last executing test programs: 3.982677555s ago: executing program 0 (id=1): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) readv(r3, &(0x7f0000001240)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) r4 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r4, &(0x7f0000000140)={'full'}, 0xfffffdef) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x42) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xc17a) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007110710000000000a6000000000000009500000000000200"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000)={0x8, 0x2}, 0x10}, 0x90) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000668000/0x4000)=nil, 0x4000, 0x0) 3.256973448s ago: executing program 2 (id=3): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r3, &(0x7f0000000300)=""/150, 0x96, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) close_range(r6, r6, 0x2) socket$packet(0x11, 0x3, 0x300) flistxattr(r6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) uname(&(0x7f0000000180)=""/224) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x11, 0x148, 0x340, 0x0, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 3.051151194s ago: executing program 0 (id=7): perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x63a27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x2a4c0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) pipe(0x0) r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000340)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000580)=""/58, 0x3a}, 0x8}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/73, 0x49}, {&(0x7f00000006c0)=""/144, 0x90}], 0x2, &(0x7f00000007c0)=""/113, 0x71}, 0x1}, {{&(0x7f0000000840)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/134, 0x86}], 0x1, &(0x7f00000009c0)=""/53, 0x35}}], 0x3, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = syz_io_uring_setup(0x723a, &(0x7f0000000080)={0x0, 0x3, 0x10100, 0x2}, &(0x7f0000000100)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x1}) io_uring_enter(r4, 0x9f7, 0x0, 0x0, 0x0, 0x0) r7 = syz_io_uring_setup(0x320a, &(0x7f0000000d00)={0x0, 0xd00, 0x400, 0x0, 0x20c, 0x0, r4}, &(0x7f0000000300), &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000400)={0x20000004}) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, 0x0, 0x0) setsockopt$sock_int(r9, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) dup(0xffffffffffffffff) 2.785270534s ago: executing program 1 (id=12): socket$inet(0x2, 0x3, 0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./bus\x00', 0xa0c4cc, &(0x7f0000000dc0)=ANY=[@ANYRES8=0x0, @ANYBLOB="5791125b581ec623b551f43ec955d0dbef069139f5ec97ee6ef69c24b1e932ba2a7a833132939328b6c04151be37d42900946a6027a2d7f4445ff4ccf3345b966c1ee45ad37a4254c8470ffa11dbcfabb1310f4829b94279e0feef13ca6e0f6f8380e89415e8d646e684d3f6d82cc3db11b4a01c00b25211cb21bcbac38f794e1b6b46d537f4b44a9fd3357d1448738905d0f78b73e1183a4094d8f7f4f1914e675772eb01788aba5af05f97600080c83fe100870fc15e9af34b5f71280c52843e3bad4f90f50b41842502e39393cde38b38f2baa70bc7acf5513478b10c1ec082f2581ea287451e1949408cabf3ed8ec30c8d76f2ddd7189a2ebff8e5df88d8d78991e3f028b4739fa7ace66e04772a8d1fd07b460220db897e86558949c3c6b2fedef1168fe1a7778bc1275eeb570d64143fd1786bd3a57b4b0acedd26e64db91483d11936f4d537fda02f145ee5268266ab4e7e1eebca0e41050000005856fdc4c0aee8fe373c84c3c506b1625da40080204d5e13b8528a2be4d9b9be7fb18c6d76df5fd33b1342ed0658b0c8acaef44aea0f0c6484dea22ceda68f0a587ede87d1", @ANYRESHEX, @ANYRES16], 0x1, 0x5a9, &(0x7f0000000540)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r4) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x20000080) sendmsg$nl_generic(r5, &(0x7f00000029c0)={0x0, 0x59, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001000010700000000000000000a000000060001001500000008000a001e"], 0x24}}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='svcsock_tcp_recv_short\x00', r6}, 0x10) r8 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, r7, 0x0, 0x0, 0xfffffffffffffffe}, 0x30) fcntl$lock(r0, 0x26, &(0x7f0000000440)={0x0, 0x2, 0x1, 0x5, r8}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@local, 0x0, r9}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000140)={@mcast2, @mcast1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0022}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, @private1, 0x0, 0xfffd, 0x0, 0x100, 0x0, 0x5440246, r9}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, r11}) 2.600721027s ago: executing program 1 (id=14): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001439) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$RTC_SET_TIME(r4, 0x7002, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000150001"], 0xb8}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x13580}, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r9, &(0x7f0000000400), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.528902683s ago: executing program 3 (id=15): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x2, 0x546, &(0x7f0000000fc0)="$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") perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x80, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) socket$inet6(0xa, 0x200000000003, 0x87) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) socket(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14f37e, 0x1d9) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x4c, 0x0, &(0x7f0000000480)="393d3d75b84de4b3d87c9dcdb45fe73a7c60549c60f7123d1f555bcf32bd10711bfad08f96d87d77e64ef931c3337b98266ad22872f50f6fe37f6509c7e28b1ac4f69b497c701ac9a086e677", &(0x7f0000000540), 0x5, 0x0, 0x1000, 0x62, &(0x7f0000001540)="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", &(0x7f0000000580)="f41834f931ac79c73b007d69c4dd60e419e09ed0563da93b07c56df6c1d0aa9ffc06549a098d7c88532d03bc11bf27d5756085d0ac8007648e5041543a83ce2126c3d5b60a4882118c8dfe815dd85285801ef1080808fc84d7ea68a725c0172d3ef7", 0x2, 0x0, 0x40}, 0x50) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x0, 0x7f, 0x700}) 2.147597761s ago: executing program 2 (id=16): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)=0x0) r1 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xc0}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x25fb, &(0x7f00000003c0)={0x0, 0x6ae2, 0x800, 0x2, 0x16a}) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x2008c0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000240)=[r4, r1, r2, r1, r5, r2, r2], 0x7) r7 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f0000000140)=0x0) bind$nfc_llcp(r9, &(0x7f00000000c0)={0x27, r10, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) recvmsg(r9, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r11, 0x29, 0x1a, &(0x7f0000000000)=0x6, 0x4) r12 = socket$nl_route(0x10, 0x3, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) sendmsg$nl_route(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000000100001040100"/20, @ANYRES32=0x0, @ANYBLOB="7b130000000000003800128008000100677470002c00028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000800000008000100", @ANYRES32=r11], 0x60}}, 0x0) epoll_create(0x3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0x2, 0x4, 0xc, 0xe, @local, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x40, 0x7, 0x0, 0x2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r6, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000580), 0x0, 0xf6, &(0x7f0000000880), 0x0, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x80d1, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ustat(0x2, &(0x7f0000000380)) 2.116085204s ago: executing program 0 (id=17): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x44, r4, 0xc11, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x4}]}, {0x4, 