000000000000000000000000100"/64, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000010000032000000ff02000000000000000000000000000123a87c2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000e9e7d0d20000000000000000000000000000000000000000420000000000"], 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x20044080) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x4, &(0x7f0000000040)='cdg\x00', 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) 770.010987ms ago: executing program 1 (id=149): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x25, 0x4b6, &(0x7f0000000540)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x407}], 0x1, 0x5406, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x9}]}) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) socket(0x0, 0x2, 0x6) setuid(0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r3, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TCFLSH(r4, 0x5608, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup2(r5, r6) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003240)=ANY=[], 0x8, 0x304, &(0x7f0000000d00)="$eJzs3E1rE10UwPHTJE2T9GnTxYOiIL3oRjdDG11Lg7QgBiy1EV9AmLYTDRmTkgmViNgKglvxQ7goXXZX0H6Bbtzpxo27bgQXdiGOZF6SNElbTdOk2v8PyhzuvWfmXqYp56bJbN95/TiXsbSMXpJAREmfiMiOyIgExNfnHQNOHJZ6K3Jp8NvHc7fu3ruRTKUmZ5SaSs5eTiilhkffPXkW9YZtDMjWyIPtr4kvW6e2zmz/nH2UtVTWUvlCSelqrvC5pM+ZhlrIWjlNqWnT0C1DZfOWUXT7C25/xiwsLpaVnl8Yii0WDctSer6sckZZlQqqVCyr4EM9m1eapqmhmOAg6dWZGT3ZZvJ8hyeDI1IsJvWgiESbetKrPZkQAADoqcb6PyCqk/X/2vnN0uDt9WGv/t8It6r/r3xyz7Wr/o+ISMv6379+y/pf/7P6v7kiOlkOVf/jeBgNNzX11cJKZzGpx7zXr+PF/bUxJ6D+BwAAAAAAAAAAAAAAAAAAAADgb7Bj23HbtuPeMeQ1xwdEJCIittfflGi7lrs+Y3RSw/2v/lTvv6z0eoo4QrUv7oWGRcxXS+mltHv0BmyKiCmGjElcflRf9rZtV2L/m0eqYkTem8te/vJSOuj0JDOSdfLHJd4vjfm2PXU9NTmuXLvz+yVWn5+Q+H//t85PtMwPy8ULdfmaxOXDvBTElAVnHrX85+NKXbuZasiPOuMAAAAAAPgXaKqq5f5d0/bqd/Or++vG9weCtf31WMv9eUjOhnq7dgAAAAAATgqr/DSnm6ZR3CeIysFj2g9C9S3uP/ZFOnBmf4W/m+V/luHoVrpP4F98V1fEa+zotcR7POwhzxOQdrJGK6tRh12F/7bRXmNkeqL7d9AJTr95+71zJ7y6Hjlgpe0Hwf1/Afq79fcHAAAAQPfUin6/ZaK3EwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4ATa+wlhLxsfR9d20Os1AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMfFrwAAAP//fsMBDg==") rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$binfmt_aout(r7, 0x0, 0x8b3) read(0xffffffffffffffff, 0x0, 0x0) 758.202868ms ago: executing program 2 (id=150): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000040), 0xca6, 0x400000) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xb) (async) write$binfmt_script(r1, &(0x7f0000000100), 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000ffe70000000002000f000100000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x0, 0x26}, 0x20) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x0, 0x26}, 0x20) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) (async) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$ARCH_SET_GS(0x4207, r4, 0x0, 0x1001) ptrace$PTRACE_SETSIGMASK(0x21, r4, 0x8, &(0x7f0000000000)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) socket$kcm(0x21, 0x2, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp(0x2, 0x3, 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000040), 0x0) (async) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000040), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0x0) write$char_usb(r6, &(0x7f00000002c0)='AS', 0x2) (async) write$char_usb(r6, &(0x7f00000002c0)='AS', 0x2) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000200000000001200000085000000230000003f0000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000200000000001200000085000000230000003f0000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 678.572844ms ago: executing program 2 (id=151): r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') r2 = syz_clone(0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x301, 0x4) syz_pidfd_open(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x3, 0x582, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000640], 0x0, &(0x7f0000000380), &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x60a) sendto(r0, &(0x7f0000000180)="3192ee1aa2fac0de9ae48d912c09d8a676f225d336e156095d3c771ca38f54da03fe36aeea1af9c38221a50569af6ba0a71651edfaf2208e1cf1eecb77f75cd2b1f8e15499f8a3bb3c1d971177375614e37e8a8b2e8680f5ce5e966ee11e034ac818c660045d6a8b2c379babef282173eba0cde05200a591117ebb4e09598029a9a787069b0e1d87eee45c9bc6228fee41265f644085835b8262777d24bb149c96417b4b1cf6367690463902f9d5baf8c4f8fcd14465880aa5c500d7a120fc498436dff08fb4b5c6b85f46c128efec00901fba67015ac5bc", 0xd8, 0x4000040, &(0x7f0000000080)=@llc={0x1a, 0x300, 0x55, 0x0, 0x8, 0x5, @multicast}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 597.302421ms ago: executing program 2 (id=152): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x48b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, 'l)$..,\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x6f8, 0x2, 0x20000000, 0x6, 0x88e}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x100000, 0x4, 0x2, 0x293a, 0x1, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa00ff7f0000000800450000700000aa06000000019078ac1e0001ac1414aa0300907803000000450000000000000000290000ffffffff00000000441c0001e00000020000000000000000000000007f00000100000000862100000000000d34abeec8d03ff1a8b8835e000e4ef64cd6242a61e96b40144600"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f000016f000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xe7e09000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="020d0000100000000000000000000000080012000200020000000000000000001200320002030000000000000000000000000000000000000000000000000000fc020000000000000000000000000000030005000000000002000000ac1414aa0000000000000000030006000000000002"], 0x80}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffdef) r10 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r10, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x44}}, 0x0) 194.793234ms ago: executing program 0 (id=154): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xe, &(0x7f0000000100)={[{@noload}, {@mblk_io_submit}, {@lazytime}, {@debug}, {@block_validity}, {@noauto_da_alloc}], [{@obj_type}, {@hash}, {@euid_gt}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '}{=\'#'}}]}, 0x3, 0x449, &(0x7f0000000740)="$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") (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x800) (async, rerun: 64) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) (async, rerun: 64) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) (async) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c000000020000000d0000000000000900000000000000000600000d00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000a010000000000000000000009000000000000"], 0x0, 0x86}, 0x20) (async) chdir(&(0x7f00000001c0)='./file0\x00') (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b7c0)={0x8, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) getdents(0xffffffffffffffff, 0x0, 0x0) (async) open(&(0x7f0000000200)='./bus\x00', 0x5cd17e, 0x0) (async) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000000), 0x4) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061146c000000000063070000000000200095000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setuid(0x0) (async) ioprio_get$uid(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffb, 0x0) (async) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) (async, rerun: 64) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ftruncate(r2, 0x2000009) 193.250644ms ago: executing program 0 (id=155): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000b00)={0x3d0, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x104, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xf7, 0x5, "eb6b65ba50303f4108fcd4850685e1ad8e1a591ccf4e116e069f828f66bf9d21f858db65826d6d0ba5c89e47ab4b1c6ed022a3a8ef386a22d8cbf27f3d6a414784c3c889f3c5f950cf321a5a1312789faff14cd14f7865d036f11889c29bd76b70ef096ac54220190262e65d3642624b16bbf4c2e47decb8d922f739f53bc6d7695f6bcab1bd82689011495de122ad973fbcb12742610e59abf4183c8b393ef7744bf0ff389d39e50bdcc56a11af414886dbca3e2d973c689a55170e3b2198ce345d37083aa0416f67988f7063ddc3f3d840ac2d1ba05bffe1489addf3a67e020bf77cea435babf34d096a6f9527639abffe3a"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x40, 0x4, "94ba900d1a17b827f66db76bcfc76f51b9c0d80d549402b2fd71dce2b1f3332cc816edaf3b6aef644ce879fbc1e9f2f21875c585971e3594e573a597"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x58, 0x4, "f6038fe4f86f1638275647ee2a18ba239f33fc36cbcaa604c1a8b987d60ed526f0addd7cd88e21dc783cd1647cfe3e89dee548ee184b574bafd9f800396768212903d8582c567dc4a89b827ebcadae2b2b6a05a3"}, @ETHTOOL_A_BITSET_VALUE={0x38, 0x4, "5a40547fa63bd980706330f07ea4fe6d94272b332f1afaddafb0b8e859452c47f0b53dd22fead4b931deeb55083b38358a3c884e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc11a}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x9, r0, 0xfffffffffffffffb) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) socket(0x0, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r4, 0x800448d4, &(0x7f0000000080)={0x0, 0x200, "00fa00"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x5) readv(r1, &(0x7f00000007c0), 0x2e) sendto(r1, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000063110c2e4d000000851000000200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 154.340677ms ago: executing program 0 (id=156): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001", @ANYRES32=r0, @ANYRES8=r0], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000e5c000000060a0104000000000000000002000000300004802c0001800c00010062697477697365001c0002800800034000000001080001400000001608000240000000160900010073797a30000000000900020073797a320000000014000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) (async) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x7c4a, 0x4) (async) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f02002c007f4e32f61bcdf1e422000000000100800000000000001000aadc28da3457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) (async, rerun: 32) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) (rerun: 32) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff81}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x6, 0x0, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="e800000002060101000000000000000005000006480007801800028014000240ff0100000000000000000000000000010800094000000100060004004e2100000c000280080001400000000005001500070000000800094000000005051001000700000040000780050007007300000005000700210000000c00028008000140e0000002080012400000000808000a40000010000800134000000fbf08000840000000ea0c000780080008400000000805000400030000000c000780060004404e21000005000500010000000900020073797a310000000005000400000000000500040000000000"], 0xe8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000081) (async) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) mmap(&(0x7f000085a000/0x4000)=nil, 0x4000, 0x2000002, 0x40010, r7, 0x0) (async) ftruncate(0xffffffffffffffff, 0x801da) (async) read(r6, &(0x7f0000000080)=""/42, 0xffffff9b) (async) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x74) recvfrom$packet(r8, &(0x7f0000000c40)=""/227, 0xe3, 0x1, &(0x7f00000000c0)={0x11, 0xc, r1, 0x1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}}, 0x14) connect$inet(0xffffffffffffffff, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f0000000240)=0x3, 0x4) (async) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x673, @loopback, 0x4}, 0xfffffffffffffcde) 124.08814ms ago: executing program 0 (id=157): dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000001e40)={'tunl0\x00', 0x0, 0x0, 0x700, 0x0, 0x5, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x4, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @empty}}}}) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x39, 0x0, 0x2001000) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f0000000780)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7S\x03U\xe0\xd8t\xe3%96\x00'/168) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="a5", 0x1}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000008c0)=""/155, 0x9b}], 0x1}, 0x10100) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) ioctl$PAGEMAP_SCAN(r5, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000165000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000000)=[{}], 0x18, 0xe4, 0x0, 0x0, 0x0, 0x3}) sendmsg$sock(r3, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004a40)="82", 0x1}], 0x1}, 0x40001) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000000b00)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x190) syz_emit_ethernet(0x4e, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01144e", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, r6, 0x0) r8 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x200) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000940)=@newtaction={0x68, 0x30, 0x48b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_simple={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'nat\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x6f8, 0x2, 0x1, 0x6, 0x88e}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}}, 0x0) 14.675649ms ago: executing program 0 (id=158): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfffffff2, 0x0, 0x0, 0x0, @ib={0x1b, 0x5, 0xb, {"335ff7bdae8058052503a9332748edd7"}, 0x5, 0x2, 0x7}, @in6={0xa, 0x4e21, 0x8eeb, @dev={0xfe, 0x80, '\x00', 0xc}}}}, 0x118) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@rand_addr, @private}, &(0x7f00000001c0)=0xc) (async) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@rand_addr, @private}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x4, @mcast2, 0x7ff}], 0x1c) r1 = open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0xa800) splice(r0, &(0x7f0000000280)=0x100000000, r1, &(0x7f0000000300)=0x5, 0x3, 0xc) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000340)) (async) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000380)={@mcast1, @broadcast, 0x7, 0x1d}}) (async) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000380)={@mcast1, @broadcast, 0x7, 0x1d}}) recvmmsg(r1, &(0x7f0000004c40)=[{{&(0x7f0000000400)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/173, 0xad}], 0x2, &(0x7f0000001580)=""/18, 0x12}, 0x2}, {{&(0x7f00000015c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001640)=""/47, 0x2f}, {&(0x7f0000001680)=""/15, 0xf}, {&(0x7f00000016c0)=""/185, 0xb9}, {&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001800)=""/232, 0xe8}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)=""/165, 0xa5}, {&(0x7f0000001b40)=""/173, 0xad}], 0x9, &(0x7f0000001cc0)=""/181, 0xb5}, 0x10001}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e00)=""/155, 0x9b}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000002f00)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002f80)=""/237, 0xed}, {&(0x7f0000003080)=""/204, 0xcc}], 0x2}, 0x4}, {{&(0x7f00000031c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003240)=""/137, 0x89}, {&(0x7f0000003300)=""/124, 0x7c}, {&(0x7f0000003380)=""/126, 0x7e}, {&(0x7f0000003400)=""/89, 0x59}], 0x4, &(0x7f00000034c0)=""/142, 0x8e}, 0xdd}, {{&(0x7f0000003580)=@pppoe, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003600)=""/206, 0xce}, {&(0x7f0000003700)=""/168, 0xa8}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/153, 0x99}, {&(0x7f0000004880)=""/9, 0x9}, {&(0x7f00000048c0)=""/158, 0x9e}, {&(0x7f0000004980)=""/170, 0xaa}, {&(0x7f0000004a40)=""/149, 0x95}], 0x8, &(0x7f0000004b80)=""/158, 0x9e}, 0x4}], 0x6, 0x3, 0x0) (async) recvmmsg(r1, &(0x7f0000004c40)=[{{&(0x7f0000000400)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/173, 0xad}], 0x2, &(0x7f0000001580)=""/18, 0x12}, 0x2}, {{&(0x7f00000015c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001640)=""/47, 0x2f}, {&(0x7f0000001680)=""/15, 0xf}, {&(0x7f00000016c0)=""/185, 0xb9}, {&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001800)=""/232, 0xe8}, {&(0x7f0000001900)=""/192, 0xc0}, {&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)=""/165, 0xa5}, {&(0x7f0000001b40)=""/173, 0xad}], 0x9, &(0x7f0000001cc0)=""/181, 0xb5}, 0x10001}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e00)=""/155, 0x9b}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000002f00)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002f80)=""/237, 0xed}, {&(0x7f0000003080)=""/204, 0xcc}], 0x2}, 0x4}, {{&(0x7f00000031c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003240)=""/137, 0x89}, {&(0x7f0000003300)=""/124, 0x7c}, {&(0x7f0000003380)=""/126, 0x7e}, {&(0x7f0000003400)=""/89, 0x59}], 0x4, &(0x7f00000034c0)=""/142, 0x8e}, 0xdd}, {{&(0x7f0000003580)=@pppoe, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003600)=""/206, 0xce}, {&(0x7f0000003700)=""/168, 0xa8}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/153, 0x99}, {&(0x7f0000004880)=""/9, 0x9}, {&(0x7f00000048c0)=""/158, 0x9e}, {&(0x7f0000004980)=""/170, 0xaa}, {&(0x7f0000004a40)=""/149, 0x95}], 0x8, &(0x7f0000004b80)=""/158, 0x9e}, 0x4}], 0x6, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000004dc0)={0x0, 0x4}, &(0x7f0000004e00)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000004e40)={r4, 0x4, 0x7, 0x80000001, 0x9, 0xad}, &(0x7f0000004e80)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000004ec0)={r5, 0x9}, &(0x7f0000004f00)=0x8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000004f40)=r2) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) (async) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r6) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000004fc0), r3) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000005080)={&(0x7f0000004f80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x28, r7, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008040}, 0x800) (async) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000005080)={&(0x7f0000004f80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x28, r7, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008040}, 0x800) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000050c0)={r5, 0x100, 0x5, [0xffff, 0x3ff, 0x800, 0x2, 0x3]}, 0x12) (async) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000050c0)={r5, 0x100, 0x5, [0xffff, 0x3ff, 0x800, 0x2, 0x3]}, 0x12) fdatasync(r3) (async) fdatasync(r3) connect$inet6(r1, &(0x7f0000005100)={0xa, 0x4e21, 0x9, @private2, 0x524}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000005140)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000005200)={0x1, &(0x7f00000051c0)=[{0x2, 0xff, 0x72, 0x9}]}) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005240), 0x50040, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r8, &(0x7f0000005340)={&(0x7f0000005280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005300)={&(0x7f00000052c0)={0x30, 0x1405, 0x400, 0x70bd29, 0x25dfdbfb, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x48840) (async) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r8, &(0x7f0000005340)={&(0x7f0000005280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005300)={&(0x7f00000052c0)={0x30, 0x1405, 0x400, 0x70bd29, 0x25dfdbfb, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x48840) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000055c0)={r1, 0x20, &(0x7f0000005580)={&(0x7f0000005380)=""/208, 0xd0, 0x0, &(0x7f0000005480)=""/222, 0xde}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005600)=r9, 0x4) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000005680)=@gcm_256={{0x304}, "5edde6f286af25a0", "917d77f9019b6ee152f0b56344d0a1bd391260e7b31b2714a259d573fd0ec17f", "cb462682", "cc15c985942a2e8a"}, 0x38) 0s ago: executing program 0 (id=159): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') (async) rename(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x0, 0x0) (async) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000580)='./file0/../file0/../file0\x00', 0x3804402, &(0x7f00000006c0)={[{@user_xattr}, {@bh}, {@resuid}, {@errors_remount}, {@norecovery}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x5}}, {@discard}, {@init_itable_val}, {@grpquota}, {@nogrpid}]}, 0x1, 