last executing test programs: 2.538499262s ago: executing program 4 (id=5): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000140)}) pipe(&(0x7f0000000c00)) epoll_create(0x101) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) close(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffe90, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0}}, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10003, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) r2 = socket(0x23, 0xa, 0x7f) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000014000100000000000000000011"], 0x4c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0xff69) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="010000005a000100800400"/28], 0x1c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130000000000000000000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000010"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYRES8=r1], 0xb8}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="9301000014"], 0x188}}, 0x400c0e5) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendmsg$inet(r4, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}, 0x700) 2.112356607s ago: executing program 2 (id=14): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x4d, 0x0, "8ddbb51a3cfd954e41e8ccb2650fa60067fb9bbcf0feeee4dc036d0675af58b39fa8d54ee8323507a61a95cf134ce8f605671338c7f8838a00bdfba71b43b828c7de258b6b9ca1fc52bcc83e2a016a00"}, 0xd8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @random="de9ea3f675c1", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "eb3ffa01d3e709af3cf2e0ac744f24ca"}, @md5sig={0x13, 0x12, "58d74f5d02d8d561f97b2bdb1bc7617f"}, @fastopen={0x22, 0x9, "3ca78571dadd93"}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 2.112068697s ago: executing program 1 (id=15): socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0xa, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x17c, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0xc4, 0x5, [{{@in6=@ipv4, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@dev}, {{@in=@loopback}, 0x2, @in=@local}]}]}, 0x17c}}, 0x0) 2.084410297s ago: executing program 1 (id=16): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000003, 0x10012, r0, 0x6ba7d000) syz_io_uring_setup(0x5d2b, &(0x7f0000000100)={0x0, 0x1f67, 0x20, 0x3, 0x2c0, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x5, 0x50, r0, 0x10000000) r3 = syz_io_uring_setup(0x3b, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x20, 0x0, 0x5, 0x1, &(0x7f00000001c0)="520f32b9afdd9928ef501297092ef7d51e9a60523c1e8a4b9930177577bb958c4bc162acd364fd388a36abf82afbe2e5d142d8e47238d5fcdadd4bb238c01e3c9e7c3f22df11d09821", 0x8, 0x0, 0x1, {0x3, r6}}) io_setup(0x0, &(0x7f0000000000)) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 2.034282209s ago: executing program 1 (id=18): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1001f0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6612) 2.01432152s ago: executing program 2 (id=19): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') getdents64(r0, 0x0, 0x500) 1.928011073s ago: executing program 2 (id=20): r0 = open(&(0x7f0000000040)='./bus\x00', 0x54927e, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r1, 0x4b36) clock_settime(0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) setsockopt$WPAN_SECURITY_LEVEL(r2, 0x0, 0x2, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r2, 0x0, 0x2, 0x0, &(0x7f00000000c0)) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x18) 1.893447814s ago: executing program 2 (id=21): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_io_uring_setup(0x7279, &(0x7f0000000080)={0x0, 0x0, 0x13100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r5, 0x2def, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, 0x0, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000300)={r2, r3/1000+60000}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "a8"}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "8d"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000000500e50000070000001ffeff0001000003f1dc7f7c6e870200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a00000200000000ac39a2d0000000"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 1.892615275s ago: executing program 1 (id=22): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x1ffffcb66}, 0x10) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x1500, 0x8001, 0x0, 0x0, 0x0, 0xffffffe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40), 0x208e24b) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000400)=ANY=[], 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000a40), 0x1, 0x4a6, &(0x7f0000000580)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x2, 0x6}, 0xfffffffffffffdd9) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) r4 = socket$inet6(0xa, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000016006204002dbd7000000000000a3f2a4f30c816ec3886e4b9", @ANYRES32, @ANYBLOB="08000900aa00000008000a000300000008000a000200000008000a0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000a40)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x11) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0x2) 1.820567937s ago: executing program 3 (id=23): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63720000000000000000e97158b33dffe8"], 0xfdef) sendto(r0, &(0x7f0000000500)="313a7645e9ac85878f0fc676bd411141fb602ca3b82dfe6a5c24b9a2ab578a912ebb29", 0x23, 0x4000, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x18000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002940)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x8000, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x4, 0xe, &(0x7f0000000880)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x800, 0xffffffff, 0x80000, 0x8}, 0x10, r3, r1, 0x0, 0x0, 0x0, 0x10, 0x200000}, 0x90) r5 = syz_io_uring_setup(0xd79, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000003580)=0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f00000002c0)) syz_io_uring_submit(0x0, r7, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f0000000300)=@in={0x2, 0x0, @local}}) io_uring_enter(r5, 0x291c, 0x0, 0x0, 0x0, 0xffffffffffffffd9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0x14, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0xe, &(0x7f0000000b40)=ANY=[@ANYRES64=r4, @ANYRES16=r5, @ANYRES64=r6, @ANYBLOB="4740962e0d31adde16c5edabcb9e9518a2e61d9769224534c69b8ca17650aaccba54d378af4d5d7744f5539cd4ae42a60498957d10a0a0583b968cd4a962d64e9845fd1dc5154dd7df6bb9c258845dfe66aff25fefa4dc45bb953fb0238063f7e6f01b8d723a05b3c7e0b267949efd4a0ecbb0365299cb4fd676a03b8e5114982859148d2638d660242793d359df6623bc089bb5de15c4db14c0e34f8aaf6565d8bb394b54c482ec2026fdee741f554ac31ead1bcf89fbb739cfd3d966b8f78a8578c5059774cb574d95a35ed0f5628f91a6e3b03f6697dbb7d41e4c1cd23067da36a67be785e4fee2e9d12a4c0f74404064fe", @ANYBLOB="5c2119abe7f1c6928ea85b4a01639aa29c09a07b5a3c597985d94123c8583a57a921ceb4e1a83d532e47eaee835cfb57273cfa5cc2d9aca91e4e778448f07a8e95b9b023bd760a148161a85e1c781380848e23", @ANYRESDEC=r6, @ANYRES16=r4, @ANYRES16=r3, @ANYBLOB="d319c0481d14c4305f0d56e59981478692aec629249048b064d041860d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a888e55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, 