last executing test programs: 1.309665403s ago: executing program 2 (id=10): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={r1, &(0x7f0000000580)="aa5379ddc55738bb9fa7a9cf440ed6d74e4a6050508e519903af806eb441cbf5a88591867cfc91ad19087c799cb7d2cb507d4108e0e7795198ffaa37fbed5ccff2b1e09f11ca3fe456614115c775dd837ef49073f3f53ae8552b58593c", &(0x7f0000000400)=""/36}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000300), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000640)={'#! ', './file0'}, 0xfffffffffffffefd) lseek(r3, 0x0, 0x0) r4 = gettid() r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffffffff5]}, 0x8, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000100)={0x40000005}) epoll_pwait(r6, &(0x7f0000000180)=[{}], 0x1, 0x201, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r7}, 0x10) setpgid(r4, 0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000006700), 0x9, 0x61d, &(0x7f0000000700)="$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") r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r9, &(0x7f0000000080), 0x0}, 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000000, 0x12, r8, 0x0) tkill(r4, 0x7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0xffffffffffffffff, &(0x7f0000000340)=r7}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000140), 0xe9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r10, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) 1.309468023s ago: executing program 0 (id=11): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}, @exit], &(0x7f0000000200)='GPL\x00'}, 0x90) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 1.265309156s ago: executing program 1 (id=2): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x108031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x7b35, 0x4) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000040)=0xaf2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0xdc, 0x3, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@CTA_FILTER={0xffffff54, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x200}]}, @CTA_STATUS={0x8}, @CTA_TUPLE_ORIG={0xa4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x0, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_MARK={0x8}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}]}, 0xdc}}, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r7) sendmsg$NL80211_CMD_SET_CQM(r7, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b2819e0700000000000000", @ANYRES16=r8, @ANYBLOB="00022cbd7000fcdbdf253f0000000c009900ff0f00001a0000000c005e80080003000400000048005e801c000100090000003f000000ff07000040000000070000000004000008000900010000000800070076020000080007007f04000008000600020000000800050031000000"], 0x74}, 0x1, 0x0, 0x0, 0x20000004}, 0x48040) recvmmsg(r7, &(0x7f00000066c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=""/148, 0x94}, 0x800008c}], 0x1, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/205, 0xcd, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') 1.263039536s ago: executing program 3 (id=4): socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22020600) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002ac0)=ANY=[], 0x0}, 0x90) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4200, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x5b, 0x20, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x200000000000006, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/171, 0x42, 0xab}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x0, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.261310096s ago: executing program 4 (id=5): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000040)=0x4, 0x8000018, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000021c000/0x2000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 1.205644881s ago: executing program 4 (id=12): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) migrate_pages(0x0, 0xfc, &(0x7f0000000200)=0x8000000000000001, &(0x7f0000000240)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x200}, 0x0, 0x0, 0x0, 0x0, 0xbf}, r0, 0x0, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x62040200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000000000000c00000048000580080001"], 0x5c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r4, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 1.204940681s ago: executing program 0 (id=13): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000980), &(0x7f00000009c0)=[0x0, 0x0], 0x0, 0xb4, &(0x7f0000001800), 0x0, 0x10, &(0x7f0000000a40), &(0x7f0000000a00), 0x8, 0xd8, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r7, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000fc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000d00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000d80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x31, &(0x7f0000000dc0)=[{}, {}], 0x10, 0x10, &(0x7f0000000e00), &(0x7f0000000e40), 0x8, 0x45, 0x8, 0x8, &(0x7f0000000e80)}}, 0x10) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001540)=ANY=[@ANYBLOB="3c02000019000100000000000000000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x23c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x5, 0x17, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0xc}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @generic={0x2, 0x5, 0xb, 0x911, 0xff}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f67, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ldst={0x1, 0x3, 0x6, 0x6, 0xb, 0x1, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000780)='GPL\x00', 0xfffffff7, 0x3b, &(0x7f0000000900)=""/59, 0x41000, 0x48, '\x00', r6, 0x17, r8, 0x8, &(0x7f0000000c80)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x3, 0x6, 0x8, 0x8}, 0x10, r9, 0xffffffffffffffff, 0x6, &(0x7f0000001000)=[r0, r0], &(0x7f0000001040)=[{0x4, 0x5, 0xc, 0xa}, {0x3, 0x1, 0xb, 0xc}, {0x0, 0x2, 0xc, 0x4}, {0x1, 0x4, 0x8, 0x6}, {0x0, 0x3, 0x1, 0xb}, {0x2, 0x3, 0x5, 0x4}], 0x10, 0x1}, 0x90) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r12, 0x1, &(0x7f0000000100)=[&(0x7f0000000440)={0x18, 0x7000000, 0x30, 0x1, 0x0, r11, 0x0}]) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x21, 0x0}, 0x8) r16 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0), r11) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000001500)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000014c0)={&(0x7f0000001200)={0x274, r17, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x200, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff146}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x19}, 0xfffffe01}}}}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd0c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2821}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4c8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf7b7}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff64}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6fb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88}]}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xee3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd2a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x274}, 0x1, 0x0, 0x0, 0xcc01}, 