0x2}]}]}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000020c0)='net/igmp\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socket$inet6(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) 2.098478435s ago: executing program 3 (id=18): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x49}, [@ldst={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a400020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r3, 0x84, 0x7f, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000300)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="24000000240001000000d500000000000000000006000400e2", @ANYRESOCT], 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000012002102000000000000000007000000", @ANYRES32=0x0, @ANYRES8=r0], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x11) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000840)='1', 0x1, 0x0, 0x0, 0xfffffd74) shutdown(r1, 0x1) sendto$inet6(r1, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) r7 = open(&(0x7f0000000180)='./bus\x00', 0x1f923c, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r7, 0x0) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) close_range(r9, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xb, &(0x7f00000010c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_ADD_DEV(r9, 0xc0085508, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) sendmsg$NFT_MSG_GETOBJ_RESET(r10, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20f5ead709a194c704bf000000150a01080000008000000000020000020900020073797a3200000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4004804) 2.02076428s ago: executing program 2 (id=19): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x5e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x10}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x28c7a88b0587c9d2, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 1.978565673s ago: executing program 2 (id=20): ioperm(0x9, 0x1000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x12, 0x4, 0x8, 0x8, 0x20d}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001740)=ANY=[@ANYRES64=r0], &(0x7f0000000300)=""/4082, 0x4d, 0xff2, 0x3}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe4, 0x7}, 0x301, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x7ff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xbb58530cf7756a5d, 0xb, &(0x7f00000013c0)=ANY=[@ANYBLOB="1806000000000000000000000000000018010000202073ee696c8d70009c27f63a1a3724702500000000002020207b1af8ff00000000bfa10000000b1ae14ecccc9dd020d7a7f36d909b24f60b6b14a804f412314a14ddf82a69facded4480c7a23b11ed3042be0684de97b54484c5345b09be959847bf3ddf7465ef97c9c89c4f272022137a747cd76101be2d4c97eb75e58cec07f8d33318c572b2bfb0e241ab727c5bffdc40bd2440"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x6, 0x0, 0x4, 0x2210, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x4, 0x2}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x200009, 0x4, 0x1e, 0x200, r3, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0xa}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x3) r7 = syz_io_uring_setup(0x6e13, &(0x7f0000000480), &(0x7f0000000080)=0x0, &(0x7f0000000540)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r7, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r5) write$cgroup_int(r4, &(0x7f0000000040)=0x900, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.700770864s ago: executing program 2 (id=23): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x2}]}, 0x24}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x180000000) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x305f0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x400, 0x0, 0x0, 0x0, 0x4, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) r10 = dup(r3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004600005c00000020880b0000000000000800000086dd080088be0000000010000000010000000000000008"], 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x2, 0x8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r12 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r13 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x200003, 0xffffffffffffffcc) setsockopt$packet_rx_ring(r13, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="000386dd0a00100000004000000060ec97000fc82f00fe8000400000000000000000000000aaff020000000000000000000000000001"], 0xffe) 1.627665349s ago: executing program 1 (id=24): prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x3, &(0x7f0000000300)=[{0x4, 0x10, 0x2, 0x6}, {0xfffc, 0x0, 0x3, 0xffffffff}, {0x1, 0x81, 0x40, 0x2}]}) rt_sigaction(0x1d, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) syz_open_procfs(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = inotify_init1(0x800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000600)='fd/4\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0x4004662b, &(0x7f0000000180)={@id={0x2, 0x0, @d}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) setreuid(0x0, 0xee00) syz_clone(0x19021080, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r6, 0x20000005) r7 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r7, &(0x7f0000000100)={&(0x7f0000000140)={0x1d, 0x0, 0x0, {0x0, 0x1, 0x1}, 0xfe}, 0x18, &(0x7f0000000180)={&(0x7f0000000340)="2ea39a47ec7755638bfc99a619481021000dbaf3470665f86afa67cfde6d8ad3badda17b4c078557188d665c04d165f84e520f56fb90077dcadcfb41d2520de3488df06da0b59730836ad16ddf8fe765c14293549fac318eb4a874ed931620ec13a7993f3243d7bf8693ce48d40ad177cb021835ee0081d076bc7f956f350fd69752cba302dc1e929c38361d3bb4abc482ac14ad311290b0c962b8f1e955979450ef8ac6eac17821a4c09019666e758ce8f418021a26bfdb", 0xb8}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40040c0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000480)) 1.548281465s ago: executing program 4 (id=26): syz_open_dev$sg(&(0x7f00000060c0), 0x1ff, 0x8002) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000020601010000000000000000eb7af834050005000a000000050004000000000014000780080006400000000008000840000000f00900020073797a3000000000050001000600000011000300686173683a6e65742c6e6574"], 0x60}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r6, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000300)={0x335, @tick, 0x0, {}, 0xf}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x402c5342, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0x80045300, 0x0) tkill(r5, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x106, 0x2}}, 0x20) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x108}}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r8, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02130000020008000000000000000000"], 0x10}}, 0x0) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 1.524244037s ago: executing program 3 (id=27): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d6b7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd45e2f7ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e8ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xf3a, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d00), 0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000440)=ANY=[@ANYBLOB="7d45f90d7450a75aa9c656a65349514800cf9c3880f7bc", @ANYRES16=r6, @ANYBLOB="090100000000000000004a00000008000300040000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48001}, 0x2001) tee(r3, 0xffffffffffffffff, 0x8, 0x0) write$binfmt_script(r4, 0x0, 0xfffffe48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x3, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0xc, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x45d}]}}]}, 0x38}}, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/route\x00') preadv(r12, &(0x7f0000000040)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1, 0xffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 1.289724665s ago: executing program 4 (id=28): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001140)={0x1f, 0x0, 0x1}, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x1, "a686cf", 0x40, 0x7}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001b40), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x4004084) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000080)=0x8, 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xe22}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001900010000000000000000001c140000fe000001000000000c00120002000000", @ANYBLOB="13b9dd395b211c82183a5cc08868b04c88aacdfda4532976db3724055d1af42e7388b519a02677617dcfeb25b81d3388fe232583cf71bbeda130e23e50ad498e40198cc99459a1b15ee4bc09b8351c192c70cfc11afe802405163c1bfce6bc2d0f64"], 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r9 = openat$cgroup_ro(r8, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendfile(r7, r9, 0x0, 0xffffffff002) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0xe22}, 0x1c) 1.257019477s ago: executing program 4 (id=29): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000240), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000180), 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffe}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x7}}, 0x2c, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0x800000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000000), 0x6, 0x50d, &(0x7f00000006c0)="$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") symlink(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') 1.234298099s ago: executing program 0 (id=30): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) kcmp(0x0, 0x0, 0x0, r1, r1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) mbind(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000080)=0x4, 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r2, 0x29, 0x49, 0x0, &(0x7f0000000040)) r3 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000540)={[{@utf8no}, {@shortname_mixed}, {@uni_xlate}, {@shortname_lower}, {@numtail}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@utf8no}, {@shortname_winnt}, {@fat=@tz_utc}, {@shortname_win95}, {@uni_xlate}, {@fat=@sys_immutable}, {@rodir}, {@fat=@dos1xfloppy}, {@fat=@nfs_nostale_ro}, {@fat=@nfs_nostale_ro}]}, 0x6, 0x2d2, &(0x7f00000008c0)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fstatfs(r4, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000380), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000001100)={@empty, 0x0, 0x0, 0xff, 0x0, 0x4}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) recvmmsg(r6, &(0x7f00000005c0), 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r8, r7, 0x0) r9 = syz_io_uring_setup(0x3c51, &(0x7f0000000080)={0x0, 0x0, 0x80}, &(0x7f0000000140), &(0x7f00000001c0)) io_uring_enter(r9, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendfile(r6, r5, 0x0, 0xffefffff) dup2(r5, r3) 1.090730529s ago: executing program 4 (id=31): bpf$PROG_LOAD(0x5, 0x0, 0x0) eventfd(0x8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, 0x0, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000000)={[{@init_itable_val={'init_itable', 0x3d, 0x4}}, {@nombcache}]}, 0x1, 0x589, &(0x7f0000000bc0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) r1 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x3, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) io_setup(0x7, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="00694ba7e2ae8959c3a1a1006a809454d1b9e49ca9bcfc4fc4988c654d24bf47f27cf5182a66907790f63da0382e7e8b6fa7bc01215b438ad0a0c54300383d371f98a51969e94000800000d1a09c066c83c90eb1659f642d9740b323fc7da8f03a2e547ee2dd62af8c0b51da0e3b75a1ccf23bb04d83fa977502819dcc5fbe622c4c35880cfe115f8743ddf5255ed6532d8ce9391e704bb6c64bf7bd3c353b218ccf99b00749bc4d22cdc096d92b7eaf583df7f136a59dade8dafa14bcefad343a259d07d5b6e7152b1031acbba628c1f5310e53cd87b92cdfd51281dba68af9b738f0a097f69b277ef9a9bd361570f431b43d9a107367e5ed6f27bd9ef071148bc60b4845accf826763066baf9b092754602e7fe53fbd347a39262850be890a0300863518f5cd8e1d6d388c66123eac43a65f0b3a585c80576666c4ee5d579c349d415741bd3de7fd5af2fa9b50f63bbd192fa1ee4eb9d2eb2b4afffa5dd5a32f292bffcecbcc18071375b13a01e4643601001601b7a1eca9816df0137b589441fca8b569993caed53c6d9deae2183ebdb1d37c31837dd8"], 0x1, 0x249, &(0x7f00000001c0)="$eJzs3c9LFGEYB/BH3fzRZSWCIIIWIui0qNDdiAJJKpIljJDWXENcERKEPKidgk5dOnb0ZgR16Fb/Q9ClS3SJjnnrEE7oxLrmWhq5E+7nc9mHmee7884s+87uYd+9c2pmemJ2bnJt7XN0d7dFbvDeepK0RW+0R0eklgMAOEy+JUl8TVJZjwUAaA73fwBoPXu8/19v4pAAgAP299//n46++ViuDJ7fQ2vSVSs/jO1/jADAvzUyeuvK+tuzPUPx6knEzKP50nwpfUz3X5iMqahGJfoiH98jkpq0vjw0fKmvsKEnojSz9DO/NF/q2J7vj3z0Rty8ujPfX0htzx+Jo/X5gcjH8cbHH2iY74xzZ+ryxcjHu7sxG9WY2PhIUpdf7C8ULl4b/iXftdkXKx2Zvj4AAAAAAAAAAAAAAAAAAAAAABxOxUJNb6P1e4rF3fan+b2vD7S1Ps/jzXwuTubiYbZnDwAAAAAAAAAAAAAAAAAAAP+HuQcL0+VqtXK/VozfmDq2fcufirb9NCsWpjcu/AEe4nREHPRZvFytvF8Zuz2S/cVsYtH4qr7IfGDjv+lpj4jN4sSzwfLrxU9fdvbEct17OZfOC+Vqg8mi0OTJCQAAAAAAAAAAAAAAAAAAWszWz4B360iaOyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyMDW///vu+isbVntSZ9sl+Z05/NMzxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb2IwAA///U1qw1") socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r2, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd, 0x0, &(0x7f0000000040)=0xfffffffffffffc90) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x103000, 0x0) r4 = signalfd(r3, 0x0, 0x0) shmget$private(0x0, 0x400000, 0x800, &(0x7f000000e000/0x400000)=nil) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x5, 0x0, 0x1, r4}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, 0x0, 0x0) 964.350329ms ago: executing program 4 (id=32): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000440)=ANY=[@ANYBLOB="feff000002000000ebd1ea43edb94b33756692e2b88e00"/32, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bfa90000000000003509"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000540)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) truncate(&(0x7f0000000140)='./file0\x00', 0x0) r4 = dup(r2) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, 0x0, 0x7c8) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0xdeb, @local, 0x8}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0xa, 0x0}}], 0x3c) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 780.538702ms ago: executing program 1 (id=33): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/147}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) 757.220284ms ago: executing program 1 (id=34): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x10, &(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e000100776972650000000400028008000300", @ANYRES32=0x0], 0x40}, 0x1, 0xd}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000e4a000/0x1000)=nil, 0x1000) munlock(&(0x7f0000e3f000/0xe000)=nil, 0xe000) socket$inet6(0xa, 0x3, 0x10002) socket$inet6(0xa, 0x4, 0x101) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB], 0xb8}}, 0x2000c000) sendmsg$nl_xfrm(r5, 0x0, 0x0) 665.946371ms ago: executing program 3 (id=35): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffea0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) write$evdev(r2, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x8000451a, 0x0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, 0x0) fcntl$setsig(r5, 0xa, 0x13) fspick(r5, &(0x7f00000002c0)='./file0\x00', 0x0) quotactl_fd$Q_GETNEXTQUOTA(r4, 0xffffffff80000902, 0x0, &(0x7f0000000340)) fcntl$setlease(r5, 0x400, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000000000000000000000008500000041000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x1}, 0x50) 595.267486ms ago: executing