0x0) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32], 0x20}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1f, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="050000000000000071114a00000000008510000002000000850000000000000095000000000000009500a50500000f93abc87fb954fc9d4136823eff7ae341dcca37ec5d2c472eddf41cd21236e8ff8418eb760f1eaeb38832213314b31d21ed2cc411f587ab5988d3ae206c757b128bd7c162b9b4269290f8fb14269a333330a48073d4cd511f190c75f4144eda77ff076415f2b59bba55f3e6387e005e2c7417ee1fd4d89869420d10ba3ccb7a2314e148152b213cc6bd9063f57292b2641936dec039eaff056bcad3c58374b029d40cf25a29576eb63c977d9736098f"], &(0x7f0000000580)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r12, r9}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257025bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x28) 1.588281995s ago: executing program 4 (id=24): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r4) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)={0x28, r5, 0x21, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000050000000000000000000a88000000000a010100000000000000000a00000008000240000000010c00044000000000000000030c00044000000000000000031f0006006cdcbf1cfe826d48bf25307caf3c613751de9e05155995167f1ba4000c00044000000000000000020900010073797a3100090000040006000900010073797a31000000000900010073797a30000000002c000000030a010300000000000000000a0000000900030073797a31000000000900010073797a300000000028000000000a010400000000000000000a0000000900010073"], 0x104}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffd67}, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x4000000000080002, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_buf(r8, 0x0, 0x26, &(0x7f0000000d40)=""/4096, &(0x7f0000000040)=0x1000) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x10, r11, 0x1, 0x0, 0x6, @remote}, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000980)={0x3, &(0x7f0000000940)=[{0x4}, {0x74}, {0x6}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) writev(r8, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r8, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=""/203, 0xcb}}], 0x1, 0x0, 0x0) 1.283134785s ago: executing program 3 (id=25): clock_adjtime(0x0, &(0x7f0000000700)={0x100000000006500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240e}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$P9_RVERSION(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 1.240557957s ago: executing program 0 (id=26): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000080)=0xce2, 0x4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x24000160) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001c00)={0x9, &(0x7f0000000000)=[{0x8, 0x20, 0x4, 0xffffffc1}, {0x7, 0x5, 0x40, 0x7}, {0x6, 0x8, 0x40, 0x5}]}, 0x10) syz_emit_ethernet(0x8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500140300fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P\x00\x00'], 0x0) 1.240143017s ago: executing program 2 (id=27): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@resuid}, {@jqfmt_vfsv1}, {@errors_remount}, {@nobh}, {@usrjquota, 0x2e}], [], 0x2e}, 0x1, 0x46f, &(0x7f0000000580)="$eJzs289vFFUcAPDvbLvlt62IP/ihVtHY+KOlBZWDF40mXExM9IDHWgpBCjW0JkKIVGPwaPgL1KOJf4EnvRj1pPGqiRcTY0IMF9GDGTO7M7C0u+v+ahfczycZeG/mTd/7zszbfTNvJ4CBNZ79k0Rsj4ifRiJGq9mbC4xX/7t29cLcX1cvzCWRpq/+kVTK/Xn1wlxRtNhvW56ZKEWUPkhib516l86dPzW7sDB/Ns9PLZ9+a2rp3PmnTp6ePTF/Yv7MzOHDhw5OP/vMzNM9iXNH1tY97y7u233k9csvzx29/Ma3n2frt+fba+OoGuu6zvEYv/lY1ng04tc0Tbuu41axoyadDPexIbRlKCKy01XO+n+MxlDcOHmj8dL7fW0csK7SNE03rVk7VCRWUuB/LIl+twDoj+KLPrv/LZYNHH703ZXnqzdAWdzX8qW6ZThKeZnyqvvbXhqPiKMrf3+cLVH3OQQAQG99mY1/nqw3/ivFPTXl7ojq3NBYRNwZETsj4q6I2BURd0dUyt4bEfe1Wf/4qvza8c8PWzoKrEXZ+O+5fG7r5vFfMfqLsaE8t6MSfzk5fnJh/kB+TCaivCnLTzep46sXf/yo0bba8V+2ZPUXY8G8Hb8Pr3pAd2x2ebabmGtdeS9iz3C9+JPrMwFJROyOiD0d/P3smJ18/LN9jbb/d/xN9GCeKf004rHq+V+JVfEXkubzk1ObY2H+wFRxVaz13feXXmlUf1fx90B2/rfWvf6vxz+W1M7XLrVfx6WfP2x4T9Pp9T+SvFZJj+Tr3pldXj47HTGSrKxdP3Nj3yJflM/in9hfv//vjPjnk3y/vRGRXcT3R8QDEfFg3vaHIuLhiNjfJP5vXnjkzc7jX19Z/MfaOv/tJ4ZOff1Fo/pbO/+HKqmJfE0rn3+tNrCbYwcAAAC3i1LlN/BJafJ6ulSanKz+hn9XbC0tLC4tP3F88e0zx6q/lR+Lcql40jVa8zx0On82XORnVuUPVp4bp2mabqnkJ+cWF9ZrTh1ozbYG/T/z21C/Wwesu7bm0Rq90QbclryvCYNL/4fB1Wr/L69zO4CN5/sfBle9/n8x4lofmgJsMN//MLj0fxhc+j8MLv0fBlI37/U3S+w80vHuaVe1b84D63D3X9blaDRLDG1gXb1MRKnupnJE3CItbJIo3RrNqCY2RUSrhS92emG3nejzBxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECP/BsAAP//cGjokQ==") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x2010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioperm(0x0, 0x9, 0x5) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x18) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x100}, {r1, 0x2031}, {r1}], 0x3, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fchdir(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x0, 0x60, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) 1.204163588s ago: executing program 1 (id=28): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000008fa000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 1.186971099s ago: executing program 3 (id=29): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) (async) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) (async) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r6) sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r8, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x18, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x34}}, 0x0) (async) listen(r5, 0x80080400) (async) r9 = getpid() ioprio_set$pid(0x1, r9, 0x0) (async) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0x7f, 0x4) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) (async) ptrace$pokeuser(0x6, r9, 0x8000000000000000, 0x0) (async) r10 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r10, 0x0, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r11, 0x0) 1.088681562s ago: executing program 3 (id=30): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 1.074088693s ago: executing program 1 (id=31): syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) getpeername(0xffffffffffffffff, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001180)=0x80) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000006, 0x4132, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff9e48fc26ffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmmsg$inet(r1, &(0x7f0000000280)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @multicast1=0xe0000300}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty}}}], 0x20}}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x3, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setitimer(0x0, 