0x8004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x42, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r16, @ANYBLOB, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYBLOB, @ANYRES32=r16, @ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x15, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000be3a000018110000", @ANYRES32=r11, @ANYBLOB="00000000000000000000000000020000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32=r13, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000a5070200ffffffffbf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x8e, &(0x7f00000003c0)=""/142, 0x41100, 0x20, '\x00', 0x0, 0x2a, r14, 0x8, &(0x7f0000000140)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x3, 0x1}, 0x10, r15, 0xffffffffffffffff, 0x8, &(0x7f0000000580)=[r0, r0, r16, r0, r1], &(0x7f0000000640)=[{0x5, 0x3, 0x7, 0x5}, {0x5, 0x3, 0xf, 0x8}, {0x0, 0x4, 0x2, 0x3}, {0x0, 0x3, 0xe, 0xb}, {0x5, 0x3, 0xa, 0x7}, {0x4, 0x2, 0x7, 0x6}, {0x2, 0x4, 0xd, 0x7}, {0x1, 0x5, 0xc, 0x8}]}, 0x90) r18 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r18}, 0x10) ftruncate(0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) 938.689093ms ago: executing program 2 (id=14): pread64(0xffffffffffffffff, &(0x7f0000000880)=""/4096, 0x1000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x160, 0xa, 0x148, 0x160, 0x10, 0x3a8, 0x2a8, 0x2a8, 0x3a8, 0x2a8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x200003ae, 0x7f00}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x2a8) r2 = socket(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r4, 0x3}, 0x8) write$binfmt_script(r3, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x81, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 923.202294ms ago: executing program 0 (id=15): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x60, &(0x7f00000006c0)={&(0x7f0000000480)={0x14, 0x4, 0x6, 0x301}, 0x14}}, 0x0) 841.662381ms ago: executing program 2 (id=16): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xd9c8a000) capset(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079103000000000007b0a00e1000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(0xffffffffffffffff) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x0, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18030000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000260300000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$rds(r1, &(0x7f0000001300)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000480)=[{&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000000880)=""/87, 0x57}, {0x0, 0x1000000}], 0x3}}], 0x48}, 0x0) (fail_nth: 3) 841.288521ms ago: executing program 0 (id=17): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x4, 0x0, 0x0, 0x7}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/142, 0x35, 0x8e, 0x1}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000100)="7800000018002507b9409b14ffff00000214ae04020206050a02040c430009003f000405100000000d0085a168d0bf46d32345653600648d270005000a00000049935ade4a460c89b6ec0cff3959547f5000000000c902007a00004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r8 = socket$unix(0x1, 0x5, 0x0) r9 = dup2(r8, r7) close_range(r9, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) ftruncate(0xffffffffffffffff, 0x1f) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/oops_count', 0x0, 0x0) 665.720105ms ago: executing program 2 (id=18): r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8001) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x8, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4090) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x6, 0x5, 0x7, 0x8, 0x58, 0x40, 0x8, 0x2, 0x6, 0x9, 0x27, 0x9, 0x2, 0x46}, 0xe) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x6, 0x5, 0x7, 0x8, 0x58, 0x40, 0x8, 0x2, 0x6, 0x9, 0x27, 0x9, 0x2, 0x46}, 0xe) write$cgroup_int(r0, &(0x7f0000000180)=0x4, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\x00') socketpair(0x1d, 0x3, 0x3, &(0x7f0000000200)) (async) socketpair(0x1d, 0x3, 0x3, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xbc, 0x7, 0x1, 0x4, 0x8, 0x2, 0x3, 0xffff, 0x1fa, 0x40, 0x23f, 0x3, 0xf, 0x38, 0x2, 0x1, 0xc4c5, 0xc000}, [{0x7, 0x8, 0x9, 0x8, 0x4, 0x3, 0x7fffffffffffffff, 0x4}, {0x5, 0x8, 0xfffffffffffffffa, 0xaae, 0x400, 0x8, 0x3, 0x6}], "a7930c258ba55b88e7a236af001ad977a7b33849d7c11932951c8a9194fe93253701cb602c0503ba4abe30eeccabce403d8991a60efb1725a2fec52e97c16aa0c9b276ec3f68b9f7719053fa3cccf38bdfb96d74be489287b0e84f0fdfd3a425638cfb7b3b04b656119afad8a23127fed819ed82d91cc5a09d13b804b691cbf135e358b94bd361d33a218fa7920b34ef7f5d3bf398d332e31e12acd56c1465b596e8557d26d0a37bea6297f50a46cd09936fdbcba15abfee0efe41595bbd861aae65c5a60f1c6abd7de72489d19c3c58ef5de7142283cea7db25aa5e51024e5445bd50733be63c4427fb6d14ff73825a0b72ef20aec993d971db323c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xbac) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40), 0x2, 0x1}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000ec0)={0x6, 0x118, 0xfa00, {{0x0, 0x400, "492cd9eb44165933befd404b4527048f79aca8c4989b0e72bf23a5a7861bbfd2465a7a0a7c6856fe5c1843fe4b0d3eb9e452bc96881bebf89d1cad81e48649256f069f6566b631d2d55054ed7a398a81e1b03712b6d69588679f0e7f90cb2500b4f5f1f7f208972bbf0cbaa4fbc0e1b2238ec44080950535bd4c9c5c9b6e6d35ee159a262e5e8bbc1052d2af03022bf56d56550e0bb13d3b7c89468e9411eb782a53270fb0697c0e3e40e7a4f892a6d99b48d01a58cb35dbfb2ccb9d6b13adb6e822584f6fa8b620417a5948e0acfaeda5e856a86e20b36fc35cb9397cc07fdec243cf8f54f83852d01b5f0c0030cd680f5a80b1ba88a7f09ff3768dae19bb4c", 0xe, 0x4, 0x2, 0x7c, 0xb, 0xd1, 0x4, 0x1}, r4}}, 0x120) (async) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000ec0)={0x6, 0x118, 0xfa00, {{0x0, 0x400, "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", 0xe, 0x4, 0x2, 0x7c, 0xb, 0xd1, 0x4, 0x1}, r4}}, 0x120) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001000)) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001000)) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) creat(&(0x7f0000001080)='./file0\x00', 0x80) (async) r6 = creat(&(0x7f0000001080)='./file0\x00', 0x80) r7 = getpgrp(0xffffffffffffffff) mq_notify(r6, &(0x7f00000010c0)={0x0, 0x10, 0x2, @tid=r7}) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001280)={&(0x7f0000001140)={{0x14}, [@NFT_MSG_DELOBJ={0xec, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_USERDATA={0x8e, 0x8, "1cedba9e6ffd8bd35da99f032c132316f122a28bd533ee4fc55c456190d5fb667d79119b9ed15a51c37f49ca134e9e0f71ea14e646511174bac9874a7cced40090cd244524d7c47d482aea71aaa93e988521c12398d28076b64d12f9395a886a3059dcaae826997e46642829c123adb193d28bde81187a5b8b9eb44c0174a190f6116864d9402b88938d"}, @NFTA_OBJ_USERDATA={0x1b, 0x8, "34206d4a39a200e726d228471db293948c81b3a6c42fab"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}]}], {0x14}}, 0x114}, 0x1, 0x0, 0x0, 0x20000090}, 0x20004840) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), r1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001380)={'wlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001840)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001800)={&(0x7f00000013c0)={0x488, r9, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0xb8b}, @NL80211_ATTR_IE={0x197, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x2, 0x6c, 0x5}}, @mesh_chsw={0x76, 0x6, {0x4, 0x3, 0x38, 0x400}}, @perr={0x84, 0x135, {0x8, 0x13, [{{0x0, 0x1}, @device_b, 0x9, @value=@device_b, 0x2c}, {{}, @broadcast, 0x0, @void, 0x28}, {{}, @device_b, 0xe, @void, 0x2c}, {{0x0, 0x1}, @broadcast, 0x10000, @value=@broadcast, 0x17}, {{}, @broadcast, 0xb2e9, @void, 0xf}, {{0x0, 0x1}, @device_a, 