program 3 (id=36): socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) getsockname$qrtr(r0, &(0x7f0000000900), &(0x7f0000000940)=0xc) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xf, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5297, 0x0, 0x0, 0x0, 0x80}, [@map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xbe, &(0x7f0000000680)=""/190, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[0x1, 0xffffffffffffffff], &(0x7f0000000740)=[{0x3, 0x5, 0x3}, {0x4, 0x4, 0x2, 0x8}], 0x10, 0xe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='iocost_ioc_vrate_adj\x00', r2}, 0x10) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r5, 0x107, 0xc, 0x0, &(0x7f0000000080)) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0xe09) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) r6 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r9 = io_uring_setup(0x59e7, &(0x7f00000001c0)={0x0, 0x3243, 0x80, 0x3, 0xaf, 0x0, r6}) io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r6, 0x567, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0xc4, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080503072373130c592606375438f842f0df9c2ea5c936053f79148cb4ab93a5e39f734e006e893a23ce60860644f8c8e8725da97c9fff09639f17e7d6349e7b606b60a64fe67c9a6a886e80e6488f69d81d31ea2f717ee9596f37645b3c80563ac162c835e99e5e442d7400142bb3e6cb12941c61663f90933e04ac711c2aabcf9ba32e8b6e9147855cceef029691106712f3e53f06b299680662b433caceb68854d4b828b4c3ba8af24a4d55839b5aa0e2275ddfbf56cf"], 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000002980)=0x4) r10 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r10, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 538.21118ms ago: executing program 1 (id=37): gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$setperm(0x5, 0x0, 0x2028) vmsplice(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sched_setscheduler(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname(r6, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000000)=0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 210.910715ms ago: executing program 3 (id=38): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r7, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x38}}, 0x0) 0s ago: executing program 4 (id=39): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) pause() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x14, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x4, 0x0, 0x2, 0x9, 0x6, 0x8, 0x10}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfff}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x48d4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x3, 0x3, @dev={0xfe, 0x80, '\x00', 0x16}, 0xa}, 0x1c) r3 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$igmp6(0xa, 0x3, 0x2) r8 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8001084}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r8, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_FLOW={0x6}]}, 0x24}}, 0xc840) syz_io_uring_submit(r4, r5, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000380)=""/197, 0xc5}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r3, 0xd81, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r9}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) write(r6, &(0x7f0000000200)='~', 0xb7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getrusage(0x0, 0x0) kernel console output (not intermixed with test programs): [ 17.483372][ T29] audit: type=1400 audit(1725194082.023:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.159' (ED25519) to the list of known hosts. [ 21.442484][ T29] audit: type=1400 audit(1725194085.983:82): avc: denied { mounton } for pid=3244 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.443466][ T3244] cgroup: Unknown subsys name 'net' [ 21.465174][ T29] audit: type=1400 audit(1725194085.983:83): avc: denied { mount } for pid=3244 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.492526][ T29] audit: type=1400 audit(1725194086.023:84): avc: denied { unmount } for pid=3244 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.657054][ T3244] cgroup: Unknown subsys name 'rlimit' [ 21.808968][ T29] audit: type=1400 audit(1725194086.353:85): avc: denied { setattr } for pid=3244 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.832747][ T29] audit: type=1400 audit(1725194086.353:86): avc: denied { create } for pid=3244 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.853320][ T29] audit: type=1400 audit(1725194086.353:87): avc: denied { write } for pid=3244 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.873760][ T29] audit: type=1400 audit(1725194086.353:88): avc: denied { read } for pid=3244 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.880650][ T3252] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.894130][ T29] audit: type=1400 audit(1725194086.363:89): avc: denied { mounton } for pid=3244 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.927561][ T29] audit: type=1400 audit(1725194086.363:90): avc: denied { mount } for pid=3244 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.950923][ T29] audit: type=1400 audit(1725194086.453:91): avc: denied { relabelto } for pid=3252 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.979938][ T3244] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.997120][ T3258] chnl_net:caif_netlink_parms(): no params data found [ 23.040868][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 23.079192][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.086395][ T3258] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.093626][ T3258] bridge_slave_0: entered allmulticast mode [ 23.100243][ T3258] bridge_slave_0: entered promiscuous mode [ 23.108578][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.115704][ T3258] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.122840][ T3258] bridge_slave_1: entered allmulticast mode [ 23.129441][ T3258] bridge_slave_1: entered promiscuous mode [ 23.149147][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 23.202683][ T3258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.211894][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 23.229623][ T3258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.245145][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 23.275119][ T3258] team0: Port device team_slave_0 added [ 23.280987][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.288102][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.295223][ T3259] bridge_slave_0: entered allmulticast mode [ 23.301578][ T3259] bridge_slave_0: entered promiscuous mode [ 23.320778][ T3258] team0: Port device team_slave_1 added [ 23.326639][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.333685][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.340840][ T3259] bridge_slave_1: entered allmulticast mode [ 23.347263][ T3259] bridge_slave_1: entered promiscuous mode [ 23.357333][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.364403][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.371870][ T3264] bridge_slave_0: entered allmulticast mode [ 23.378128][ T3264] bridge_slave_0: entered promiscuous mode [ 23.384565][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.391661][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.399058][ T3264] bridge_slave_1: entered allmulticast mode [ 23.405404][ T3264] bridge_slave_1: entered promiscuous mode [ 23.451315][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.458317][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.484193][ T3258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.495779][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.504951][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.512100][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.519315][ T3262] bridge_slave_0: entered allmulticast mode [ 23.525756][ T3262] bridge_slave_0: entered promiscuous mode [ 23.532840][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.543032][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.556912][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.563897][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.589859][ T3258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.601338][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.615118][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.622220][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.629389][ T3262] bridge_slave_1: entered allmulticast mode [ 23.635778][ T3262] bridge_slave_1: entered promiscuous mode [ 23.665940][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.673054][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.680227][ T3263] bridge_slave_0: entered allmulticast mode [ 23.686561][ T3263] bridge_slave_0: entered promiscuous mode [ 23.693307][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.700433][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.707552][ T3263] bridge_slave_1: entered allmulticast mode [ 23.713932][ T3263] bridge_slave_1: entered promiscuous mode [ 23.721417][ T3259] team0: Port device team_slave_0 added [ 23.732063][ T3264] team0: Port device team_slave_0 added [ 23.747843][ T3259] team0: Port device team_slave_1 added [ 23.754643][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.764719][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.775049][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.784878][ T3264] team0: Port device team_slave_1 added [ 23.804514][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.827128][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.834158][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.860148][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.889877][ T3258] hsr_slave_0: entered promiscuous mode [ 23.895917][ T3258] hsr_slave_1: entered promiscuous mode [ 23.902048][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.909003][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.934906][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.948669][ T3263] team0: Port device team_slave_0 added [ 23.955382][ T3262] team0: Port device team_slave_0 added [ 23.961324][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.968291][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.994268][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.010125][ T3263] team0: Port device team_slave_1 added [ 24.016983][ T3262] team0: Port device team_slave_1 added [ 24.028411][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.035384][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.061329][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.097290][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.104235][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.130218][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.152254][ T3259] hsr_slave_0: entered promiscuous mode [ 24.158203][ T3259] hsr_slave_1: entered promiscuous mode [ 24.164025][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.171570][ T3259] Cannot create hsr debugfs directory [ 24.177254][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.184183][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.210154][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.221997][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.228948][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.254837][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.281551][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.288542][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.314518][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.342276][ T3264] hsr_slave_0: entered promiscuous mode [ 24.348180][ T3264] hsr_slave_1: entered promiscuous mode [ 24.353906][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.361454][ T3264] Cannot create hsr debugfs directory [ 24.376272][ T3262] hsr_slave_0: entered promiscuous mode [ 24.382144][ T3262] hsr_slave_1: entered promiscuous mode [ 24.388054][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.395634][ T3262] Cannot create hsr debugfs directory [ 24.418633][ T3263] hsr_slave_0: entered promiscuous mode [ 24.424582][ T3263] hsr_slave_1: entered promiscuous mode [ 24.430366][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.437917][ T3263] Cannot create hsr debugfs directory [ 24.602752][ T3258] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.611180][ T3258] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.621722][ T3258] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.630349][ T3258] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.650702][ T3259] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.661202][ T3259] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.672257][ T3259] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.681557][ T3259] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.700285][ T3263] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.709656][ T3263] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.718534][ T3263] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.733862][ T3263] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.776532][ T3262] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.784987][ T3262] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.793643][ T3262] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.802424][ T3262] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.837445][ T3264] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.850465][ T3258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.859895][ T3264] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.869984][ T3264] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.878612][ T3264] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.889861][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.921068][ T3258] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.929999][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.937093][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.951044][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.959958][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.977427][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.984503][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.003035][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.010157][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.029361][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.039284][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.046342][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.054967][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.062030][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.084435][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.091644][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.120384][ T3263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.130901][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.144657][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.164800][ T3259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.175192][ T3259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.204198][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.221119][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.228195][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.246643][ T3258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.255554][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.267075][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.274229][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.302896][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.332590][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.343886][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.353790][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.360879][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.382247][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.389497][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.424968][ T3258] veth0_vlan: entered promiscuous mode [ 25.449153][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.462664][ T3258] veth1_vlan: entered promiscuous mode [ 25.481486][ T3263] veth0_vlan: entered promiscuous mode [ 25.510526][ T3258] veth0_macvtap: entered promiscuous mode [ 25.521012][ T3263] veth1_vlan: entered promiscuous mode [ 25.529341][ T3258] veth1_macvtap: entered promiscuous mode [ 25.548462][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.563933][ T3263] veth0_macvtap: entered promiscuous mode [ 25.587899][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.603398][ T3259] veth0_vlan: entered promiscuous mode [ 25.610320][ T3263] veth1_macvtap: entered promiscuous mode [ 25.619315][ T3258] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.628144][ T3258] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.636955][ T3258] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.645751][ T3258] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.659369][ T3259] veth1_vlan: entered promiscuous mode [ 25.672717][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.687067][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.697666][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.708561][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.728189][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.738847][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.751996][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.771290][ T3259] veth0_macvtap: entered promiscuous mode [ 25.781242][ T3262] veth0_vlan: entered promiscuous mode [ 25.789592][ T3263] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.798472][ T3263] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.807262][ T3263] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.815985][ T3263] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.827458][ T3259] veth1_macvtap: entered promiscuous mode [ 25.837769][ T3262] veth1_vlan: entered promiscuous mode [ 25.859352][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.869853][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.879680][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.890102][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.908186][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.917109][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.927655][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.937483][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.947974][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.958746][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.983811][ T3264] veth0_vlan: entered promiscuous mode [ 25.986144][ T3399] loop1: detected capacity change from 0 to 2048 [ 26.005061][ T3262] veth0_macvtap: entered promiscuous mode [ 26.013909][ T3264] veth1_vlan: entered promiscuous mode [ 26.034216][ T3259] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.042997][ T3259] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.051701][ T3259] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.060485][ T3259] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.072767][ T3262] veth1_macvtap: entered promiscuous mode [ 26.094742][ T3264] veth0_macvtap: entered promiscuous mode [ 26.109324][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.119839][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.129937][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.140469][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.150271][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.160683][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.171648][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.182281][ T3399] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2'. [ 26.193384][ T3264] veth1_macvtap: entered promiscuous mode [ 26.209978][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.220486][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.230367][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.240873][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.250692][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.261193][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.274710][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.283288][ T3262] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.292047][ T3262] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.300952][ T3262] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.309712][ T3262] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.352368][ T3408] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.365594][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.376468][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.386463][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.397039][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.406972][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.417651][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.427692][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.438332][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.449111][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.462270][ T3410] devpts: called with bogus options [ 26.470811][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 26.470823][ T29] audit: type=1400 audit(1725194091.013:143): avc: denied { setopt } for pid=3407 comm="syz.3.4" lport=33218 faddr=fc02:: scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 26.473531][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.508853][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.518720][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.529140][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.539059][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.549493][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.559409][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.569833][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.582571][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.592150][ T3264] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.601037][ T3264] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.609855][ T3264] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.618626][ T3264] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.623489][ T29] audit: type=1400 audit(1725194091.163:144): avc: denied { name_bind } for pid=3412 comm="syz.4.5" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.648911][ T29] audit: type=1400 audit(1725194091.163:145): avc: denied { node_bind } for pid=3412 comm="syz.4.5" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.671413][ T29] audit: type=1400 audit(1725194091.173:146): avc: denied { create } for pid=3412 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 26.708769][ T29] audit: type=1400 audit(1725194091.253:147): avc: denied { unmount } for pid=3258 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 26.740275][ T3417] netlink: 5 bytes leftover after parsing attributes in process `syz.1.6'. [ 26.752954][ T29] audit: type=1326 audit(1725194091.293:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15653a9eb9 code=0x7ffc0000 [ 26.756894][ T3417] loop1: detected capacity change from 0 to 512 [ 26.794307][ T3417] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 26.796214][ T29] audit: type=1326 audit(1725194091.323:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15653a9eb9 code=0x7ffc0000 [ 26.830831][ T29] audit: type=1326 audit(1725194091.323:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15653a9eb9 code=0x7ffc0000 [ 26.853874][ T29] audit: type=1326 audit(1725194091.323:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15653a9eb9 code=0x7ffc0000 [ 26.877020][ T29] audit: type=1326 audit(1725194091.323:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15653a9eb9 code=0x7ffc0000 [ 26.901519][ T3417] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 26.916111][ T3417] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 26.929685][ T3417] System zones: 0-2, 18-18, 34-35 [ 26.940207][ T3417] EXT4-fs (loop1): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.981416][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 27.038534][ T3430] loop1: detected capacity change from 0 to 1024 [ 27.045776][ T3430] EXT4-fs: Ignoring removed oldalloc option [ 27.057072][ T3430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.073942][ T3430] EXT4-fs (loop1): shut down requested (0) [ 27.080937][ T3430] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 27.089743][ T3430] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 27.098824][ T3430] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=13 [ 27.108398][ T3430] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 27.117352][ T3430] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 27.127086][ T3430] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=13 [ 27.141358][ T3430] netlink: 'syz.1.9': attribute type 3 has an invalid length. [ 27.157018][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.180428][ C1] hrtimer: interrupt took 37237 ns [ 27.228664][ T3439] loop3: detected capacity change from 0 to 1024 [ 27.228735][ T3441] loop1: detected capacity change from 0 to 164 [ 27.237304][ T3439] EXT4-fs: Ignoring removed orlov option [ 27.242366][ T3441] ======================================================= [ 27.242366][ T3441] WARNING: The mand mount option has been deprecated and [ 27.242366][ T3441] and is ignored by this kernel. Remove the mand [ 27.242366][ T3441] option from the mount to silence this warning. [ 27.242366][ T3441] ======================================================= [ 27.247010][ T3439] EXT4-fs: Ignoring removed nomblk_io_submit option [ 27.297644][ T3439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.335115][ T3439] process 'syz.3.11' launched './file0/file0' with NULL argv: empty string added [ 27.367530][ T3441] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.474867][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.512243][ T3456] loop3: detected capacity change from 0 to 512 [ 27.526917][ T3456] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.539580][ T3456] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.572719][ T3456] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.15: Directory hole found for htree leaf block 0 [ 27.902699][ T3456] syz.3.15 (3456) used greatest stack depth: 10952 bytes left [ 27.911118][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.932397][ T3469] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18'. [ 27.942417][ T3462] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 27.945237][ T3462] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16'. [ 27.963757][ T3471] netlink: 'syz.0.17': attribute type 1 has an invalid length. [ 28.128573][ T3479] block device autoloading is deprecated and will be removed. [ 28.139609][ T3479] syz.2.20: attempt to access beyond end of device [ 28.139609][ T3479] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 28.291476][ T3483] loop4: detected capacity change from 0 to 512 [ 28.322805][ T3483] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 28.330799][ T3485] syz.2.23 uses obsolete (PF_INET,SOCK_PACKET) [ 28.334165][ T3483] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 28.352398][ T3483] EXT4-fs (loop4): 1 truncate cleaned up [ 28.359631][ T3483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.393134][ T3485] ip6_tunnel: non-ECT from fe80:0040:0000:0000:0000:0000:0000:00aa with DS=0xe [ 28.403709][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.434315][ T3490] netlink: 'syz.4.25': attribute type 4 has an invalid length. [ 28.536856][ T3497] netlink: 40 bytes leftover after parsing attributes in process `syz.3.27'. [ 28.545839][ T3497] netlink: 24 bytes leftover after parsing attributes in process `syz.3.27'. [ 28.670128][ T3493] netlink: 36 bytes leftover after parsing attributes in process `syz.4.26'. [ 28.737140][ T3502] syz.4.28 (3502) used greatest stack depth: 10936 bytes left [ 28.762444][ T3504] syz.4.29[3504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.762557][ T3504] syz.4.29[3504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.781355][ T3504] loop4: detected capacity change from 0 to 512 [ 28.804157][ T3504] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 28.818391][ T3504] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.29: iget: bad i_size value: -6917529027641081756 [ 28.831696][ T3504] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.29: couldn't read orphan inode 17 (err -117) [ 28.838271][ T3509] loop0: detected capacity change from 0 to 256 [ 28.844237][ T3504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.874496][ T3504] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.29: bg 0: block 65: padding at end of block bitmap is not set [ 28.889798][ T3504] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.29: Failed to acquire dquot type 0 [ 28.909485][ T3504] syz.4.29 (3504) used greatest stack depth: 10064 bytes left [ 28.918113][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.956227][ T3512] loop4: detected capacity change from 0 to 1024 [ 28.987062][ T3512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.006723][ T3512] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.039028][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.259668][ T3521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.34'. [ 29.268483][ T3521] netlink: 4 bytes leftover after parsing attributes in process `syz.1.34'. [ 29.369802][ T3524] Illegal XDP return value 3584704164 on prog (id 28) dev N/A, expect packet loss! [ 29.415197][ T3506] syz.0.30 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 29.429258][ T3506] CPU: 1 UID: 0 PID: 3506 Comm: syz.0.30 Not tainted 6.11.0-rc6-syzkaller #0 [ 29.438111][ T3506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 29.448180][ T3506] Call Trace: [ 29.451454][ T3506] [ 29.454384][ T3506] dump_stack_lvl+0xf2/0x150 [ 29.459083][ T3506] dump_stack+0x15/0x20 [ 29.463252][ T3506] dump_header+0x83/0x2d0 [ 29.467597][ T3506] oom_kill_process+0x341/0x4c0 [ 29.472455][ T3506] out_of_memory+0x9af/0xbe0 [ 29.477055][ T3506] ? __rcu_read_unlock+0x4e/0x70 [ 29.482030][ T3506] mem_cgroup_out_of_memory+0x13e/0x190 [ 29.487563][ T3506] try_charge_memcg+0x51b/0x810 [ 29.492473][ T3506] obj_cgroup_charge_pages+0xbd/0x1a0 [ 29.497826][ T3506] __memcg_kmem_charge_page+0x9d/0x170 [ 29.503270][ T3506] __alloc_pages_noprof+0x1bc/0x360 [ 29.508515][ T3506] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 29.513874][ T3506] alloc_pages_noprof+0xe1/0x100 [ 29.518804][ T3506] __vmalloc_node_range_noprof+0x736/0xec0 [ 29.524650][ T3506] __kvmalloc_node_noprof+0x121/0x170 [ 29.530022][ T3506] ? ip_set_alloc+0x1f/0x30 [ 29.534553][ T3506] ip_set_alloc+0x1f/0x30 [ 29.538894][ T3506] hash_netiface_create+0x273/0x730 [ 29.544108][ T3506] ? __nla_parse+0x40/0x60 [ 29.548570][ T3506] ? __pfx_hash_netiface_create+0x10/0x10 [ 29.554311][ T3506] ip_set_create+0x359/0x8a0 [ 29.558978][ T3506] ? strnstr+0xf1/0x100 [ 29.563126][ T3506] ? __nla_parse+0x40/0x60 [ 29.567612][ T3506] nfnetlink_rcv_msg+0x4a9/0x570 [ 29.572832][ T3506] netlink_rcv_skb+0x12c/0x230 [ 29.577577][ T3506] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 29.583056][ T3506] nfnetlink_rcv+0x16c/0x15e0 [ 29.587783][ T3506] ? kmem_cache_free+0xd8/0x280 [ 29.592706][ T3506] ? nlmon_xmit+0x51/0x60 [ 29.597031][ T3506] ? __kfree_skb+0x102/0x150 [ 29.601756][ T3506] ? consume_skb+0x57/0x180 [ 29.606288][ T3506] ? nlmon_xmit+0x51/0x60 [ 29.610636][ T3506] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 29.615971][ T3506] ? __dev_queue_xmit+0xb86/0x1fe0 [ 29.621074][ T3506] ? ref_tracker_free+0x3a5/0x410 [ 29.626186][ T3506] ? __dev_queue_xmit+0x161/0x1fe0 [ 29.631316][ T3506] ? __netlink_deliver_tap+0x495/0x4c0 [ 29.636775][ T3506] netlink_unicast+0x599/0x670 [ 29.641533][ T3506] netlink_sendmsg+0x5cc/0x6e0 [ 29.646456][ T3506] ? __pfx_netlink_sendmsg+0x10/0x10 [ 29.651733][ T3506] __sock_sendmsg+0x140/0x180 [ 29.656433][ T3506] ____sys_sendmsg+0x312/0x410 [ 29.661200][ T3506] __sys_sendmsg+0x1e9/0x280 [ 29.665792][ T3506] __x64_sys_sendmsg+0x46/0x50 [ 29.670647][ T3506] x64_sys_call+0x2689/0x2d60 [ 29.675386][ T3506] do_syscall_64+0xc9/0x1c0 [ 29.679878][ T3506] ? clear_bhb_loop+0x55/0xb0 [ 29.684611][ T3506] ? clear_bhb_loop+0x55/0xb0 [ 29.689276][ T3506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.695176][ T3506] RIP: 0033:0x7f6c720e9eb9 [ 29.699601][ T3506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.719238][ T3506] RSP: 002b:00007f6c70d61038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 29.727639][ T3506] RAX: ffffffffffffffda RBX: 00007f6c72285f80 RCX: 00007f6c720e9eb9 [ 29.735595][ T3506] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 29.743554][ T3506] RBP: 00007f6c7215793e R08: 0000000000000000 R09: 0000000000000000 [ 29.751619][ T3506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 29.759616][ T3506] R13: 0000000000000000 R14: 00007f6c72285f80 R15: 00007fff75e5a348 [ 29.767694][ T3506] [ 29.771051][ T3506] memory: usage 307200kB, limit 307200kB, failcnt 177 [ 29.777955][ T3506] memory+swap: usage 307528kB, limit 9007199254740988kB, failcnt 0 [ 29.785979][ T3506] kmem: usage 307120kB, limit 9007199254740988kB, failcnt 0 [ 29.793372][ T3506] Memory cgroup stats for /syz0: [ 29.796741][ T3506] cache 81920 [ 29.804985][ T3506] rss 0 [ 29.807915][ T3506] shmem 0 [ 29.810875][ T3506] mapped_file 1724416 [ 29.814924][ T3506] dirty 81920 [ 29.818324][ T3506] writeback 0 [ 29.821655][ T3506] workingset_refault_anon 84 [ 29.826282][ T3506] workingset_refault_file 47 [ 29.830884][ T3506] swap 335872 [ 29.834178][ T3506] swapcached 0 [ 29.837570][ T3506] pgpgin 6184 [ 29.840849][ T3506] pgpgout 6164 [ 29.844219][ T3506] pgfault 10465 [ 29.847838][ T3506] pgmajfault 31 [ 29.851301][ T3506] inactive_anon 0 [ 29.854938][ T3506] active_anon 0 [ 29.858420][ T3506] inactive_file 0 [ 29.862052][ T3506] active_file 81920 [ 29.865877][ T3506] unevictable 0 [ 29.869322][ T3506] hierarchical_memory_limit 314572800 [ 29.874683][ T3506] hierarchical_memsw_limit 9223372036854771712 [ 29.880871][ T3506] total_cache 81920 [ 29.884671][ T3506] total_rss 0 [ 29.888046][ T3506] total_shmem 0 [ 29.891492][ T3506] total_mapped_file 1724416 [ 29.896007][ T3506] total_dirty 81920 [ 29.899802][ T3506] total_writeback 0 [ 29.903604][ T3506] total_workingset_refault_anon 84 [ 29.908752][ T3506] total_workingset_refault_file 47 [ 29.913865][ T3506] total_swap 335872 [ 29.917689][ T3506] total_swapcached 0 [ 29.921665][ T3506] total_pgpgin 6184 [ 29.925541][ T3506] total_pgpgout 6164 [ 29.929440][ T3506] total_pgfault 10465 [ 29.933575][ T3506] total_pgmajfault 31 [ 29.937631][ T3506] total_inactive_anon 0 [ 29.941805][ T3506] total_active_anon 0 [ 29.945803][ T3506] total_inactive_file 0 [ 29.949972][ T3506] total_active_file 81920 [ 29.954447][ T3506] total_unevictable 0 [ 29.958534][ T3506] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.30,pid=3505,uid=0 [ 29.973358][ T3506] Memory cgroup out of memory: Killed process 3505 (syz.0.30) total-vm:90700kB, anon-rss:644kB, file-rss:17720kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 30.016945][ T3539] netlink: 24 bytes leftover after parsing attributes in process `syz.3.38'. [ 30.026830][ T3506] ================================================================== [ 30.034917][ T3506] BUG: KCSAN: data-race in mem_cgroup_iter / mem_cgroup_iter [ 30.042293][ T3506] [ 30.044603][ T3506] read to 0xffff888113e08e68 of 4 bytes by task 3263 on cpu 1: [ 30.052138][ T3506] mem_cgroup_iter+0x93/0x380 [ 30.056813][ T3506] shrink_node+0x74a/0x1d40 [ 30.061317][ T3506] do_try_to_free_pages+0x3c6/0xc50 [ 30.066533][ T3506] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 30.072439][ T3506] try_charge_memcg+0x2bc/0x810 [ 30.077291][ T3506] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 30.083367][ T3506] __read_swap_cache_async+0x2b7/0x520 [ 30.088840][ T3506] swap_cluster_readahead+0x276/0x3f0 [ 30.094218][ T3506] swapin_readahead+0xe4/0x760 [ 30.098988][ T3506] do_swap_page+0x3da/0x1ef0 [ 30.103588][ T3506] handle_mm_fault+0x8cb/0x2a30 [ 30.108442][ T3506] exc_page_fault+0x3b9/0x650 [ 30.113136][ T3506] asm_exc_page_fault+0x26/0x30 [ 30.117998][ T3506] [ 30.120314][ T3506] read-write to 0xffff888113e08e68 of 4 bytes by task 3506 on cpu 0: [ 30.128376][ T3506] mem_cgroup_iter+0x28e/0x380 [ 30.133148][ T3506] shrink_node+0x74a/0x1d40 [ 30.137658][ T3506] do_try_to_free_pages+0x3c6/0xc50 [ 30.142870][ T3506] try_to_free_mem_cgroup_pages+0x1f3/0x4f0 [ 30.148761][ T3506] try_charge_memcg+0x2bc/0x810 [ 30.153600][ T3506] obj_cgroup_charge_pages+0xbd/0x1a0 [ 30.158961][ T3506] __memcg_kmem_charge_page+0x9d/0x170 [ 30.164411][ T3506] __alloc_pages_noprof+0x1bc/0x360 [ 30.169604][ T3506] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 30.174965][ T3506] alloc_pages_noprof+0xe1/0x100 [ 30.179890][ T3506] __vmalloc_node_range_noprof+0x736/0xec0 [ 30.185688][ T3506] __kvmalloc_node_noprof+0x121/0x170 [ 30.191055][ T3506] ip_set_alloc+0x1f/0x30 [ 30.195375][ T3506] hash_netiface_create+0x273/0x730 [ 30.200567][ T3506] ip_set_create+0x359/0x8a0 [ 30.205145][ T3506] nfnetlink_rcv_msg+0x4a9/0x570 [ 30.210071][ T3506] netlink_rcv_skb+0x12c/0x230 [ 30.214820][ T3506] nfnetlink_rcv+0x16c/0x15e0 [ 30.219486][ T3506] netlink_unicast+0x599/0x670 [ 30.224239][ T3506] netlink_sendmsg+0x5cc/0x6e0 [ 30.228993][ T3506] __sock_sendmsg+0x140/0x180 [ 30.233664][ T3506] ____sys_sendmsg+0x312/0x410 [ 30.238419][ T3506] __sys_sendmsg+0x1e9/0x280 [ 30.243002][ T3506] __x64_sys_sendmsg+0x46/0x50 [ 30.247755][ T3506] x64_sys_call+0x2689/0x2d60 [ 30.252423][ T3506] do_syscall_64+0xc9/0x1c0 [ 30.256915][ T3506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.262802][ T3506] [ 30.265108][ T3506] value changed: 0x00000497 -> 0x0000049d [ 30.270803][ T3506] [ 30.273106][ T3506] Reported by Kernel Concurrency Sanitizer on: [ 30.279235][ T3506] CPU: 0 UID: 0 PID: 3506 Comm: syz.0.30 Not tainted 6.11.0-rc6-syzkaller #0 [ 30.287983][ T3506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 30.298022][ T3506] ================================================================== [ 30.396591][ T3510] syz.0.30 (3510) used greatest stack depth: 9960 bytes left [ 30.578748][ T3506] syz.0.30 (3506) used greatest stack depth: 7384 bytes left