0x0, 0x0) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="05"], 0x9) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, 0x1, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_TUPLE_MASTER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x24000090) sendto$inet6(r5, &(0x7f0000000100)="ea", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x5}, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x20}, {0x7c, 0xb}, {0x8000, 0x0, 0x3, 0x3}]}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0'}, 0x1f7000) 1.063340063s ago: executing program 0 (id=32): unshare(0x42000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0xf, r1, 0x701, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 960.057857ms ago: executing program 3 (id=33): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)=@newtaction={0x74, 0x30, 0x9, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 887.372359ms ago: executing program 3 (id=34): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000600000000000000008500000007000000c50000009ff5020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x1e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) syz_emit_ethernet(0x2a, &(0x7f0000000340)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @address_request={0xc}}}}}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000001980)='syz1\x00', 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004000000000000000800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000d9e20018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000830700007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000185800000b0000000000000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000340)=[{0x2, 0x4, 0x4, 0xc}, {0x0, 0x3, 0x10, 0x8}], 0x10, 0x426}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe8c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe78, 0x1, [@m_pedit={0xe74, 0x1, 0x0, 0x0, {{0xa}, {0xe48, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x24, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0x0, 0x8a}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe8c}}, 0x0) 824.749812ms ago: executing program 0 (id=35): bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x16, 0x0, 0x0, @link_id}, 0x20) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) accept(r0, 0x0, 0x0) 822.240382ms ago: executing program 0 (id=36): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1002002, &(0x7f00000002c0), 0x1, 0x500, &(0x7f0000000500)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818, &(0x7f0000000380)={[{@noblock_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@errors_remount}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}, {@i_version, 0x0}, {@noauto_da_alloc}, {@bsdgroups}, {@init_itable_val={'init_itable', 0x3d, 0x9d}}, {@block_validity}, {@minixdf}, {@noinit_itable}, {@noblock_validity}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}, {@oldalloc}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@audit}, {@subj_role={'subj_role', 0x3d, '\x00\x00\x00]\xd0B\xa41.9\xdf\xd7\x86\r.LV4\xbd\x8f\xd0\xc8\xc6\x9c\xa3\a\xa7\x1c\x01\xf6|\xe4\x81&Yv\xfc\x9b\xbb`\'\xe2y\x9cp\xff\xf8\xad\xe3Y\x88\x84\x84d+\x8d\b;\xef\xd5\xf3b\xa29\xa3\x98\xbc&\x18Q\xf9\xd4\v\x03'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}], 0x2c}, 0x0, 0x4f9, &(0x7f0000000a80)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0xfffc, 0x5, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000300)=@gcm_128={{0x303}, "fc67d0794e26f8f7", "c5991ee20139b401046a89606ffcf92e", "2c5be7c6", "a0ca05c0707e52f4"}, 0x28) ioctl$int_in(r3, 0x5452, 0x0) shutdown(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x40, '\x00', 0x0, 0x2f, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x90) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB="0100000000000000000004000000e80001802c0004001400010002000000ac14140007000000000000001400020002000a00ac1414bb00000040000000002c0002800800030000000000080001000000000008000300b200000008000100000000000800148b50310000100001006574683a627269"], 0xfc}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) gettid() ftruncate(0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000), 0x208e24b) 636.853538ms ago: executing program 4 (id=37): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_io_uring_setup(0x7279, &(0x7f0000000080)={0x0, 0x0, 0x13100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r5, 0x2def, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, 0x0, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000300)={r2, r3/1000+60000}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "a8"}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "8d"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000000500e50000070000001ffeff0001000003f1dc7f7c6e870200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a00000200000000ac39a2d0000000"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 310.768399ms ago: executing program 2 (id=38): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}}) syz_io_uring_setup(0x24f9, &(0x7f0000000080), 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r7 = syz_io_uring_setup(0x2ddd, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000180)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000380)) (async) syz_io_uring_setup(0x5e2, &(0x7f0000000080), &(0x7f0000000340)=0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) syz_io_uring_submit(r9, r8, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r7, 0x381b, 0x0, 0x0, 0x0, 0x0) recvfrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 309.284819ms ago: executing program 4 (id=39): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x1ffffcb66}, 0x10) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x1500, 0x8001, 0x0, 0x0, 0x0, 0xffffffe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40), 0x208e24b) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000400)=ANY=[], 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000a40), 0x1, 0x4a6, &(0x7f0000000580)="$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") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x2, 0x6}, 0xfffffffffffffdd9) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) r4 = socket$inet6(0xa, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000016006204002dbd7000000000000a3f2a4f30c816ec3886e4b9", @ANYRES32, @ANYBLOB="08000900aa00000008000a000300000008000a000200000008000a0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000a40)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x11) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0x2) 259.669421ms ago: executing program 0 (id=40): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x12, &(0x7f00000004c0)=@raw=[@func, @printk={@d}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x10000}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, r1}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x6, 