0xecc6, @value, 0x3a}, {{0x0, 0x1}, @device_a, 0x7, @value=@broadcast, 0x2e}, {{}, @device_b, 0x7fffffff, @void, 0x12}, {{}, @device_b, 0x9f8, @void, 0x1b}, {{}, @device_b, 0x40, @void, 0x1f}, {{}, @device_a, 0x30, @void, 0x25}, {{0x0, 0x1}, @broadcast, 0x5, @value=@broadcast, 0x40}, {{0x0, 0x1}, @broadcast, 0x7, @value=@broadcast, 0x1}, {{}, @device_a, 0x1, @void, 0x3f}, {{}, @device_b, 0x9, @void, 0x2d}, {{0x0, 0x1}, @broadcast, 0x3, @value, 0x1b}, {{0x0, 0x1}, @device_b, 0x8, @value=@broadcast, 0x29}, {{0x0, 0x1}, @device_a, 0x4, @value, 0x28}, {{0x0, 0x1}, @broadcast, 0x2, @value=@broadcast, 0x3a}]}}, @random_vendor={0xdd, 0x4c, "88c5081be706f68e907bedcabbca1acc49c8304db9534a00d2d6fe27cb07efa1fb99c832909e8c550d9f700047480011a3813fa538926a239c2cb2c697f32a88223cd629fa1cbb6c488d7e47"}]}, @NL80211_ATTR_IE={0xed, 0x2a, [@challenge={0x10, 0x1, 0xcb}, @prep={0x83, 0x25, {{0x0, 0x1}, 0xf, 0x3, @device_b, 0xbf6, @value=@broadcast, 0x9, 0x6, @device_b, 0x2}}, @supported_rates={0x1, 0x6, [{0x48}, {0x24}, {0x24, 0x1}, {0xc}, {0x60, 0x1}, {0x48, 0x1}]}, @measure_req={0x26, 0xb5, {0x4, 0x2, 0x10, "7c78be07c55dcc39d43e8e3e97d968757f7fbf44ecac8a20b5e22370062fd32a335abbc278c0fdadb823f4911f9fcb8c30b682d82475791a81958b5a117bb24b895969820c8eb945227312d43c2ef3742777363728a5bd8297390da304a08cb75e784f4083120ac320279059996f3d5ec5d3626e72e19564d832e01602ac37d1188ebacce48c900b93aa2b1fe0b8bcaaad10fc5f12cec98d3d0be4e3b0618ab2bdfdf82f313d3666ddcf65d6ba695f4b2d18"}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xb01}, @NL80211_ATTR_IE={0x12d, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x1}, 0x3, 0x5, @device_b, 0x3, 0x2, 0x4}}, @link_id={0x65, 0x12, {@initial, @broadcast}}, @mesh_chsw={0x76, 0x6, {0x5, 0x7, 0x7, 0xb24f}}, @random_vendor={0xdd, 0xf4, "78bcc12f94675a925d375b1e5ded5bd19a441309231084b3a53e61af4f0a62c67246fcc9dd966dd354d435bbb9c077f6a2f15d63dca2a77202bcb2cc795aadc0fea7c56c823678da11559ece2a60d897a31d6c3de66404fc4025c40b7d1e22590143a207feebd3cceb8b9b7f96423ba3c201e0cfe11cf95d4991999d58b5365b8ad9e3e7d617e97b3a8a5692ae4392eca777128938bc9bce827775c8dd4627421c83e1870cb7b9ae8855b9ad9ff3c9f970c704692473752a69a6932d29d1697ee593e96351a8efcfd07cd3adda1039a5dba3ad05ef65db8ff5017ab35287ddf10faf456cb57befd8cdf0e35c78fb86802780c65a"}]}, @NL80211_ATTR_IE={0xa4, 0x2a, [@mesh_id={0x72, 0x6}, @chsw_timing={0x68, 0x4, {0x6, 0x3}}, @perr={0x84, 0x88, {0x0, 0x8, [{{0x0, 0x1}, @broadcast, 0x7, @value, 0x31}, {{}, @broadcast, 0x3, @void, 0x2b}, {{0x0, 0x1}, @broadcast, 0xa69, @value=@broadcast, 0x29}, {{}, @device_a, 0xe, @void, 0x4}, {{0x0, 0x1}, @device_a, 0x5, @value=@broadcast, 0x23}, {{0x0, 0x1}, @device_a, 0xffff, @value, 0xc}, {{0x0, 0x1}, @broadcast, 0xc, @value=@broadcast, 0xc}, {{}, @device_b, 0x0, @void, 0xf}]}}, @supported_rates={0x1, 0x6, [{0x9a98295e5ca40314}, {0x4}, {0x75}, {0x6c}, {0x2, 0x1}, {0x9, 0x1}]}]}]}, 0x488}, 0x1, 0x0, 0x0, 0x90}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001880)=0x1, 0x4) fsmount(r6, 0x0, 0x82) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000018c0)={0x73622a85, 0x0, 0x3}) openat$incfs(r5, &(0x7f0000001900)='.pending_reads\x00', 0x638040, 0x80) (async) r11 = openat$incfs(r5, &(0x7f0000001900)='.pending_reads\x00', 0x638040, 0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r11, 0x6, 0x21, &(0x7f0000001940)="d7c5a59be063d08fb1f87bb8d10bab44", 0x10) preadv(r2, &(0x7f0000001a00)=[{&(0x7f0000001980)=""/58, 0x3a}, {&(0x7f00000019c0)=""/41, 0x29}], 0x2, 0x1, 0x6) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000001a40)="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", 0x1000) io_uring_register$IORING_UNREGISTER_EVENTFD(r11, 0x5, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002a40), 0xc, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x88, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r11}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) 663.081216ms ago: executing program 3 (id=19): syz_emit_ethernet(0x82, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0x1d, r0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000790000000900", @ANYRES32, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r5], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], &(0x7f0000000880)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe68, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x20}) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r10, 0x0) ppoll(&(0x7f0000000000)=[{r10, 0x1444}], 0x1, 0x0, 0x0, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r11, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xbb3e, 0x7fffffff}) socket$kcm(0x10, 0x2, 0x0) 557.353734ms ago: executing program 2 (id=20): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x52e, &(0x7f0000000a80)="$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") socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f0000425000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa1008eaca66589350a5200f8ffffffb7020000fbe34c66938edb3408000000b70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1e, 0x8, 0x20000, 0xffffb7f5, 0x290, 0xffffffffffffffff, 0x3, '\x00', r3, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r4, @ANYRES64=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x5e6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x2}, 0x18806, 0x33e, 0x66, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x1ba5, 0x0, 0x762}, 0x0, 0xfffffffffffffffc, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f00000000c0), 0xfffffff4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x6c00) 505.562438ms ago: executing program 3 (id=21): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x52e, &(0x7f0000000a80)="$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") socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f0000425000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa1008eaca66589350a5200f8ffffffb7020000fbe34c66938edb3408000000b70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1e, 0x8, 0x20000, 0xffffb7f5, 0x290, 0xffffffffffffffff, 0x3, '\x00', r3, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r4, @ANYRES64=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x5e6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x2}, 0x18806, 0x33e, 0x66, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x1ba5, 0x0, 0x762}, 0x0, 0xfffffffffffffffc, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f00000000c0), 0xfffffff4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x6c00) 449.976433ms ago: executing program 0 (id=22): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810314, &(0x7f0000000080)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@noload}, {@norecovery}, {@resuid}, {@prjquota}, {@noquota}, {@usrjquota}, {@resgid}, {@nodiscard}]}, 0xff, 0x468, &(0x7f0000000780)="$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") open(&(0x7f00000000c0)='./file1\x00', 0x40c2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0\x00', 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r3, &(0x7f0000000380)="03", &(0x7f0000000400)=""/236}, 0x20) getdents(r2, 0x0, 0x0) lseek(r2, 0x7ff, 0x1) getdents64(r2, 0x0, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2, 0x0, 0x0, 0x3}}, 0x2e) close(r1) ioctl$PPPIOCGL2TPSTATS(r4, 0x40047452, 0xfffffffffffffffd) r5 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000300)=0x4) sendmmsg$inet6(r5, &(0x7f0000000800), 0x0, 0x0) 289.103556ms