0x55a, &(0x7f0000001600)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f00000003c0)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@sysvgroups}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@nodiscard}]}, 0x1, 0x562, &(0x7f0000001080)="$eJzs3c1rHOUfAPDvbHb7/vs1hVJURAI9WKndNIkvFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC+Jd7x6L/4B/RUELRUrQg5fIbGbTbbObt26abffzgWmfZ2aSZ77zzPfJMzu7bAADayT7pxDxckR8k0QcbttWjHzjyMp+Sw+vT2ZLEsvLn/6VRJKva+2f5P8fzCsvRcRvX0WcLKxtt76wOFOpVtO5vD7amL0yWl9YPHVptjKdTqeXxycmzrw9Mf7eu+/0LNY3zv/z/Sd3Pzzz9fGl7365f+R2EmfjUL6tPY6ncKO9MhIj+TkpxdkndhzrQWP9JNntA2BbhvI8L0U2BhwutbIeePF9GRHLwIBKtpj/e40X8IJozQNa9/Y9ug9+bjz4YOUGaG38xZXXRmJf897owFLy2J1Rdr873IP2szZ+/fPO7WyJ3r0OAbChGzcj4nSxuHb8S/Lxb/tOb2KfJ9sw/sGzczeb/7zZaf5TWJ3/RIf5z8EOubsdG+d/4X4Pmukqm/+933H+u/rQangor/2vOecrJRcvVdNsbPt/RJyI0t6svt7znDNL95a7bWuf/2VL1n5rLpgfx/3i3sd/ZqrSqDxNzO0e3Ix4peP8N1nt/6RD/2fn4/wm2ziW3nmt27aN499Zyz9FvN6x/x890UrWfz452rweRltXxVp/3zr2e7f2dzv+rP8PrB//cNL+vLa+9TZ+3Pdv2m3bdq//PclnzfKefN21SqMxNxaxJ/l47frxRz/bqrf2z+I/cXz98a/T9b8/Ij7fZPy3jv786vbj31lZ/FNb6v+tF+599MUP3drfXP+/1SydyNdsZvzb7AE+zbkDAAAAAACAflOIiEORFMqr5UKhXF55f8fROFCo1uqNkxdr85enovlZ2eEoFVpPug+3vR9iLH8/bKs+/kR9IiKORMS3Q/ub9fJkrTq128EDAAAAAAAAAAAAAAAAAABAnzjY5fP/mT+GdvvogB3nK79hcG2Y/734piegL/n7D4NL/sPgkv8wuOQ/DC75D4NL/sPgkv8wuOQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAA9NT5c+eyZXnp4fXJrD51dWF+pnb11FRanynPzk+WJ2tzV8rTtdp0NS1P1mY3+n3VWu3K2HjMXxttpPXGaH1h8cJsbf5y48Kl2cp0eiEtPZOoAAAAAAAAAAAAAAAAAAAA4PlSX1icqVSr6VyPCoWI6OkvVFhTyPrtRrFfznOxPw5DoceF3R6ZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCR/wIAAP//f14x3A==") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) (async) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x851800, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) (async) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x80) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0185879, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') open(0x0, 0x10b942, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') (async) chdir(&(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80205b, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000300)=""/104, 0x68) getdents(r2, &(0x7f00000004c0)=""/182, 0xfffffffffffffd4f) (async) getdents(r2, &(0x7f00000004c0)=""/182, 0xfffffffffffffd4f) open$dir(&(0x7f0000000000)='./file1\x00', 0x200681, 0x11e) (async) r4 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200681, 0x11e) getdents(r4, &(0x7f0000000240)=""/193, 0xc1) socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) kernel console output (not intermixed with test programs): [ 17.727641][ T29] audit: type=1400 audit(1723354594.250:79): avc: denied { rlimitinh } for pid=3140 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.731250][ T29] audit: type=1400 audit(1723354594.250:80): avc: denied { siginh } for pid=3140 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.190374][ T3157] sftp-server (3157) used greatest stack depth: 11720 bytes left [ 18.698101][ T29] audit: type=1400 audit(1723354595.230:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.112' (ED25519) to the list of known hosts. [ 24.822464][ T29] audit: type=1400 audit(1723354601.350:82): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.823476][ T3249] cgroup: Unknown subsys name 'net' [ 24.845166][ T29] audit: type=1400 audit(1723354601.350:83): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.872588][ T29] audit: type=1400 audit(1723354601.380:84): avc: denied { unmount } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.005845][ T3249] cgroup: Unknown subsys name 'rlimit' [ 25.127840][ T29] audit: type=1400 audit(1723354601.660:85): avc: denied { setattr } for pid=3249 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.151234][ T29] audit: type=1400 audit(1723354601.660:86): avc: denied { create } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.159212][ T3252] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.171645][ T29] audit: type=1400 audit(1723354601.660:87): avc: denied { write } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.200543][ T29] audit: type=1400 audit(1723354601.660:88): avc: denied { read } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.207582][ T3249] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.220910][ T29] audit: type=1400 audit(1723354601.660:89): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.254636][ T29] audit: type=1400 audit(1723354601.660:90): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.277822][ T29] audit: type=1400 audit(1723354601.720:91): avc: denied { relabelto } for pid=3252 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.400756][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 26.424259][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 26.432939][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 26.478263][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 26.520171][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.527313][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.534598][ T3260] bridge_slave_0: entered allmulticast mode [ 26.541020][ T3260] bridge_slave_0: entered promiscuous mode [ 26.562378][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.569470][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.576631][ T3262] bridge_slave_0: entered allmulticast mode [ 26.583304][ T3262] bridge_slave_0: entered promiscuous mode [ 26.596957][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.604197][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.611318][ T3260] bridge_slave_1: entered allmulticast mode [ 26.617713][ T3260] bridge_slave_1: entered promiscuous mode [ 26.627837][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.634948][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.642154][ T3262] bridge_slave_1: entered allmulticast mode [ 26.648588][ T3262] bridge_slave_1: entered promiscuous mode [ 26.675786][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.682870][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.690339][ T3259] bridge_slave_0: entered allmulticast mode [ 26.696894][ T3259] bridge_slave_0: entered promiscuous mode [ 26.710599][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.724809][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.734055][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.741182][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.748366][ T3259] bridge_slave_1: entered allmulticast mode [ 26.754662][ T3259] bridge_slave_1: entered promiscuous mode [ 26.764887][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 26.774017][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.785654][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.792821][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.800472][ T3267] bridge_slave_0: entered allmulticast mode [ 26.806879][ T3267] bridge_slave_0: entered promiscuous mode [ 26.813940][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.823047][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.830198][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.837413][ T3267] bridge_slave_1: entered allmulticast mode [ 26.843675][ T3267] bridge_slave_1: entered promiscuous mode [ 26.878617][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.896402][ T3262] team0: Port device team_slave_0 added [ 26.903024][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.913144][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.922972][ T3260] team0: Port device team_slave_0 added [ 26.929637][ T3260] team0: Port device team_slave_1 added [ 26.938477][ T3262] team0: Port device team_slave_1 added [ 26.953282][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.987720][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.994712][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.020929][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.032165][ T3259] team0: Port device team_slave_0 added [ 27.038685][ T3259] team0: Port device team_slave_1 added [ 27.048677][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.055706][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.081644][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.092709][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.099697][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.125637][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.141076][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.148401][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.174309][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.189992][ T3267] team0: Port device team_slave_0 added [ 27.196522][ T3267] team0: Port device team_slave_1 added [ 27.226787][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.233863][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.241334][ T3264] bridge_slave_0: entered allmulticast mode [ 27.247879][ T3264] bridge_slave_0: entered promiscuous mode [ 27.255045][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.262243][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.269426][ T3264] bridge_slave_1: entered allmulticast mode [ 27.275730][ T3264] bridge_slave_1: entered promiscuous mode [ 27.282015][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.288972][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.314880][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.330367][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.337400][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.363406][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.380537][ T3260] hsr_slave_0: entered promiscuous mode [ 27.386633][ T3260] hsr_slave_1: entered promiscuous mode [ 27.401277][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.408239][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.434115][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.447373][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.454352][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.480645][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.501614][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.512780][ T3262] hsr_slave_0: entered promiscuous mode [ 27.518796][ T3262] hsr_slave_1: entered promiscuous mode [ 27.524701][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.532256][ T3262] Cannot create hsr debugfs directory [ 27.552638][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.589169][ T3264] team0: Port device team_slave_0 added [ 27.605687][ T3259] hsr_slave_0: entered promiscuous mode [ 27.611626][ T3259] hsr_slave_1: entered promiscuous mode [ 27.617685][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.625255][ T3259] Cannot create hsr debugfs directory [ 27.636412][ T3264] team0: Port device team_slave_1 added [ 27.675280][ T3267] hsr_slave_0: entered promiscuous mode [ 27.681149][ T3267] hsr_slave_1: entered promiscuous mode [ 27.687159][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.694732][ T3267] Cannot create hsr debugfs directory [ 27.702801][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.709857][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.736261][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.747492][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.754520][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.780701][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.879849][ T3264] hsr_slave_0: entered promiscuous mode [ 27.885936][ T3264] hsr_slave_1: entered promiscuous mode [ 27.892004][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.899885][ T3264] Cannot create hsr debugfs directory [ 27.956954][ T3262] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.965737][ T3262] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.986250][ T3262] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.007086][ T3262] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.015735][ T3260] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.030456][ T3260] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.044522][ T3260] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.053566][ T3260] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.074032][ T3259] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.083282][ T3259] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.092089][ T3259] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.101594][ T3259] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.129500][ T3267] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.138117][ T3267] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.150813][ T3267] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.159263][ T3267] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.209309][ T3264] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.221200][ T3264] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.235376][ T3264] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.248232][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.255285][ T3264] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.295914][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.307696][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.320076][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.335694][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.342804][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.351414][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.358456][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.368419][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.375465][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.383935][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.391009][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.407038][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.419924][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.442736][ T3260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.453486][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.470283][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.490974][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.515471][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.529185][ T3280] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.536355][ T3280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.551159][ T3280] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.558296][ T3280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.568127][ T3280] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.575295][ T3280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.586119][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.593248][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.603052][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.617030][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.624088][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.632626][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.639751][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.653281][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.774098][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.788078][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.831315][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.848519][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.861774][ T3260] veth0_vlan: entered promiscuous mode [ 28.871301][ T3260] veth1_vlan: entered promiscuous mode [ 28.916216][ T3260] veth0_macvtap: entered promiscuous mode [ 28.950049][ T3260] veth1_macvtap: entered promiscuous mode [ 28.970302][ T3262] veth0_vlan: entered promiscuous mode [ 28.988894][ T3262] veth1_vlan: entered promiscuous mode [ 29.004114][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.016856][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.032286][ T3259] veth0_vlan: entered promiscuous mode [ 29.051940][ T3260] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.060933][ T3260] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.069691][ T3260] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.078400][ T3260] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.096644][ T3262] veth0_macvtap: entered promiscuous mode [ 29.105369][ T3262] veth1_macvtap: entered promiscuous mode [ 29.112399][ T3259] veth1_vlan: entered promiscuous mode [ 29.130004][ T3267] veth0_vlan: entered promiscuous mode [ 29.143317][ T3264] veth0_vlan: entered promiscuous mode [ 29.151620][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.162186][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.173144][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.181826][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.192346][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.203982][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.219375][ T3267] veth1_vlan: entered promiscuous mode [ 29.233999][ T3262] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.243077][ T3262] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.251875][ T3262] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.260739][ T3262] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.274760][ T3264] veth1_vlan: entered promiscuous mode [ 29.281115][ T3259] veth0_macvtap: entered promiscuous mode [ 29.295121][ T3259] veth1_macvtap: entered promiscuous mode [ 29.309090][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.319587][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.329438][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.340042][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.350673][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.361384][ T3267] veth0_macvtap: entered promiscuous mode [ 29.374068][ T3267] veth1_macvtap: entered promiscuous mode [ 29.387811][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.398427][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.408380][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.418820][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.428677][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.439164][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.450982][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.458847][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.470063][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.480277][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.490819][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.501551][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.512771][ T3259] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.521770][ T3259] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.530525][ T3259] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.539338][ T3259] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.560928][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.571527][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.581358][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.591786][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.601592][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.612012][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.623729][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.635328][ T3407] syz.3.4 uses obsolete (PF_INET,SOCK_PACKET) [ 29.646678][ T3267] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.655521][ T3267] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.664462][ T3267] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.673224][ T3267] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.692440][ T3264] veth0_macvtap: entered promiscuous mode [ 29.699134][ T3403] infiniband syz1: set down [ 29.703652][ T3403] infiniband syz1: added ipvlan1 [ 29.724300][ T3264] veth1_macvtap: entered promiscuous mode [ 29.740047][ T3403] RDS/IB: syz1: added [ 29.746099][ T3403] smc: adding ib device syz1 with port count 1 [ 29.752400][ T3403] smc: ib device syz1 port 1 has pnetid [ 29.780955][ T3414] capability: warning: `syz.2.3' uses 32-bit capabilities (legacy support in use) [ 