0x24, 0x0, 0x20000015) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ptrace(0x10, 0x1) waitid(0x0, 0x0, 0x0, 0xc, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES8=r1, @ANYRES32=0x0], 0x24}, 0x1, 0x0, 0x0, 0x44001}, 0x132b45ec8813a51d) sendmsg$NL80211_CMD_STOP_NAN(r3, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffd, 0x5a}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x20000010) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4216, &(0x7f0000000a40)=ANY=[@ANYRES16=0x0, @ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="dcdd6dbc2e720e1fbbd5540cf91020634cd1b5a78d80c4fe060e0c395153b62783b57d82284bd07ec935d276e5b1c1f50849d3b31c03ea556643e6664a4add7982872efef2e0d9f2cfdec3e637d6f52dd3f569b9f83fa43d1888b2da3f56f36090084dfba732ae024f7a43a39101cda23bd794af8abf3fe4830f96eb178297d381e245ca46130d92b68f55f10fb8a61cf20ffb42a29c90ae05ecf3a586afd7fa2bb920a27ff2a94d3d27ccc0813c8c1381a4bb22404235f4675b729401b914f7529ce442f6f71369a565aeaeeb7c2df271cb9b807916a8dbe1c61ad30d3557d4992ec4c197ecee000000000000001fbe8265b43ad5577d9f204f6a1004b98663331a10d9771040ba98ba3288076b7043d8d03eb8cf44a04d5467f3c84734f22e0a4e4e3840c011eea9f871466632cfa12fabc280d552036806eb9fc6012bd2ba25b5794fc6b3cf01000000010000005c333e15f8a14ba27fe26c9e0833249dd12facaf9333967c1ca54b31a747c1bf7f61ad96aca30af45271c55cada1565aba0ab6fcdf757951e9993a84be83fd411e360d787ff0bf50bca1e72fcbc78a7b02dc470d04fb8d835b72fd610ff2dd531f32869ff9"], 0x6, 0x31e, &(0x7f00000005c0)="$eJzs3M9LG1sUwPFjjDGJzySLx3u8Bw8v721eN4OmXZeGolAaqKgp1UJh1EkbMk0kEywppeqq29J9V4UuxKU7ofUfcNNdu+mmOzeFLuqidEomM+anmsZorH4/IHNz7z3m3sxNOBNyZ/fO84fZtKWl9aL4gkp+ExHZE4mJTzx97tHnlANSa1UuDX15/8/07NzNRDI5PqXURGLmclwpFRl58+hJyO22NSg7sXu7n+Ofdv7Y+Wv3+8yDjKUylsrli0pX8/mPRX3eNNRixspqSk2ahm4ZKpOzjEKlPV9pT5v5paWS0nOLw+GlgmFZSs+VVNYoqWJeFQslpd/XMzmlaZoaDguOklqfmtITHQYvdHkwOCGFQkLvF5FQU0tqvScDAgAAPdWY//vKKX1H+b9EnPy/3Lma/2/8u10cur0ZcfP/rUCr/P/Kh8r/qsv/gyLSSf7/Un4i/2/OiC6WY+X/OBtGAk1VfXWPyvl/2H3/Otbubow6BfJ/AAAAAAAAAAAAAAAAAAAAAAB+BXu2HbVtO+odvb/qFgL3Mc6lg87/oIgEy2ff5vyfZ9OzcxJ0Nu75IyLms+XUcqpydDtsi4gphoxKVL4568FVLns7j1RZTN6aK278ynKq32lJpCXjxI9JVGKN8bY9cSM5PqYq3Pj9bUrh2vi4ROX31vHx+nj3+QPy/3818ZpE5d2C5MWURWddV+Ofjil1/VayIT7k9AMAAAAA4DzQ1L6W1++adlB75S4j+9fXLb8fqFxfj7a8PvdH//b3evYAAAAAAFwMVulxVjdNo3BIISRH9+m84G+vc6ChZuCwzv01M2x3PAHn9y4ix53XqzZf1bqC90OKuqagW9nZeLz5d+18rdbW+KSNKH/j4EfKFeq44/G+Ngoc8DrLZHOU75CVMNC19fzni9dfu/cGubrprYCjO691+lzBxlXnFAZO47MHAAAAwOmqJv1ezbXa5r6eDAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAvmRG7p11Do9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAs+JHAAAA//+3evqP") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) r6 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000200)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x38e401, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r9, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5, {r0}}, './file0\x00'}) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) read(r6, 0x0, 0x2006) close_range(r1, 0xffffffffffffffff, 0x0) 47.642078ms ago: executing program 4 (id=41): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000008fa000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 0s ago: executing program 0 (id=42): socket$pppl2tp(0x18, 0x1, 0x1) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000f80)={0xa8, r3, 0x135, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xa8}}, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@updpolicy={0x11c, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@remote, 0x4e22, 0x4000, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r1}, {}, {0x0, 0x0, 0x100000000}, 0x0, 0x8000}, [@algo_aead={0x62, 0x12, {{'morus1280\x00'}, 0xb0, 0x80, "64d7a40e6ce9e0de5561bc2c132f5681a8487329792a"}}]}, 0x11c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) setitimer(0x1, &(0x7f0000001980)={{}, {0x0, 0x2710}}, 0x0) (async, rerun: 64) getitimer(0x1, &(0x7f0000001c00)) (async, rerun: 64) ioctl$VT_WAITACTIVE(r5, 0x5607) (async, rerun: 32) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) (rerun: 32) kernel console output (not intermixed with test programs): [ 20.069572][ T29] audit: type=1400 audit(1719796459.093:81): avc: denied { read } for pid=2764 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.217' (ED25519) to the list of known hosts. [ 24.938200][ T29] audit: type=1400 audit(1719796463.963:82): avc: denied { mounton } for pid=3070 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.940115][ T3070] cgroup: Unknown subsys name 'net' [ 24.961052][ T29] audit: type=1400 audit(1719796463.963:83): avc: denied { mount } for pid=3070 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.988616][ T29] audit: type=1400 audit(1719796463.993:84): avc: denied { unmount } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.157360][ T3070] cgroup: Unknown subsys name 'rlimit' [ 25.311406][ T29] audit: type=1400 audit(1719796464.333:85): avc: denied { create } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.332201][ T29] audit: type=1400 audit(1719796464.333:86): avc: denied { write } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.352672][ T29] audit: type=1400 audit(1719796464.333:87): avc: denied { read } for pid=3070 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.372942][ T29] audit: type=1400 audit(1719796464.343:88): avc: denied { mounton } for pid=3070 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.397837][ T29] audit: type=1400 audit(1719796464.343:89): avc: denied { mount } for pid=3070 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.406879][ T3073] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.429896][ T29] audit: type=1400 audit(1719796464.453:90): avc: denied { relabelto } for pid=3073 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 25.455457][ T29] audit: type=1400 audit(1719796464.453:91): avc: denied { write } for pid=3073 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.486685][ T3070] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.053816][ T3081] chnl_net:caif_netlink_parms(): no params data found [ 26.083081][ T3084] chnl_net:caif_netlink_parms(): no params data found [ 26.145823][ T3079] chnl_net:caif_netlink_parms(): no params data found [ 26.162893][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.170210][ T3081] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.177501][ T3081] bridge_slave_0: entered allmulticast mode [ 26.184034][ T3081] bridge_slave_0: entered promiscuous mode [ 26.210683][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.217948][ T3081] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.225143][ T3081] bridge_slave_1: entered allmulticast mode [ 26.231518][ T3081] bridge_slave_1: entered promiscuous mode [ 26.248248][ T3080] chnl_net:caif_netlink_parms(): no params data found [ 26.258471][ T3081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.277107][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.284375][ T3084] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.291596][ T3084] bridge_slave_0: entered allmulticast mode [ 26.297933][ T3084] bridge_slave_0: entered promiscuous mode [ 26.305183][ T3081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.314421][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.321585][ T3084] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.329107][ T3084] bridge_slave_1: entered allmulticast mode [ 26.335808][ T3084] bridge_slave_1: entered promiscuous mode [ 26.359067][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 26.394662][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.401785][ T3079] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.408995][ T3079] bridge_slave_0: entered allmulticast mode [ 26.415459][ T3079] bridge_slave_0: entered promiscuous mode [ 26.427768][ T3081] team0: Port device team_slave_0 added [ 26.437111][ T3084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.447367][ T3084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.463754][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.470968][ T3079] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.478255][ T3079] bridge_slave_1: entered allmulticast mode [ 26.484658][ T3079] bridge_slave_1: entered promiscuous mode [ 26.491587][ T3081] team0: Port device team_slave_1 added [ 26.537430][ T3079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.547534][ T3079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.557061][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.564099][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.590023][ T3081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.611241][ T3084] team0: Port device team_slave_0 added [ 26.627189][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.634157][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.660367][ T3081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.671359][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.678511][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.685800][ T3080] bridge_slave_0: entered allmulticast mode [ 26.692273][ T3080] bridge_slave_0: entered promiscuous mode [ 26.699424][ T3084] team0: Port device team_slave_1 added [ 26.705166][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.712491][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.719757][ T3080] bridge_slave_1: entered allmulticast mode [ 26.727457][ T3080] bridge_slave_1: entered promiscuous mode [ 26.738498][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.745631][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.752844][ T3100] bridge_slave_0: entered allmulticast mode [ 26.759210][ T3100] bridge_slave_0: entered promiscuous mode [ 26.773312][ T3079] team0: Port device team_slave_0 added [ 26.793921][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.801109][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.808331][ T3100] bridge_slave_1: entered allmulticast mode [ 26.814598][ T3100] bridge_slave_1: entered promiscuous mode [ 26.826488][ T3079] team0: Port device team_slave_1 added [ 26.838737][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.849468][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.858988][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.865985][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.892111][ T3084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.903324][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.910324][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.936251][ T3084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.971119][ T3100] team0: Port device team_slave_0 added [ 26.977964][ T3080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.004033][ T3081] hsr_slave_0: entered promiscuous mode [ 27.010216][ T3081] hsr_slave_1: entered promiscuous mode [ 27.016845][ T3100] team0: Port device team_slave_1 added [ 27.023419][ T3080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.037722][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.044990][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.070995][ T3079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.107639][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.114609][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.140796][ T3079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.161432][ T3084] hsr_slave_0: entered promiscuous mode [ 27.167606][ T3084] hsr_slave_1: entered promiscuous mode [ 27.173490][ T3084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.181195][ T3084] Cannot create hsr debugfs directory [ 27.193679][ T3080] team0: Port device team_slave_0 added [ 27.199908][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.207002][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.232939][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.244604][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.251580][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.277494][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.289239][ T3080] team0: Port device team_slave_1 added [ 27.321265][ T3079] hsr_slave_0: entered promiscuous mode [ 27.327484][ T3079] hsr_slave_1: entered promiscuous mode [ 27.333276][ T3079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.341137][ T3079] Cannot create hsr debugfs directory [ 27.359796][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.366829][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.392743][ T3080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.404431][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.411546][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.437820][ T3080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.478305][ T3100] hsr_slave_0: entered promiscuous mode [ 27.484405][ T3100] hsr_slave_1: entered promiscuous mode [ 27.490421][ T3100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.498254][ T3100] Cannot create hsr debugfs directory [ 27.530417][ T3080] hsr_slave_0: entered promiscuous mode [ 27.536545][ T3080] hsr_slave_1: entered promiscuous mode [ 27.542352][ T3080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.550007][ T3080] Cannot create hsr debugfs directory [ 27.684616][ T3081] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.705715][ T3081] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.714448][ T3081] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.735195][ T3081] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.764060][ T3084] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.775999][ T3084] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.788617][ T3084] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.797792][ T3084] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.820682][ T3100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.829486][ T3100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.846654][ T3100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.862721][ T3100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.885606][ T3079] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.897747][ T3079] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.910300][ T3079] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.925467][ T3081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.932926][ T3079] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.969059][ T3080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.978246][ T3080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.987441][ T3080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.997023][ T3081] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.004019][ T3080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.036587][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.043910][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.053995][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.061155][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.088430][ T3084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.107084][ T3084] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.135091][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.142179][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.156529][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.163618][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.183537][ T3081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.205455][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.219148][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.235041][ T3079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.250715][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.260961][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.277465][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.284567][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.306368][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.313457][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.323789][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.330869][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.352371][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.359447][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.372683][ T3079] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.386821][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.393883][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.411512][ T3157] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.418622][ T3157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.442844][ T3081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.469240][ T3079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.504583][ T3100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.515218][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.542846][ T3084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.573257][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.618880][ T3079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.650471][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.702634][ T3081] veth0_vlan: entered promiscuous mode [ 28.730572][ T3084] veth0_vlan: entered promiscuous mode [ 28.741609][ T3081] veth1_vlan: entered promiscuous mode [ 28.754863][ T3084] veth1_vlan: entered promiscuous mode [ 28.771525][ T3080] veth0_vlan: entered promiscuous mode [ 28.793749][ T3081] veth0_macvtap: entered promiscuous mode [ 28.807461][ T3084] veth0_macvtap: entered promiscuous mode [ 28.820898][ T3080] veth1_vlan: entered promiscuous mode [ 28.852265][ T3081] veth1_macvtap: entered promiscuous mode [ 28.860215][ T3084] veth1_macvtap: entered promiscuous mode [ 28.873738][ T3080] veth0_macvtap: entered promiscuous mode [ 28.885243][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.899457][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.910037][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.920694][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.929237][ T3080] veth1_macvtap: entered promiscuous mode [ 28.943162][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.950796][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.961402][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.972170][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.981955][ T3081] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.990986][ T3081] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.999762][ T3081] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.008559][ T3081] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.026973][ T3084] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.035801][ T3084] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.044506][ T3084] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.053236][ T3084] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.066840][ T3079] veth0_vlan: entered promiscuous mode [ 29.073689][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.084188][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.094050][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.104485][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.115581][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.142524][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.153031][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.162924][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.173401][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.184627][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.194621][ T3079] veth1_vlan: entered promiscuous mode [ 29.209500][ T3080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.218453][ T3080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.227244][ T3080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.236042][ T3080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.253581][ T3100] veth0_vlan: entered promiscuous mode [ 29.274961][ T3222] syz.1.2 uses obsolete (PF_INET,SOCK_PACKET) [ 29.276589][ T3100] veth1_vlan: entered promiscuous mode [ 29.290740][ T3222] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 29.319217][ T3079] veth0_macvtap: entered promiscuous mode [ 29.336374][ T3079] veth1_macvtap: entered promiscuous mode [ 29.386924][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.397621][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.407578][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.418229][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.444214][ T3231] syz.3.7 (3231) used greatest stack depth: 11064 bytes left [ 29.456094][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.475432][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.486205][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.496221][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.506718][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.516626][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.527141][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.531638][ T3238] loop1: detected capacity change from 0 to 512 [ 29.541080][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.556371][ T3100] veth0_macvtap: entered promiscuous mode [ 29.565153][ T3100] veth1_macvtap: entered promiscuous mode [ 29.573894][ T3079] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.582841][ T3079] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.591597][ T3079] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.598027][ T3238] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.600406][ T3079] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.614920][ T3238] ext4 filesystem being mounted at /root/syzkaller.Bv1wH2/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.643900][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.654478][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.664396][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.674854][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.684779][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.695291][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.706238][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.723541][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.734104][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.744097][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.754751][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.764643][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.775201][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.785153][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.795655][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.807633][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.819002][ T3235] can0: slcan on ttyS3. [ 29.826625][ T3100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.835584][ T3100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.844330][ T3100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.853091][ T3100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.916177][ T3238] can0 (unregistered): slcan off ttyS3. [ 29.922377][ T3238] Falling back ldisc for ttyS3. [ 29.960441][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 29.960459][ T29] audit: type=1400 audit(1719796468.983:148): avc: denied { create } for pid=3258 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 29.988971][ T3260] macvtap0: entered promiscuous mode [ 29.994752][ T3259] loop0: detected capacity change from 0 to 512 [ 29.999338][ T3260] macvtap0: left promiscuous mode [ 30.009966][ T29] audit: type=1400 audit(1719796468.983:149): avc: denied { write } for pid=3258 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 30.029257][ T29] audit: type=1400 audit(1719796468.983:150): avc: denied { read } for pid=3258 comm="syz.2.11" dev="nsfs" ino=4026532453 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.050473][ T29] audit: type=1400 audit(1719796468.983:151): avc: denied { open } for pid=3258 comm="syz.2.11" path="net:[4026532453]" dev="nsfs" ino=4026532453 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.078845][ T29] audit: type=1400 audit(1719796469.053:152): avc: denied { unmount } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.098714][ T29] audit: type=1400 audit(1719796469.073:153): avc: denied { create } for pid=3261 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.114830][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.118042][ T29] audit: type=1400 audit(1719796469.073:154): avc: denied { write } for pid=3261 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 30.147251][ T29] audit: type=1400 audit(1719796469.073:155): avc: denied { nlmsg_read } for pid=3261 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 30.167769][ T29] audit: type=1400 audit(1719796469.073:156): avc: denied { name_bind } for pid=3261 comm="syz.4.5" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 30.189106][ T29] audit: type=1400 audit(1719796469.073:157): avc: denied { create } for pid=3261 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.213174][ T3071] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 30.237866][ T3259] loop0: detected capacity change from 0 to 512 [ 30.274079][ T3259] EXT4-fs: Ignoring removed i_version option [ 30.311896][ T3259] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e02c, mo2=0002] [ 30.320784][ T3259] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 393240: comm syz.0.1: invalid block [ 30.333056][ T3259] EXT4-fs (loop0): Remounting filesystem read-only [ 30.340401][ T3259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.352756][ T3259] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 30.363528][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.407986][ T3295] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 30.467584][ T3301] loop3: detected capacity change from 0 to 1024 [ 30.519933][ T3301] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 30.658624][ T3319] loop1: detected capacity change from 0 to 512 [ 30.698425][ T3319] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.727798][ T3319] ext4 filesystem being mounted at /root/syzkaller.Bv1wH2/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.746271][ T3321] ------------[ cut here ]------------ [ 30.751758][ T3321] Please remove unsupported % in format string [ 30.759098][ T3321] WARNING: CPU: 1 PID: 3321 at lib/vsprintf.c:2680 format_decode+0x87f/0x8a0 [ 30.767943][ T3321] Modules linked in: [ 30.771861][ T3321] CPU: 1 PID: 3321 Comm: syz.3.23 Not tainted 6.10.0-rc6-syzkaller #0 [ 30.780053][ T3321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 30.790156][ T3321] RIP: 0010:format_decode+0x87f/0x8a0 [ 30.795623][ T3321] Code: 9b 4f 86 e8 b3 ea 4f fc c6 05 bd 36 59 01 01 90 4c 89 ef e8 13 e9 4f fc 41 0f b6 75 00 48 c7 c7 e3 a9 e5 85 e8 c2 95 1a fc 90 <0f> 0b 90 90 4c 89 ff e8 05 f7 4f fc 4d 8b 27 e9 a3 fe ff ff e8 68 [ 30.811370][ T3317] Zero length message leads to an empty skb [ 30.815267][ T3321] RSP: 0018:ffffc9000133f9a0 EFLAGS: 00010246 [ 30.815290][ T3321] RAX: b649552e0a32a800 RBX: ffff00ffffffffff RCX: 0000000000040000 [ 30.815306][ T3321] RDX: ffffc900048ec000 RSI: 0000000000001321 RDI: 0000000000001322 [ 30.815319][ T3321] RBP: 0000000000000000 R08: ffffffff8110fbd7 R09: 0000000000000000 [ 30.815333][ T3321] R10: 0001ffffffffffff R11: ffff888112b39080 R12: ffff0a00ffffff00 [ 30.833422][ T3319] can0: slcan on ttyS3. [ 30.835297][ T3321] R13: ffffc9000133fbfc R14: ffff0000ffffff00 R15: ffffc9000133fa28 [ 30.835315][ T3321] FS: 00007f79ce2d36c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 30.835336][ T3321] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.835353][ T3321] CR2: 0000000020e81000 CR3: 0000000112c20000 CR4: 00000000003506f0 [ 