ago: executing program 4 (id=23): socket$packet(0x11, 0x2, 0x300) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2200054, &(0x7f0000000180), 0x4, 0x244, &(0x7f0000000480)="$eJzs3TFoE3scB/DfJU372oZH33vLgwfvPRARLRTdBAfrolCQIg6CChURJ2mF2uLWOrk46KzSyUXEzeooLsVFEZyqdKiLoMXB0kGHSHJpbW3F0sSc9D4fuCR397/73ZH7/i8E7i6A3OqJiP6IKEZEb0SUIiJZ3eD/dOipj051zgxFVCrHPyS1dul4anm57oiYjIj90b6ymvHpU/NLs0d2XRsr7bwzfbKzRbu3xsL83NHF24NXHwzsG3/+8t1gEv1Rrs9bvR/NlGwwrS2J+PNnFPtFJG1ZbwGbcezy/VfV3P8VETtq+S9FIdIv7/po+5NS7Ln1vWVvvH/xTyu3FWi+SqVUPQdOVoDcKUREOZJCX0SknwuFvr70N/zrYlfhwsjopd7zI2PD57LuqYBmKUfMHX7U8bD7m/y/Lab5B7avcvpXX81iMdttAVqrev7vPTOxO+Qfckf+Ybtp33RL+Yf8kn/IL/mH/JJ/yC/5h/ySf8gv+Yf8kn/Ir9X5BwDypdKxteuGl29s0+zrkYHWybr/AQAAAAAAAAAAAAAAAAAA1pvqnBlaHlpV8+nNiIVDEdG2Uf1i7XnEEb/VXrs+JtVmK5J0sYac/q/BFTToXsZXX//+Jtv6z/7Ntv7EcMTklYhYqk9Yc/wl9eNv6/74wfzS2QYLNOjAiWzrf76bbf2B2YjH1f5n70b9TyH+rr2v738OpvdP+/oA5S26+KnBFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAyXwIAAP//VeRflA==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = dup2(r1, r2) write$P9_RGETLOCK(r3, &(0x7f0000000140)=ANY=[], 0x2c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000c600010000000700950000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000feffffff0000000000000000850000004100000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 178.938345ms ago: executing program 1 (id=24): syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) r2 = syz_io_uring_setup(0xf3b, &(0x7f0000000480), &(0x7f00000000c0)=0x0, &(0x7f0000000540)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x14, 0x0, @fd=r1, 0x0, 0x0}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r7, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) r8 = socket$inet(0x2, 0x2, 0x0) shutdown(r8, 0x0) setsockopt$sock_int(r8, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r8, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$pptp(0x18, 0x1, 0x2) 177.464315ms ago: executing program 0 (id=25): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x22, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)=ANY=[@ANYBLOB="160000001e000100000000000000000007000000eb4d3ccfd8ea2717e0de3865e48defa5deb4995a96f44c22cc8ee54d182efc698724c9beabf442cb36ab45017e94f0a8cd5d71d6f20f064887", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfdc1}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, 0x8, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0xc851) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) brk(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) unshare(0x68040200) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xe) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'gretap0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x8000, 0x20, 0x5, 0xffffff38, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x64, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x2c, 0x3f, 0x1, 0xf, [{@remote, 0x8}, {@loopback, 0x1}, {@empty, 0x1}, {@multicast2, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x65}]}, @end, @generic={0x86, 0x4, 'PN'}]}}}}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="9a83000029058c0aee3e0ff2135b7fd664"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000004d00)={0x0, 0x0, &(0x7f0000004cc0)={&(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1dc}}, 0x0) getpid() mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r6, &(0x7f0000ff5000/0x2000)=nil, 0x3000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.55981ms ago: executing program 2 (id=26): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000000ec"], 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr, 0x1}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x19) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8012, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r3, 0x5608, 0x0) syz_io_uring_setup(0x4033, &(0x7f0000000280)={0x0, 0xd671, 0x20}, 0x0, &(0x7f0000000140)) r4 = syz_io_uring_setup(0x4033, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xff, 0x490, &(0x7f0000000f40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000d40), 0x7, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f5a783000a3cd0e0475c30849297ba4983a6a5a37c36d5946b1bd3d987ae4a26ae103372c1c2623ab9b0b0f56d52a1a943f05baaef190162159659282dc09c6e", "6b04039b2126517fe0a0070ed3d1c1355e73aa40916d9c7c0a6790957c23b6a6e5244abffbd46b285f216cf42073fc54097c4e42e8ff979ab8ffb1b6eda7ba5e", "216027aec0211bf88e6e76d980800cdf7ab42b0a0dcdb39ccf821e5fce60f296"}}) 0s ago: executing program 4 (id=27): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) (async) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1f85eafb0aca7dc6, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1f85eafb0aca7dc6, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b32, &(0x7f0000000000)={'virt_wifi0\x00', @link_local}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="5c01000012006bab9a3fe3d86e17aa0a876c1d0048007ea60864160af365b9001a0038001d003935fb882278da3d444dec177106781e7110e8e39f69c78eb7b739f5122dfd74e5307c246bb9d42f2df385e436a0b0c5963a38c024e1ad755e255ae1dc0268c06cb744c57698262da3d9ec03fb65b6fbca0ef8a0f761bbfec9f3c0e3c1dc16dd279e1634d895b0fc6b15d62d895a3b87f63260", 0x99}, {&(0x7f0000000580)="9a7b7c9292ad1a8ed2898a0cc6d6703b87eb28f76e968155a66d670f18d6ffabbc7e64f918fa3be4664d327d90424d555d6b1245", 0x34}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="5c01000012006bab9a3fe3d86e17aa0a876c1d0048007ea60864160af365b9001a0038001d003935fb882278da3d444dec177106781e7110e8e39f69c78eb7b739f5122dfd74e5307c246bb9d42f2df385e436a0b0c5963a38c024e1ad755e255ae1dc0268c06cb744c57698262da3d9ec03fb65b6fbca0ef8a0f761bbfec9f3c0e3c1dc16dd279e1634d895b0fc6b15d62d895a3b87f63260", 0x99}, {&(0x7f0000000580)="9a7b7c9292ad1a8ed2898a0cc6d6703b87eb28f76e968155a66d670f18d6ffabbc7e64f918fa3be4664d327d90424d555d6b1245", 0x34}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x8, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x3}, 0xfffffffffffffeb3) kernel console output (not intermixed with test programs): [ 18.668355][ T29] audit: type=1400 audit(1720545979.186:81): avc: denied { read } for pid=2765 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.7' (ED25519) to the list of known hosts. [ 24.385564][ T29] audit: type=1400 audit(1720545984.906:82): avc: denied { mounton } for pid=3071 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.386513][ T3071] cgroup: Unknown subsys name 'net' [ 24.408370][ T29] audit: type=1400 audit(1720545984.906:83): avc: denied { mount } for pid=3071 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.435692][ T29] audit: type=1400 audit(1720545984.926:84): avc: denied { unmount } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.576897][ T3071] cgroup: Unknown subsys name 'rlimit' [ 24.679400][ T29] audit: type=1400 audit(1720545985.196:85): avc: denied { create } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.699875][ T29] audit: type=1400 audit(1720545985.196:86): avc: denied { write } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.708491][ T3074] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 24.720313][ T29] audit: type=1400 audit(1720545985.196:87): avc: denied { read } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.749262][ T29] audit: type=1400 audit(1720545985.196:88): avc: denied { mounton } for pid=3071 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.759060][ T3071] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.774013][ T29] audit: type=1400 audit(1720545985.196:89): avc: denied { mount } for pid=3071 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.806038][ T29] audit: type=1400 audit(1720545985.246:90): avc: denied { relabelto } for pid=3074 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.831601][ T29] audit: type=1400 audit(1720545985.246:91): avc: denied { write } for pid=3074 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.790696][ T3080] chnl_net:caif_netlink_parms(): no params data found [ 25.850104][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.857271][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.864452][ T3080] bridge_slave_0: entered allmulticast mode [ 25.870801][ T3080] bridge_slave_0: entered promiscuous mode [ 25.877193][ T3081] chnl_net:caif_netlink_parms(): no params data found [ 25.885707][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.892829][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.899976][ T3080] bridge_slave_1: entered allmulticast mode [ 25.906495][ T3080] bridge_slave_1: entered promiscuous mode [ 25.952195][ T3080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.974303][ T3080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.983404][ T3082] chnl_net:caif_netlink_parms(): no params data found [ 26.002147][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.009241][ T3081] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.016418][ T3081] bridge_slave_0: entered allmulticast mode [ 26.022741][ T3081] bridge_slave_0: entered promiscuous mode [ 26.045909][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.053120][ T3081] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.060280][ T3081] bridge_slave_1: entered allmulticast mode [ 26.066665][ T3081] bridge_slave_1: entered promiscuous mode [ 26.087056][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 26.103997][ T3080] team0: Port device team_slave_0 added [ 26.120984][ T3080] team0: Port device team_slave_1 added [ 26.134249][ T3081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.143395][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 26.165637][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.172629][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.198524][ T3080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.210623][ T3081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.227686][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.234754][ T3082] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.241869][ T3082] bridge_slave_0: entered allmulticast mode [ 26.248512][ T3082] bridge_slave_0: entered promiscuous mode [ 26.257387][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.264389][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.290279][ T3080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.313576][ T3081] team0: Port device team_slave_0 added [ 26.319384][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.326467][ T3082] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.333711][ T3082] bridge_slave_1: entered allmulticast mode [ 26.340214][ T3082] bridge_slave_1: entered promiscuous mode [ 26.356095][ T3081] team0: Port device team_slave_1 added [ 26.383808][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.390823][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.416794][ T3081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.442876][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.449911][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.475855][ T3081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.487498][ T3082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.501545][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.508672][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.515928][ T3087] bridge_slave_0: entered allmulticast mode [ 26.522235][ T3087] bridge_slave_0: entered promiscuous mode [ 26.530830][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.538010][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.545305][ T3087] bridge_slave_1: entered allmulticast mode [ 26.551662][ T3087] bridge_slave_1: entered promiscuous mode [ 26.565359][ T3082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.580178][ T3080] hsr_slave_0: entered promiscuous mode [ 26.586228][ T3080] hsr_slave_1: entered promiscuous mode [ 26.607617][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.618209][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.631759][ T3082] team0: Port device team_slave_0 added [ 26.643004][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.650489][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.657970][ T3089] bridge_slave_0: entered allmulticast mode [ 26.664407][ T3089] bridge_slave_0: entered promiscuous mode [ 26.680054][ T3082] team0: Port device team_slave_1 added [ 26.699168][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.706244][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.713402][ T3089] bridge_slave_1: entered allmulticast mode [ 26.719829][ T3089] bridge_slave_1: entered promiscuous mode [ 26.730622][ T3087] team0: Port device team_slave_0 added [ 26.746444][ T3081] hsr_slave_0: entered promiscuous mode [ 26.752675][ T3081] hsr_slave_1: entered promiscuous mode [ 26.758587][ T3081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.766158][ T3081] Cannot create hsr debugfs directory [ 26.779803][ T3087] team0: Port device team_slave_1 added [ 26.790319][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.797304][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.823229][ T3082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.834446][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.841427][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.867360][ T3082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.886254][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.903640][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.910659][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.936843][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.954732][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.972974][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.979955][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.005934][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.023799][ T3089] team0: Port device team_slave_0 added [ 27.030623][ T3089] team0: Port device team_slave_1 added [ 27.063615][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.070608][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.096514][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.116127][ T3082] hsr_slave_0: entered promiscuous mode [ 27.121979][ T3082] hsr_slave_1: entered promiscuous mode [ 27.128106][ T3082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.135676][ T3082] Cannot create hsr debugfs directory [ 27.149996][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.157048][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.183103][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.210704][ T3087] hsr_slave_0: entered promiscuous mode [ 27.216748][ T3087] hsr_slave_1: entered promiscuous mode [ 27.222645][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.230203][ T3087] Cannot create hsr debugfs directory [ 27.256421][ T3089] hsr_slave_0: entered promiscuous mode [ 27.262618][ T3089] hsr_slave_1: entered promiscuous mode [ 27.268437][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.276022][ T3089] Cannot create hsr debugfs directory [ 27.376862][ T3080] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.399490][ T3080] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.410151][ T3080] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.422477][ T3080] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.454550][ T3081] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.470825][ T3081] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.485016][ T3082] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.493848][ T3082] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.502245][ T3081] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.515456][ T3082] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.524617][ T3082] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.533335][ T3081] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.559153][ T3089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.568922][ T3089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.578173][ T3089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.587234][ T3089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.621322][ T3087] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.631320][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.644668][ T3087] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.653401][ T3087] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.669148][ T3087] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.688808][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.709509][ T3153] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.716662][ T3153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.737847][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.744900][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.786544][ T3081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.799997][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.813346][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.825797][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.840918][ T3153] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.848197][ T3153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.860318][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.876281][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.883407][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.900078][ T3081] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.908156][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.915237][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.923683][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.930735][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.960438][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.967527][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.991925][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.001733][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.008840][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.020887][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.056473][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.078024][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.085224][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.118623][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.125840][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.144474][ T3087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.154951][ T3087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.169352][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.195286][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.240033][ T3081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.258810][ T3080] veth0_vlan: entered promiscuous mode [ 28.278679][ T3080] veth1_vlan: entered promiscuous mode [ 28.302921][ T3080] veth0_macvtap: entered promiscuous mode [ 28.314023][ T3080] veth1_macvtap: entered promiscuous mode [ 28.326817][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.364281][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.384869][ T3089] veth0_vlan: entered promiscuous mode [ 28.392805][ T3082] veth0_vlan: entered promiscuous mode [ 28.400641][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.410262][ T3089] veth1_vlan: entered promiscuous mode [ 28.419370][ T3082] veth1_vlan: entered promiscuous mode [ 28.436218][ T3080] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.445239][ T3080] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.453949][ T3080] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.462843][ T3080] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.482769][ T3082] veth0_macvtap: entered promiscuous mode [ 28.497112][ T3087] veth0_vlan: entered promiscuous mode [ 28.513627][ T3089] veth0_macvtap: entered promiscuous mode [ 28.528479][ T3087] veth1_vlan: entered promiscuous mode [ 28.539601][ T3082] veth1_macvtap: entered promiscuous mode [ 28.549509][ T3089] veth1_macvtap: entered promiscuous mode [ 28.568241][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.578740][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.589286][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.597512][ T3081] veth0_vlan: entered promiscuous mode [ 28.611969][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.622541][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.633725][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.647533][ T3089] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.656374][ T3089] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.665188][ T3089] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.673993][ T3089] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.684325][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.694850][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.704679][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.715181][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.726003][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.733557][ T3081] veth1_vlan: entered promiscuous mode [ 28.754026][ T3087] veth0_macvtap: entered promiscuous mode [ 28.766300][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.776878][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.786758][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.797212][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.809080][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.823521][ T3082] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.832270][ T3082] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.841035][ T3082] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.849799][ T3082] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.861759][ T3087] veth1_macvtap: entered promiscuous mode [ 28.870243][ T3081] veth0_macvtap: entered promiscuous mode [ 28.904014][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.914686][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.924629][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.935092][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.944932][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.955528][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.967305][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.967700][ T3227] FAULT_INJECTION: forcing a failure. [ 28.967700][ T3227] name failslab, interval 1, probability 0, space 0, times 1 [ 28.976044][ T3081] veth1_macvtap: entered promiscuous mode [ 28.987278][ T3227] CPU: 0 PID: 3227 Comm: syz.2.6 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 28.997296][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.002679][ T3227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 29.002703][ T3227] Call Trace: [ 29.013104][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.023108][ T3227] [ 29.023117][ T3227] dump_stack_lvl+0xf2/0x150 [ 29.023145][ T3227] dump_stack+0x15/0x20 [ 29.023166][ T3227] should_fail_ex+0x229/0x230 [ 29.026462][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.026474][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.026483][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.026493][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.026500][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.026510][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.030391][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.036284][ T3227] ? get_callchain_buffers+0x18d/0x2d0 [ 29.036314][ T3227] __should_failslab+0x92/0xa0 [ 29.036331][ T3227] should_failslab+0x9/0x20 [ 29.036354][ T3227] __kmalloc_node_noprof+0xa8/0x380 [ 29.040328][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.043858][ T3227] get_callchain_buffers+0x18d/0x2d0 [ 29.048066][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.052665][ T3227] perf_event_alloc+0x126b/0x16d0 [ 29.063085][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.063098][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.063107][ T3081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.063117][ T3081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.065286][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.073077][ T3227] __se_sys_perf_event_open+0x837/0x2170 [ 29.073108][ T3227] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 29.086752][ T3081] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.093320][ T3227] ? __fget_files+0x1da/0x210 [ 29.103850][ T3081] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.113494][ T3227] __x64_sys_perf_event_open+0x67/0x80 [ 29.120729][ T3081] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.126139][ T3227] x64_sys_call+0x1909/0x2d70 [ 29.126165][ T3227] do_syscall_64+0xc9/0x1c0 [ 29.130937][ T3081] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.135358][ T3227] ? clear_bhb_loop+0x55/0xb0 [ 29.135383][ T3227] ? clear_bhb_loop+0x55/0xb0 [ 29.293803][ T3227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.299728][ T3227] RIP: 0033:0x7f33afd21bd9 [ 29.304204][ T3227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.323836][ T3227] RSP: 002b:00007f33aefa3048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 29.332289][ T3227] RAX: ffffffffffffffda RBX: 00007f33afeaff60 RCX: 00007f33afd21bd9 [ 29.340265][ T3227] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000600 [ 29.348367][ T3227] RBP: 00007f33aefa30a0 R08: 0000000000000000 R09: 0000000000000000 [ 29.356328][ T3227] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 29.364282][ T3227] R13: 000000000000000b R14: 00007f33afeaff60 R15: 00007ffe9b60bbc8 [ 29.372241][ T3227] [ 29.392002][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.402494][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.412407][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.414351][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 29.414362][ T29] audit: type=1400 audit(1720545989.936:126): avc: denied { create } for pid=3228 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 29.422944][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.422958][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.433261][ T29] audit: type=1400 audit(1720545989.946:127): avc: denied { write } for pid=3228 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 29.449327][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.449340][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.459307][ T3229] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7'. [ 29.469715][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.472450][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.537864][ T3222] syz.0.1 (3222) used greatest stack depth: 11216 bytes left [ 29.557688][ T3087] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.565208][ T29] audit: type=1400 audit(1720545990.076:128): avc: denied { create } for pid=3230 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 29.566452][ T3087] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.594426][ T3087] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.603185][ T3087] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.609704][ T3237] FAULT_INJECTION: forcing a failure. [ 29.609704][ T3237] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 29.625116][ T3237] CPU: 0 PID: 3237 Comm: syz.0.9 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 29.634948][ T3237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 29.645008][ T3237] Call Trace: [ 29.648280][ T3237] [ 29.651199][ T3237] dump_stack_lvl+0xf2/0x150 [ 29.655773][ T3237] dump_stack+0x15/0x20 [ 29.660057][ T3237] should_fail_ex+0x229/0x230 [ 29.664782][ T3237] should_fail+0xb/0x10 [ 29.668930][ T3237] should_fail_usercopy+0x1a/0x20 [ 29.673934][ T3237] _copy_from_user+0x1e/0xd0 [ 29.678577][ T3237] copy_msghdr_from_user+0x54/0x2a0 [ 29.683850][ T3237] __sys_sendmsg+0x17d/0x280 [ 29.688449][ T3237] __x64_sys_sendmsg+0x46/0x50 [ 29.693194][ T3237] x64_sys_call+0xb25/0x2d70 [ 29.697846][ T3237] do_syscall_64+0xc9/0x1c0 [ 29.702357][ T3237] ? clear_bhb_loop+0x55/0xb0 [ 29.707389][ T3237] ? clear_bhb_loop+0x55/0xb0 [ 29.712049][ T3237] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.718046][ T3237] RIP: 0033:0x7fdb91045bd9 [ 29.722452][ T3237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.742111][ T3237] RSP: 002b:00007fdb902c7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 29.750524][ T3237] RAX: ffffffffffffffda RBX: 00007fdb911d3f60 RCX: 00007fdb91045bd9 [ 29.758501][ T3237] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 29.766656][ T3237] RBP: 00007fdb902c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 29.774641][ T3237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 29.782617][ T3237] R13: 000000000000000b R14: 00007fdb911d3f60 R15: 00007ffe6ebbf8b8 [ 29.790608][ T3237] [ 29.807149][ T29] audit: type=1400 audit(1720545990.326:129): avc: denied { map_create } for pid=3239 comm="syz.2.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.826525][ T29] audit: type=1400 audit(1720545990.326:130): avc: denied { map_read map_write } for pid=3239 comm="syz.2.