29.796227][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.806733][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.816587][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.827045][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.836930][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.844294][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 29.844307][ T29] audit: type=1400 audit(1723354606.370:150): avc: denied { ioctl } for pid=3413 comm="syz.2.3" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 29.847365][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.888752][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.899277][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.913162][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.926434][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.937315][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.947218][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.957654][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.967557][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.978064][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.987900][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.998446][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.013203][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.022868][ T3423] loop2: detected capacity change from 0 to 2048 [ 30.029471][ T3422] netlink: 52 bytes leftover after parsing attributes in process `syz.2.8'. [ 30.029881][ T3423] ======================================================= [ 30.029881][ T3423] WARNING: The mand mount option has been deprecated and [ 30.029881][ T3423] and is ignored by this kernel. Remove the mand [ 30.029881][ T3423] option from the mount to silence this warning. [ 30.029881][ T3423] ======================================================= [ 30.075469][ T3264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.083342][ T29] audit: type=1400 audit(1723355374.618:151): avc: denied { read } for pid=3424 comm="syz.3.9" dev="nsfs" ino=4026532630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.084221][ T3264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.104936][ T29] audit: type=1400 audit(1723355374.618:152): avc: denied { open } for pid=3424 comm="syz.3.9" path="net:[4026532630]" dev="nsfs" ino=4026532630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.105594][ T3423] EXT4-fs: Ignoring removed bh option [ 30.113711][ T3264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.136613][ T3423] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.141959][ T3264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.172010][ T3425] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.181640][ T3423] EXT4-fs: Ignoring removed nobh option [ 30.226269][ T3423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.228109][ T3431] loop0: detected capacity change from 0 to 512 [ 30.255936][ T3433] netlink: 'syz.3.9': attribute type 29 has an invalid length. [ 30.272293][ T3433] netlink: 'syz.3.9': attribute type 29 has an invalid length. [ 30.280284][ T29] audit: type=1400 audit(1723355374.838:153): avc: denied { mount } for pid=3421 comm="syz.2.8" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.304405][ T3433] netlink: 596 bytes leftover after parsing attributes in process `syz.3.9'. [ 30.314526][ T29] audit: type=1400 audit(1723355374.859:154): avc: denied { create } for pid=3424 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.334482][ T29] audit: type=1400 audit(1723355374.859:155): avc: denied { write } for pid=3424 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.344985][ T3431] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 30.354261][ T29] audit: type=1400 audit(1723355374.859:156): avc: denied { nlmsg_write } for pid=3424 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.355275][ T29] audit: type=1400 audit(1723355374.870:157): avc: denied { name_bind } for pid=3421 comm="syz.2.8" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 30.367729][ T3422] EXT4-fs error (device loop2): __ext4_remount:6491: comm syz.2.8: Abort forced by user [ 30.387112][ T29] audit: type=1400 audit(1723355374.870:158): avc: denied { node_bind } for pid=3421 comm="syz.2.8" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 30.441472][ T3431] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.453126][ T3422] EXT4-fs (loop2): Remounting filesystem read-only [ 30.471154][ T3438] loop4: detected capacity change from 0 to 128 [ 30.478698][ T29] audit: type=1400 audit(1723355375.038:159): avc: denied { write } for pid=3428 comm="syz.0.11" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.500661][ T3423] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 30.512795][ T3422] raw_sendmsg: syz.2.8 forgot to set AF_INET. Fix it! [ 30.519758][ T3423] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 30.549510][ T3403] syz.1.6 (3403) used greatest stack depth: 10552 bytes left [ 30.574016][ T3259] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.575213][ T3440] loop1: detected capacity change from 0 to 1024 [ 30.606698][ T3441] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 30.618671][ T3441] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 30.630648][ T3441] bridge_slave_0: default FDB implementation only supports local addresses [ 30.652298][ T3440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.770746][ T3452] loop2: detected capacity change from 0 to 512 [ 30.777475][ T3452] ext4: Unknown parameter 'uid<00000000000000000000' [ 30.794675][ C0] hrtimer: interrupt took 17575 ns [ 30.822004][ T3453] xt_CT: You must specify a L4 protocol and not use inversions on it [ 30.839174][ T3452] loop2: detected capacity change from 0 to 512 [ 30.872684][ T3452] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.885698][ T3452] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.953379][ T3440] syz.1.12 (3440) used greatest stack depth: 9712 bytes left [ 31.013153][ T3458] loop3: detected capacity change from 0 to 512 [ 31.102874][ T3458] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.15: invalid block [ 31.137344][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.147095][ T3458] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.15: invalid indirect mapped block 4294967295 (level 1) [ 31.170065][ T3458] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.15: invalid indirect mapped block 4294967295 (level 1) [ 31.170360][ T3463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=3463 comm=syz.1.16 [ 31.186099][ T3464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=3464 comm=syz.1.16 [ 31.215896][ T3458] EXT4-fs (loop3): 2 truncates cleaned up [ 31.222213][ T3458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.246454][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 31.274724][ T3469] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17'. [ 31.285851][ T3467] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 31.309820][ T3458] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.15: bg 0: block 5: invalid block bitmap [ 31.318336][ T3471] loop0: detected capacity change from 0 to 2048 [ 31.332992][ T3262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.340927][ T3471] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.366532][ T3467] Zero length message leads to an empty skb [ 31.381124][ C1] Adjusting tsc more than 11% (8943236 vs 8464014) [ 31.421585][ T3471] hugetlbfs: syz.0.19 (3471): Using mlock ulimits for SHM_HUGETLB is obsolete [ 31.445960][ T3481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=3481 comm=syz.1.22 [ 31.449578][ T3484] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2048 sclass=netlink_audit_socket pid=3484 comm=syz.3.21 [ 31.459186][ T3481] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 31.492807][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.517608][ T3259] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.593301][ T3494] capability: warning: `syz.0.24' uses deprecated v2 capabilities in a way that may be insecure [ 31.678453][ T3499] loop4: detected capacity change from 0 to 512 [ 31.693609][ T3499] hub 9-0:1.0: USB hub found [ 31.698331][ T3499] hub 9-0:1.0: 8 ports detected [ 31.738896][ T3498] loop0: detected capacity change from 0 to 4096 [ 31.752937][ T3498] EXT4-fs: Ignoring removed nobh option [ 31.771470][ T3500] tmpfs: Bad value for 'mpol' [ 31.786253][ T3498] ext4: Unknown parameter 'smackfsroot' [ 31.957124][ T3504] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=256 sclass=netlink_xfrm_socket pid=3504 comm=syz.0.28 [ 32.035384][ T3530] netlink: 8 bytes leftover after parsing attributes in process `syz.0.33'. [ 32.072675][ T3533] netlink: 4 bytes leftover after parsing attributes in process `syz.2.32'. [ 32.103289][ T3534] netlink: 12 bytes leftover after parsing attributes in process `syz.0.33'. [ 32.176927][ T3544] loop3: detected capacity change from 0 to 2048 [ 32.194592][ T3544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.208438][ T3547] netlink: 'syz.0.33': attribute type 4 has an invalid length. [ 32.259998][ T3262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.324287][ T3562] loop3: detected capacity change from 0 to 512 [ 32.336644][ T3562] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 2048 [ 32.645869][ T3581] loop3: detected capacity change from 0 to 1024 [ 33.651573][ T3574] loop4: detected capacity change from 0 to 128 [ 33.664546][ T3574] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.682202][ T3589] syz.3.47 (3589): /proc/3587/oom_adj is deprecated, please use /proc/3587/oom_score_adj instead. [ 33.692982][ T3574] ext4 filesystem being mounted at /7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.713701][ T3592] dummy0: entered promiscuous mode [ 33.721198][ T3592] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.766779][ T3592] loop1: detected capacity change from 0 to 8192 [ 33.775806][ T3592] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.786426][ T3585] futex_wake_op: syz.4.44 tries to shift op by 36; fix this program [ 33.812730][ T3601] loop3: detected capacity change from 0 to 256 [ 33.819902][ T3601] vfat: Unknown parameter '' [ 33.852958][ T3605] FAT-fs (loop1): error, clusters badly computed (1 != 30720) [ 33.860503][ T3605] FAT-fs (loop1): Filesystem has been set read-only [ 33.867193][ T3605] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 1042) [ 33.877246][ T3592] Cannot find set identified by id 0 to match [ 33.950040][ T3264] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.975067][ T3611] netlink: 12 bytes leftover after parsing attributes in process `syz.4.53'. [ 34.000861][ T3608] loop0: detected capacity change from 0 to 2048 [ 34.009966][ T3611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2098 sclass=netlink_route_socket pid=3611 comm=syz.4.53 [ 34.053544][ T3608] Alternate GPT is invalid, using primary GPT. [ 34.060144][ T3608] loop0: p1 p2 p3 [ 34.261645][ T3619] loop1: detected capacity change from 0 to 256 [ 34.322798][ T3621] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 34.610501][ T3623] netlink: 20 bytes leftover after parsing attributes in process `syz.0.57'. [ 34.623160][ T3623] loop0: detected capacity change from 0 to 512 [ 34.631310][ T3623] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.57: bad orphan inode 15 [ 34.642558][ T3623] ext4_test_bit(bit=14, block=5) = 0 [ 34.648218][ T3626] loop3: detected capacity change from 0 to 1024 [ 34.648714][ T3623] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.655772][ T3626] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.678257][ T3626] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 34.680344][ T3623] EXT4-fs error (device loop0): __ext4_new_inode:1070: comm syz.0.57: reserved inode found cleared - inode=1 [ 34.686496][ T3626] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.704739][ T3626] EXT4-fs error (device loop3): __ext4_get_inode_loc:4436: comm syz.3.58: Invalid inode table block 0 in block_group 0 [ 34.711663][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 34.711675][ T29] audit: type=1400 audit(1723355379.781:504): avc: denied { create } for pid=3622 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 34.718459][ T3626] EXT4-fs (loop3): Remounting filesystem read-only [ 34.727138][ T3623] netlink: zone id is out of range [ 34.742810][ T3626] Quota error (device loop3): write_blk: dquota write failed [ 34.750521][ T3623] netlink: set zone limit has 8 unknown bytes [ 34.754421][ T3626] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 34.754503][ T3626] EXT4-fs (loop3): 1 truncate cleaned up [ 34.785023][ T3626] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.797459][ T3626] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 34.804420][ T3626] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.821295][ T3626] loop3: detected capacity change from 0 to 1024 [ 34.828094][ T29] audit: type=1400 audit(1723355379.902:505): avc: denied { nlmsg_read } for pid=3622 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 34.828212][ T3626] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 34.851448][ T3628] cgroup: No subsys list or none specified [ 34.859373][ T3626] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.875184][ T29] audit: type=1400 audit(1723355379.935:506): avc: denied { mounton } for pid=3622 comm="syz.0.57" path="/11/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 34.898776][ T3626] jbd2_journal_init_inode: Cannot locate journal superblock [ 34.906138][ T3626] EXT4-fs (loop3): Could not load journal inode [ 34.917290][ T29] audit: type=1400 audit(1723355380.001:507): avc: denied { read write } for pid=3625 comm="syz.3.58" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.940622][ T29] audit: type=1400 audit(1723355380.001:508): avc: denied { open } for pid=3625 comm="syz.3.58" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.964071][ T29] audit: type=1400 audit(1723355380.001:509): avc: denied { ioctl } for pid=3625 comm="syz.3.58" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.988583][ T29] audit: type=1400 audit(1723355380.001:510): avc: denied { setopt } for pid=3625 comm="syz.3.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.008015][ T29] audit: type=1400 audit(1723355380.001:511): avc: denied { bind } for pid=3625 comm="syz.3.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.054080][ T3632] dvmrp0: entered allmulticast mode [ 35.096818][ T3642] loop1: detected capacity change from 0 to 512 [ 35.106076][ T3650] netlink: 'syz.4.63': attribute type 33 has an invalid length. [ 35.113870][ T3650] netlink: 152 bytes leftover after parsing attributes in process `syz.4.63'. [ 35.125830][ T3642] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.62: Failed to acquire dquot type 1 [ 35.140791][ T3642] EXT4-fs (loop1): 1 truncate cleaned up [ 35.147304][ T3642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.161027][ T3642] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.179758][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.200364][ T3659] loop1: detected capacity change from 0 to 512 [ 35.210668][ T3660] loop4: detected capacity change from 0 to 1024 [ 35.217682][ T3659] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 35.231389][ T3634] dvmrp0: left allmulticast mode [ 35.236893][ T3659] EXT4-fs (loop1): invalid journal inode [ 35.242708][ T3659] EXT4-fs (loop1): can't get journal size [ 35.243164][ T3660] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.267751][ T3659] EXT4-fs (loop1): 1 truncate cleaned up [ 35.274941][ T3659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.297782][ T3660] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.325424][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.349811][ T3667] loop4: detected capacity change from 0 to 128 [ 35.358335][ T3667] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.371224][ T3667] ext4 filesystem being mounted at /15/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.718833][ T3667] netlink: 8 bytes leftover after parsing attributes in process `syz.4.68'. [ 35.736119][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.757876][ T3672] loop3: detected capacity change from 0 to 512 [ 35.780697][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.803419][ T3264] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.813626][ T3673] loop0: detected capacity change from 0 to 256 [ 35.829654][ T3673] vfat: Unknown parameter 'nnonumtail' [ 35.919995][ T3689] netlink: 'syz.4.74': attribute type 11 has an invalid length. [ 35.943300][ T3689] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 35.985832][ T3695] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 35.989324][ T3694] loop3: detected capacity change from 0 to 1024 [ 35.992543][ T3695] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 35.992619][ T3695] vhci_hcd vhci_hcd.0: Device attached [ 36.009997][ T3694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.017682][ T3695] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.036547][ T3695] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(7) [ 36.043068][ T3695] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 36.050659][ T3695] vhci_hcd vhci_hcd.0: Device attached [ 36.053098][ T3262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.056985][ T3695] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(9) [ 36.071751][ T3695] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 36.079318][ T3695] vhci_hcd vhci_hcd.0: Device attached [ 36.088317][ T3695] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 36.097079][ T3695] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(13) [ 36.103689][ T3695] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 36.111615][ T3695] vhci_hcd vhci_hcd.0: Device attached [ 36.116298][ T3704] loop3: detected capacity change from 0 to 4096 [ 36.124975][ T3695] vhci_hcd vhci_hcd.0: pdev(4) rhport(6) sockfd(15) [ 36.131709][ T3695] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.139338][ T3695] vhci_hcd vhci_hcd.0: Device attached [ 36.155083][ T3707] vhci_hcd: connection closed [ 36.155096][ T3705] vhci_hcd: connection closed [ 36.155292][ T28] vhci_hcd: stop threads [ 36.161076][ T3701] vhci_hcd: connection closed [ 36.164552][ T28] vhci_hcd: release socket [ 36.169044][ T3699] vhci_hcd: connection closed [ 36.173506][ T28] vhci_hcd: disconnect device [ 36.174676][ T3696] vhci_hcd: connection closed [ 36.178410][ T28] vhci_hcd: stop threads [ 36.196493][ T28] vhci_hcd: release socket [ 36.201038][ T28] vhci_hcd: disconnect device [ 36.205790][ T980] vhci_hcd: vhci_device speed not set [ 36.205977][ T28] vhci_hcd: stop threads [ 36.215772][ T28] vhci_hcd: release socket [ 36.220289][ T28] vhci_hcd: disconnect device [ 36.225084][ T28] vhci_hcd: stop threads [ 36.229346][ T28] vhci_hcd: release socket [ 36.233750][ T28] vhci_hcd: disconnect device [ 36.238829][ T28] vhci_hcd: stop threads [ 36.243090][ T28] vhci_hcd: release socket [ 36.247574][ T28] vhci_hcd: disconnect device [ 36.273637][ T980] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 36.281067][ T980] usb 9-1: enqueue for inactive port 0 [ 36.286568][ T980] usb 9-1: enqueue for inactive port 0 [ 36.292169][ T980] usb 9-1: enqueue for inactive port 0 [ 36.306510][ T3710] loop2: detected capacity change from 0 to 512 [ 36.313489][ T3710] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.326700][ T3710] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.338173][ T3710] EXT4-fs (loop2): 1 orphan inode deleted [ 36.344149][ T3710] EXT4-fs (loop2): 1 truncate cleaned up [ 36.350606][ T3710] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.365043][ T3710] netlink: 12 bytes leftover after parsing attributes in process `syz.2.78'. [ 36.374851][ T980] vhci_hcd: vhci_device speed not set [ 36.407443][ T3259] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.424485][ T3713] loop2: detected capacity change from 0 to 512 [ 36.451670][ T3713] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.464291][ T3713] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.489247][ T3259] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.515478][ T3719] netlink: 8 bytes leftover after parsing attributes in process `syz.2.81'. [ 36.603053][ T3736] loop0: detected capacity change from 0 to 512 [ 36.611465][ T3736] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.85: casefold flag without casefold feature [ 36.624740][ T3736] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.85: couldn't read orphan inode 15 (err -117) [ 36.645104][ T3736] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.671209][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.755888][ T3756] loop4: detected capacity change from 0 to 512 [ 36.791428][ T3760] loop1: detected capacity change from 0 to 512 [ 36.811628][ T3760] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.860510][ T3760] EXT4-fs (loop1): 1 truncate cleaned up [ 36.866955][ T3760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.930559][ T3764] sctp: [Deprecated]: syz.1.88 (pid 3764) Use of struct sctp_assoc_value in delayed_ack socket option. [ 36.930559][ T3764] Use struct sctp_sack_info instead [ 37.004012][ T3766] loop0: detected capacity change from 0 to 1764 [ 37.378067][ T3793] loop4: detected capacity change from 0 to 512 [ 37.386908][ T3793] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 37.397809][ T3793] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 37.407920][ T3793] EXT4-fs (loop4): group descriptors corrupted! [ 37.417561][ T3793] xt_NFQUEUE: number of total queues is 0 [ 37.464361][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.484882][ T3799] netlink: 312 bytes leftover after parsing attributes in process `syz.4.101'. [ 37.560128][ T3805] netlink: 24 bytes leftover after parsing attributes in process `syz.1.100'. [ 37.577889][ T3804] loop2: detected capacity change from 0 to 736 [ 37.966007][ T3830] loop2: detected capacity change from 0 to 128 [ 37.972762][ T3830] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 38.000855][ T3834] netlink: 4 bytes leftover after parsing attributes in process `syz.2.110'. [ 38.009874][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.017324][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.025093][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.032528][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.183764][ T3837] loop2: detected capacity change from 0 to 8192 [ 38.511508][ T3842] netlink: 20 bytes leftover after parsing attributes in process `syz.1.113'. [ 38.522787][ T3842] bridge2: entered promiscuous mode [ 39.462183][ T59] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.494846][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 39.494859][ T29] audit: type=1400 audit(1723355384.919:615): avc: denied { mounton } for pid=3869 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 39.534959][ T59] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.571626][ T59] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.627759][ T59] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.641141][ T3869] chnl_net:caif_netlink_parms(): no params data found [ 39.671152][ T3869] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.678400][ T3869] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.685947][ T29] audit: type=1326 audit(1723355385.120:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.685976][ T3884] netlink: 8 bytes leftover after parsing attributes in process `syz.1.121'. [ 39.709269][ T3869] bridge_slave_0: entered allmulticast mode [ 39.712906][ T3869] bridge_slave_0: entered promiscuous mode [ 39.718383][ T29] audit: type=1326 audit(1723355385.120:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.754533][ T29] audit: type=1326 audit(1723355385.120:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.755140][ T3869] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.778123][ T29] audit: type=1326 audit(1723355385.120:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.778148][ T29] audit: type=1326 audit(1723355385.120:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.778167][ T29] audit: type=1326 audit(1723355385.120:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.785716][ T3869] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.808898][ T29] audit: type=1326 audit(1723355385.163:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.886402][ T29] audit: type=1326 audit(1723355385.311:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.909762][ T29] audit: type=1326 audit(1723355385.311:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3883 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42f7a79f9 code=0x7ffc0000 [ 39.911046][ T3869] bridge_slave_1: entered allmulticast mode [ 39.940117][ T3869] bridge_slave_1: entered promiscuous mode [ 39.959320][ T3869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.969842][ T3869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.988540][ T3889] loop1: detected capacity change from 0 to 512 [ 39.997841][ T3889] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.122: bg 0: block 393: padding at end of block bitmap is not set [ 40.001267][ T3869] team0: Port device team_slave_0 added [ 40.018853][ T3869] team0: Port device team_slave_1 added [ 40.018973][ T3889] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 40.033633][ T3889] EXT4-fs (loop1): 2 truncates cleaned up [ 40.039620][ T3889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.053149][ T59] bridge_slave_1: left allmulticast mode [ 40.058825][ T59] bridge_slave_1: left promiscuous mode [ 40.064533][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.072836][ T59] bridge_slave_0: left allmulticast mode [ 40.078532][ T59] bridge_slave_0: left promiscuous mode [ 40.084278][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.093057][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.174721][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.185953][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.195623][ T59] bond0 (unregistering): Released all slaves [ 40.204114][ T3869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.211079][ T3869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.237248][ T3869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.248385][ T3869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.255334][ T3869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.281274][ T3869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.308884][ T3900] syz.0.125 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.336727][ T3869] hsr_slave_0: entered promiscuous mode [ 40.343647][ T3869] hsr_slave_1: entered promiscuous mode [ 40.349643][ T3869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.357738][ T3869] Cannot create hsr debugfs directory [ 40.369054][ T3914] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 40.381248][ T3910] tmpfs: Bad value for 'huge' [ 40.396959][ T59] hsr_slave_0: left promiscuous mode [ 40.404647][ T59] hsr_slave_1: left promiscuous mode [ 40.411951][ T59] veth1_macvtap: left promiscuous mode [ 40.417634][ T59] veth0_macvtap: left promiscuous mode [ 40.423134][ T59] veth1_vlan: left promiscuous mode [ 40.428428][ T59] veth0_vlan: left promiscuous mode [ 40.535381][ T3925] loop4: detected capacity change from 0 to 512 [ 40.544091][ T59] team0 (unregistering): Port device team_slave_1 removed [ 40.556031][ T59] team0 (unregistering): Port device team_slave_0 removed [ 40.574853][ T3925] EXT4-fs (loop4): too many log groups per flexible block group [ 40.582932][ T3925] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 40.607501][ T3925] EXT4-fs (loop4): mount failed [ 40.715320][ T3935] netlink: 8 bytes leftover after parsing attributes in process `syz.0.132'. [ 40.749509][ T3939] netlink: 20 bytes leftover after parsing attributes in process `syz.0.134'. [ 40.759673][ T3940] SELinux: Context Ž is not valid (left unmapped). [ 40.810055][ T3948] netlink: 80 bytes leftover after parsing attributes in process `syz.0.135'. [ 40.832462][ T3944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8208 sclass=netlink_route_socket pid=3944 comm=syz.4.133 [ 40.864605][ T3869] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 40.876090][ T3869] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.894151][ T3869] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.903200][ T3869] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.946569][ T3869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.961918][ T3869] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.972271][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.979412][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.001319][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.008487][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.046700][ T3869] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.057124][ T3869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.057730][ T3964] loop0: detected capacity change from 0 to 4096 [ 41.159776][ T3869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.247319][ T3990] loop1: detected capacity change from 0 to 512 [ 41.272236][ T3869] veth0_vlan: entered promiscuous mode [ 41.272564][ T3990] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 41.281064][ T3869] veth1_vlan: entered promiscuous mode [ 41.297280][ T3990] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.320599][ T3869] veth0_macvtap: entered promiscuous mode [ 41.330785][ T3869] veth1_macvtap: entered promiscuous mode [ 41.345494][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.356327][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.366255][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.376813][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.386652][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.397141][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.407017][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.417485][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.429764][ T3869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.440747][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 