30.895141][ T3321] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 30.903168][ T3321] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 30.911176][ T3321] Call Trace: [ 30.914583][ T3321] [ 30.917558][ T3321] ? __warn+0x13c/0x350 [ 30.921777][ T3321] ? report_bug+0x315/0x420 [ 30.926427][ T3321] ? format_decode+0x87f/0x8a0 [ 30.931429][ T3321] ? handle_bug+0x3e/0x70 [ 30.935803][ T3321] ? exc_invalid_op+0x1a/0x50 [ 30.940607][ T3321] ? asm_exc_invalid_op+0x1a/0x20 [ 30.945665][ T3321] ? __warn_printk+0x167/0x1b0 [ 30.950500][ T3321] ? format_decode+0x87f/0x8a0 [ 30.955315][ T3321] bstr_printf+0xb5/0x9e0 [ 30.959747][ T3321] bpf_trace_printk+0xba/0x1d0 [ 30.964524][ T3321] ? __pfx_bpf_trace_printk+0x10/0x10 [ 30.970010][ T3321] ___bpf_prog_run+0x9ab/0x46c0 [ 30.974959][ T3321] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.981133][ T3321] ? arch_stack_walk+0x16d/0x1b0 [ 30.986139][ T3321] __bpf_prog_run32+0x74/0xa0 [ 30.990858][ T3321] bpf_test_run+0x17d/0x430 [ 30.995506][ T3321] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.001622][ T3321] ? should_fail_ex+0x31/0x230 [ 31.006628][ T3321] ? bpf_test_run+0xf1/0x430 [ 31.011278][ T3321] bpf_prog_test_run_skb+0x73c/0x9b0 [ 31.016633][ T3321] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 31.022513][ T3321] bpf_prog_test_run+0x26d/0x3e0 [ 31.027545][ T3321] __sys_bpf+0x400/0x7a0 [ 31.031852][ T3321] __x64_sys_bpf+0x43/0x50 [ 31.036378][ T3321] x64_sys_call+0x2655/0x2d70 [ 31.041157][ T3321] do_syscall_64+0xc9/0x1c0 [ 31.045741][ T3321] ? clear_bhb_loop+0x55/0xb0 [ 31.050482][ T3321] ? clear_bhb_loop+0x55/0xb0 [ 31.055164][ T3321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.061116][ T3321] RIP: 0033:0x7f79cf051b99 [ 31.065654][ T3321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.085458][ T3321] RSP: 002b:00007f79ce2d3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 31.094045][ T3321] RAX: ffffffffffffffda RBX: 00007f79cf1dffa0 RCX: 00007f79cf051b99 [ 31.102199][ T3321] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 31.110211][ T3321] RBP: 00007f79cf0d277e R08: 0000000000000000 R09: 0000000000000000 [ 31.118212][ T3321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 31.126224][ T3321] R13: 000000000000000b R14: 00007f79cf1dffa0 R15: 00007ffe66c25868 [ 31.134233][ T3321] [ 31.137284][ T3321] ---[ end trace 0000000000000000 ]--- [ 31.174956][ T3328] netlink: 8 bytes leftover after parsing attributes in process `syz.4.24'. [ 31.187787][ T3319] can0 (unregistered): slcan off ttyS3. [ 31.193398][ T3319] Falling back ldisc for ttyS3. [ 31.243660][ T3333] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 31.257976][ T3332] loop2: detected capacity change from 0 to 512 [ 31.286533][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.287221][ T3332] EXT4-fs: Ignoring removed nobh option [ 31.356526][ T3332] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 31.372745][ T3332] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.27: attempt to clear invalid blocks 2 len 1 [ 31.394600][ T3344] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.403219][ T3332] EXT4-fs (loop2): Remounting filesystem read-only [ 31.418961][ T3346] netlink: 'syz.4.24': attribute type 4 has an invalid length. [ 31.456686][ T3332] EXT4-fs (loop2): 1 truncate cleaned up [ 31.465058][ T3332] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.477803][ T3332] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 31.481664][ T3348] netlink: 8 bytes leftover after parsing attributes in process `syz.1.31'. [ 31.495676][ T3332] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.500781][ T3346] netlink: 'syz.4.24': attribute type 4 has an invalid length. [ 31.537151][ T3348] syz.1.31 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 31.570366][ T3348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=3348 comm=syz.1.31 [ 31.683241][ T3360] loop0: detected capacity change from 0 to 512 [ 31.713415][ T3071] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 31.746111][ T3360] loop0: detected capacity change from 0 to 512 [ 31.755125][ T3360] EXT4-fs: Ignoring removed i_version option [ 31.786668][ T3360] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e02c, mo2=0002] [ 31.802626][ T3360] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 393240: comm syz.0.36: invalid block [ 31.814213][ T3360] EXT4-fs (loop0): Remounting filesystem read-only [ 31.822822][ T3346] syz.4.24 (3346) used greatest stack depth: 10192 bytes left [ 31.831360][ T3360] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.844263][ T3360] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 31.855357][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.237664][ T3371] loop4: detected capacity change from 0 to 512 [ 32.268129][ T3371] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.295577][ T3371] ext4 filesystem being mounted at /root/syzkaller.R8lu2o/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.306483][ T3376] netlink: 'syz.0.40': attribute type 7 has an invalid length. [ 32.327447][ T3376] loop0: detected capacity change from 0 to 128 [ 32.347386][ T3371] can0: slcan on ttyS3. [ 32.405189][ T3371] can0 (unregistered): slcan off ttyS3. [ 32.411015][ T3371] Falling back ldisc for ttyS3. [ 32.421377][ T3382] serio: Serial port pts0 [ 32.441493][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.514436][ T3100] ================================================================== [ 32.522738][ T3100] BUG: KCSAN: data-race in fsnotify / fsnotify_put_mark [ 32.529719][ T3100] [ 32.532071][ T3100] write to 0xffff8881001c9764 of 4 bytes by task 3071 on cpu 1: [ 32.539742][ T3100] fsnotify_put_mark+0x2d8/0x5d0 [ 32.544942][ T3100] __se_sys_inotify_rm_watch+0x105/0x180 [ 32.550597][ T3100] __x64_sys_inotify_rm_watch+0x31/0x40 [ 32.556178][ T3100] x64_sys_call+0x1b06/0x2d70 [ 32.560865][ T3100] do_syscall_64+0xc9/0x1c0 [ 32.565377][ T3100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.571455][ T3100] [ 32.573801][ T3100] read to 0xffff8881001c9764 of 4 bytes by task 3100 on cpu 0: [ 32.581351][ T3100] fsnotify+0x36c/0x11a0 [ 32.585604][ T3100] __fsnotify_parent+0x285/0x370 [ 32.590546][ T3100] __fput+0x1f7/0x660 [ 32.594538][ T3100] __fput_sync+0x44/0x60 [ 32.598782][ T3100] __se_sys_close+0x101/0x1b0 [ 32.603461][ T3100] __x64_sys_close+0x1f/0x30 [ 32.608051][ T3100] x64_sys_call+0x25f1/0x2d70 [ 32.612734][ T3100] do_syscall_64+0xc9/0x1c0 [ 32.617245][ T3100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.623147][ T3100] [ 32.625468][ T3100] value changed: 0x00002008 -> 0x00000000 [ 32.631270][ T3100] [ 32.633591][ T3100] Reported by Kernel Concurrency Sanitizer on: [ 32.639746][ T3100] CPU: 0 PID: 3100 Comm: syz-executor Tainted: G W 6.10.0-rc6-syzkaller #0 [ 32.649729][ T3100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 32.659786][ T3100] ==================================================================