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.848099][ T29] audit: type=1400 audit(1720545990.366:131): avc: denied { cpu } for pid=3241 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.928972][ T3250] loop2: detected capacity change from 0 to 1024 [ 29.950232][ T3250] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 29.976857][ T3250] JBD2: no valid journal superblock found [ 29.982698][ T3250] EXT4-fs (loop2): Could not load journal inode [ 29.994670][ T29] audit: type=1400 audit(1720545990.506:132): avc: denied { create } for pid=3249 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.016443][ T3256] netlink: 200 bytes leftover after parsing attributes in process `syz.1.2'. [ 30.123678][ T29] audit: type=1400 audit(1720545990.596:133): avc: denied { create } for pid=3248 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 30.168259][ T29] audit: type=1400 audit(1720545990.666:134): avc: denied { write } for pid=3249 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.188228][ T29] audit: type=1400 audit(1720545990.666:135): avc: denied { nlmsg_write } for pid=3249 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.247139][ T3264] ebt_among: dst integrity fail: 326 [ 30.285861][ T3268] FAULT_INJECTION: forcing a failure. [ 30.285861][ T3268] name failslab, interval 1, probability 0, space 0, times 0 [ 30.298767][ T3268] CPU: 1 PID: 3268 Comm: syz.2.16 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 30.308660][ T3268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 30.318771][ T3268] Call Trace: [ 30.322049][ T3268] [ 30.325189][ T3268] dump_stack_lvl+0xf2/0x150 [ 30.329806][ T3268] dump_stack+0x15/0x20 [ 30.333966][ T3268] should_fail_ex+0x229/0x230 [ 30.338685][ T3268] ? sock_kmalloc+0x83/0xc0 [ 30.343183][ T3268] __should_failslab+0x92/0xa0 [ 30.347955][ T3268] should_failslab+0x9/0x20 [ 30.352465][ T3268] __kmalloc_noprof+0xa5/0x370 [ 30.357234][ T3268] sock_kmalloc+0x83/0xc0 [ 30.361586][ T3268] ____sys_sendmsg+0x127/0x410 [ 30.366350][ T3268] __sys_sendmsg+0x1e9/0x280 [ 30.370967][ T3268] __x64_sys_sendmsg+0x46/0x50 [ 30.375740][ T3268] x64_sys_call+0xb25/0x2d70 [ 30.380341][ T3268] do_syscall_64+0xc9/0x1c0 [ 30.384840][ T3268] ? clear_bhb_loop+0x55/0xb0 [ 30.389520][ T3268] ? clear_bhb_loop+0x55/0xb0 [ 30.394203][ T3268] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.400104][ T3268] RIP: 0033:0x7f33afd21bd9 [ 30.404516][ T3268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.410372][ T3270] netlink: 'syz.0.17': attribute type 4 has an invalid length. [ 30.424632][ T3268] RSP: 002b:00007f33aefa3048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 30.424678][ T3268] RAX: ffffffffffffffda RBX: 00007f33afeaff60 RCX: 00007f33afd21bd9 [ 30.448667][ T3268] RDX: 0000000000000000 RSI: 0000000020001300 RDI: 0000000000000004 [ 30.456636][ T3268] RBP: 00007f33aefa30a0 R08: 0000000000000000 R09: 0000000000000000 [ 30.464611][ T3268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 30.472679][ T3268] R13: 000000000000000b R14: 00007f33afeaff60 R15: 00007ffe9b60bbc8 [ 30.480711][ T3268] [ 30.521337][ T3275] can: request_module (can-proto-3) failed. [ 30.547930][ T3276] can: request_module (can-proto-3) failed. [ 30.576909][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 30.628770][ T3284] loop3: detected capacity change from 0 to 512 [ 30.633583][ T3282] loop2: detected capacity change from 0 to 512 [ 30.675530][ T3284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.691925][ T3282] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.718043][ T3292] loop0: detected capacity change from 0 to 512 [ 30.735234][ T3284] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.740391][ T3292] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz.0.22: corrupted in-inode xattr: invalid ea_ino [ 30.745716][ T3282] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.779247][ T3292] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.22: couldn't read orphan inode 12 (err -117) [ 30.825328][ T3292] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.898641][ T3295] loop4: detected capacity change from 0 to 128 [ 30.941704][ T3295] ======================================================= [ 30.941704][ T3295] WARNING: The mand mount option has been deprecated and [ 30.941704][ T3295] and is ignored by this kernel. Remove the mand [ 30.941704][ T3295] option from the mount to silence this warning. [ 30.941704][ T3295] ======================================================= [ 30.978356][ T3080] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 31.036468][ T3295] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.054076][ T3295] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.084880][ T3282] mmap: syz.2.20 (3282) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.100062][ T3282] syz.2.20 (3282) used greatest stack depth: 11088 bytes left [ 31.112789][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.157231][ T3081] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.187451][ T3081] ================================================================== [ 31.195550][ T3081] BUG: KCSAN: data-race in mlock_new_folio / need_mlock_drain [ 31.203020][ T3081] [ 31.205339][ T3081] read-write to 0xffff888237d2b410 of 1 bytes by task 3304 on cpu 1: [ 31.213401][ T3081] mlock_new_folio+0x114/0x200 [ 31.218164][ T3081] folio_add_lru_vma+0x15d/0x170 [ 31.223106][ T3081] handle_mm_fault+0x2411/0x2a80 [ 31.228052][ T3081] __get_user_pages+0x49d/0xf10 [ 31.232919][ T3081] __mm_populate+0x25b/0x3b0 [ 31.237517][ T3081] __se_sys_mlockall+0x2c5/0x370 [ 31.242459][ T3081] __x64_sys_mlockall+0x1f/0x30 [ 31.247313][ T3081] x64_sys_call+0x2a79/0x2d70 [ 31.251996][ T3081] do_syscall_64+0xc9/0x1c0 [ 31.256507][ T3081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.262406][ T3081] [ 31.264730][ T3081] read to 0xffff888237d2b410 of 1 bytes by task 3081 on cpu 0: [ 31.272269][ T3081] need_mlock_drain+0x30/0x50 [ 31.276952][ T3081] __lru_add_drain_all+0x235/0x410 [ 31.282070][ T3081] lru_add_drain_all+0x10/0x20 [ 31.286840][ T3081] invalidate_bdev+0x47/0x70 [ 31.291438][ T3081] ext4_put_super+0x51b/0x7e0 [ 31.296130][ T3081] generic_shutdown_super+0xde/0x210 [ 31.301418][ T3081] kill_block_super+0x2a/0x70 [ 31.306094][ T3081] ext4_kill_sb+0x44/0x80 [ 31.310423][ T3081] deactivate_locked_super+0x7d/0x1c0 [ 31.315794][ T3081] deactivate_super+0x9f/0xb0 [ 31.320464][ T3081] cleanup_mnt+0x268/0x2e0 [ 31.324880][ T3081] __cleanup_mnt+0x19/0x20 [ 31.329305][ T3081] task_work_run+0x13a/0x1a0 [ 31.333918][ T3081] syscall_exit_to_user_mode+0xbe/0x130 [ 31.339461][ T3081] do_syscall_64+0xd6/0x1c0 [ 31.343971][ T3081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.349869][ T3081] [ 31.352185][ T3081] value changed: 0x02 -> 0x05 [ 31.356847][ T3081] [ 31.359169][ T3081] Reported by Kernel Concurrency Sanitizer on: [ 31.365306][ T3081] CPU: 0 PID: 3081 Comm: syz-executor Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 31.375544][ T3081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 31.385602][ T3081] ================================================================== [ 31.395062][ T3087] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.430888][ T3307] loop2: detected capacity change from 0 to 512 [ 31.454715][ T3309] bridge0: entered promiscuous mode [ 31.462307][ T3307] EXT4-fs (loop2): 1 truncate cleaned up [ 31.468658][ T3307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.474155][ T3309] macsec1: entered promiscuous mode [ 31.486089][ T3309] macsec1: entered allmulticast mode [ 31.491376][ T3309] bridge0: entered allmulticast mode [ 31.510625][ T3089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.523194][ T3309] bridge0: port 3(macsec1) entered blocking state [ 31.529724][ T3309] bridge0: port 3(macsec1) entered disabled state [ 31.543777][ T3309] bridge0: left allmulticast mode [ 31.549049][ T3309] bridge0: left promiscuous mode [ 31.688958][ T3306] netlink: 8 bytes leftover after parsing attributes in process `syz.0.25'.