41.441697][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.460293][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.470128][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.480573][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.490395][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.500945][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.510861][ T3869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.521662][ T3869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.534812][ T3869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.547364][ T3996] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 41.558153][ T3869] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.567082][ T3869] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.575812][ T3869] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.584775][ T3869] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.655876][ T4012] loop2: detected capacity change from 0 to 512 [ 41.777315][ T4012] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.804097][ T4012] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.821180][ T4021] netlink: 'syz.0.145': attribute type 1 has an invalid length. [ 41.868211][ T4012] netlink: 12 bytes leftover after parsing attributes in process `syz.2.120'. [ 41.899572][ T3869] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.163850][ T4031] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 42.214358][ T4031] netlink: 20 bytes leftover after parsing attributes in process `syz.2.148'. [ 42.244046][ T4033] loop1: detected capacity change from 0 to 512 [ 42.281435][ T4033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.322797][ T4041] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 42.358126][ T4033] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.453680][ T4033] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 42.483140][ T4033] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 2 with error 28 [ 42.495559][ T4033] EXT4-fs (loop1): This should not happen!! Data will be lost [ 42.495559][ T4033] [ 42.505437][ T4033] EXT4-fs (loop1): Total free blocks count 0 [ 42.511548][ T4033] EXT4-fs (loop1): Free/Dirty block details [ 42.517962][ T4033] EXT4-fs (loop1): free_blocks=65280 [ 42.523645][ T4033] EXT4-fs (loop1): dirty_blocks=2 [ 42.528667][ T4033] EXT4-fs (loop1): Block reservation details [ 42.534729][ T4033] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 42.662950][ T4049] loop0: detected capacity change from 0 to 512 [ 42.677826][ T4049] EXT4-fs (loop0): invalid inodes per group: 0 [ 42.677826][ T4049] [ 42.961845][ T4080] ================================================================== [ 42.970037][ T4080] BUG: KCSAN: data-race in d_alloc_parallel / d_set_d_op [ 42.977244][ T4080] [ 42.979557][ T4080] read-write to 0xffff8881078cfcc0 of 4 bytes by task 4081 on cpu 1: [ 42.987684][ T4080] d_set_d_op+0xfb/0x1f0 [ 42.991907][ T4080] proc_pident_instantiate+0x164/0x180 [ 42.997413][ T4080] proc_pident_lookup+0x112/0x180 [ 43.002425][ T4080] proc_tgid_base_lookup+0x2b/0x40 [ 43.007519][ T4080] __lookup_slow+0x184/0x250 [ 43.012109][ T4080] lookup_slow+0x3c/0x60 [ 43.016336][ T4080] link_path_walk+0x69e/0x820 [ 43.020988][ T4080] path_openat+0x1aa/0x1f10 [ 43.025479][ T4080] do_filp_open+0xf7/0x200 [ 43.029878][ T4080] do_sys_openat2+0xab/0x120 [ 43.034453][ T4080] __x64_sys_openat+0xf3/0x120 [ 43.039271][ T4080] x64_sys_call+0x1025/0x2d60 [ 43.043926][ T4080] do_syscall_64+0xc9/0x1c0 [ 43.048544][ T4080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.054417][ T4080] [ 43.056739][ T4080] read to 0xffff8881078cfcc0 of 4 bytes by task 4080 on cpu 0: [ 43.064269][ T4080] d_alloc_parallel+0x60b/0xc80 [ 43.069110][ T4080] __lookup_slow+0x8d/0x250 [ 43.073611][ T4080] lookup_slow+0x3c/0x60 [ 43.077860][ T4080] link_path_walk+0x69e/0x820 [ 43.082527][ T4080] path_openat+0x1aa/0x1f10 [ 43.087010][ T4080] do_filp_open+0xf7/0x200 [ 43.091504][ T4080] do_sys_openat2+0xab/0x120 [ 43.096073][ T4080] __x64_sys_openat+0xf3/0x120 [ 43.100820][ T4080] x64_sys_call+0x1025/0x2d60 [ 43.105488][ T4080] do_syscall_64+0xc9/0x1c0 [ 43.109973][ T4080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.115892][ T4080] [ 43.118191][ T4080] value changed: 0x10000000 -> 0x1000000c [ 43.123879][ T4080] [ 43.126195][ T4080] Reported by Kernel Concurrency Sanitizer on: [ 43.132332][ T4080] CPU: 0 UID: 0 PID: 4080 Comm: syz.0.159 Not tainted 6.11.0-rc2-syzkaller-00239-g34ac1e82e5a7 #0 [ 43.142892][ T4080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 43.153096][ T4080] ================================================================== [ 43.176546][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.182921][ T4080] loop0: detected capacity change from 0 to 1024 [ 43.197077][ T4080] loop0: detected capacity change from 0 to 1024 [ 43.214190][ T4080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.250944][ T4081] loop0: detected capacity change from 1024 to 0 [ 43.277078][ T4080] syz.0.159: attempt to access beyond end of device [ 43.277078][ T4080] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 43.290289][ T4080] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.301898][ T4080] syz.0.159: attempt to access beyond end of device [ 43.301898][ T4080] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 43.315175][ T4080] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.323442][ T4080] EXT4-fs (loop0): I/O error while writing superblock [ 43.330409][ T4080] syz.0.159: attempt to access beyond end of device [ 43.330409][ T4080] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 43.344850][ T4080] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.356655][ T4080] syz.0.159: attempt to access beyond end of device [ 43.356655][ T4080] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 43.369827][ T4080] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.378254][ T4080] EXT4-fs (loop0): I/O error while writing superblock [ 43.386097][ T4081] syz.0.159: attempt to access beyond end of device [ 43.386097][ T4081] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 43.399401][ T4081] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.411061][ T4081] syz.0.159: attempt to access beyond end of device [ 43.411061][ T4081] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 43.424308][ T4081] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.432670][ T4081] EXT4-fs (loop0): I/O error while writing superblock [ 43.439529][ T4084] syz.0.159: attempt to access beyond end of device [ 43.439529][ T4084] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 43.452837][ T4084] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.464512][ T4084] syz.0.159: attempt to access beyond end of device [ 43.464512][ T4084] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 43.477811][ T4084] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.486075][ T4084] EXT4-fs (loop0): I/O error while writing superblock [ 43.492933][ T4080] syz.0.159: attempt to access beyond end of device [ 43.492933][ T4080] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 43.506194][ T4080] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.517903][ T4080] syz.0.159: attempt to access beyond end of device [ 43.517903][ T4080] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 43.531030][ T4080] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.539293][ T4080] EXT4-fs (loop0): I/O error while writing superblock [ 43.546371][ T4080] EXT4-fs error (device loop0): ext4_get_inode_loc:4574: inode #2: block 5: comm syz.0.159: unable to read itable block [ 43.558970][ T4080] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.567588][ T4080] EXT4-fs (loop0): I/O error while writing superblock [ 43.574383][ T4080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5810: IO failure [ 43.583198][ T4080] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.591671][ T4080] EXT4-fs (loop0): I/O error while writing superblock [ 43.594816][ T4081] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.598502][ T4080] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #2: comm syz.0.159: mark_inode_dirty error [ 43.612794][ T4081] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.629642][ T4081] EXT4-fs (loop0): I/O error while writing superblock [ 43.629655][ T4080] EXT4-fs (loop0): previous I/O error to superblock detected [ 43.636440][ T4084] EXT4-fs error (device loop0): __ext4_find_entry:1641: inode #2: comm syz.0.159: reading directory lblock 0 [ 43.646359][ T4080] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.664107][ T4084] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 43.901972][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.966300][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.013751][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.061619][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.116404][ T11] bridge_slave_1: left allmulticast mode [ 44.122051][ T11] bridge_slave_1: left promiscuous mode [ 44.127774][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.135566][ T11] bridge_slave_0: left allmulticast mode [ 44.141259][ T11] bridge_slave_0: left promiscuous mode [ 44.146924][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.231401][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.241619][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.252191][ T11] bond0 (unregistering): Released all slaves [ 44.356346][ T11] hsr_slave_0: left promiscuous mode [ 44.362132][ T11] hsr_slave_1: left promiscuous mode [ 44.368540][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.375992][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.383627][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.391095][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.399866][ T11] veth1_macvtap: left promiscuous mode [ 44.405379][ T11] veth0_macvtap: left promiscuous mode [ 44.410898][ T11] veth1_vlan: left promiscuous mode [ 44.416113][ T11] veth0_vlan: left promiscuous mode [ 44.486559][ T11] team0 (unregistering): Port device team_slave_1 removed [ 44.498353][ T11] team0 (unregistering): Port device team_slave_0 removed