last executing test programs: 3.928655076s ago: executing program 2 (id=81): socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}, 0x1, 0x8}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000b65010100000000000000000000000004005c4907000900020073797a31000000000500010007000000"], 0x2c}}, 0x20000000) readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817", 0x60}], 0x1}, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000280)={[0x8f]}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x5, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) dup2(r6, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x18, 0x5e, 0x1, 0x2, 0x0, "", [@typed={0x4}, @nested={0x4, 0x42, 0x0, 0x1, [@generic]}]}, 0x18}], 0x1}, 0x0) splice(r7, 0x0, r9, 0x0, 0xf3a, 0x0) tee(r8, r4, 0x5, 0xa) r10 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r10, &(0x7f00000000c0), 0x10) 2.956211586s ago: executing program 2 (id=97): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) mlock2(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1) clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x7, 0x8000, 0x7fffffff, 0x800, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast2, @broadcast}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x8e) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r5, 0x0}, 0x48) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r6, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5fb7700"}) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) 2.433768899s ago: executing program 2 (id=105): timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400050000000000000000000000000000010c00028005000100000000000800074000000000040006"], 0x98}}, 0x0) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="653ce14169520763d36b35", 0xb}, {&(0x7f0000000140)="fc382f9d552d5ed3323d70448e57f1a615660af12330fe91ed7f8d0ce160447a435afd00dbbf652c0e412265c0c2fa6b4e65c4a00e6a60fa0d3ea3f1e866eccc8d780d025b2d8932330b58b64db313c7c02146755fe429a99b7f2b06185ae9fd2885c7ea0291717e71cdde93d2df", 0x6e}], 0x2, &(0x7f0000001480)=[{0x28, 0x0, 0x8000, "3e5dc2d57063057df563926b9c6d1b00b699e286b6c2"}, {0x28, 0x10b, 0x7, "516aacffbb6c56e38fd27b3e0294c381ba2ab68b63f3"}, {0x68, 0x118, 0x5, "cf9ec4a8a5f2e406c3ee8ec466280abc81789a1c2fd0061432e316dea29d4773ab6ee2c43a6a3987c28fa3001d1ed555c20edba6c7f7bd3ab3c2879eb17e7d50fed0bf7ea2fea6fca613b644734843aad5dd2c69b8"}, {0x110, 0x118, 0x0, "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"}, {0xd0, 0x88, 0x2, "6150147317b52fe2379aaeac91c078c10fe7c6bc0de02d215b3b8711c3e1a8437be65738b7075ba77247a7289183c26fe8926d51b98db3a74af38384f2b8d925b7aa56a001eb0525223d714f4ee7c471d661d771e89d77ea1a983c0acefa2859e9e18905cf0928c8d40cc77408e3c20052f238b65d6ed0aca9ca92bd229b016a34c3f4b03fee99f10f38316faf5bbfbb188f5a108d1f5af8caef0baa732de399e24ddcf764a09bccda9d8ac1b4708dcfdcef7fba0cb9f5c6e2a0a10a1a"}, {0xb8, 0x112, 0x40, "15211d4f2fc7980107fe9416d904c8e862be7d17be372865d7e19e47c11f062de805ecb7bcee7beed3c0d160ae92844f2e02f0ab8ca1392f2620b678734ed04f2d4a6682d194332b51b9527655e2089170cc2ab149d2766abd2aff02771d4a63b78ad8667d2fa9ded76885d9f7711767a73382696c8fa623952dd5f65220d0afedaa178ec9941d618ea3aaffc928ed7302e0d64cd294c275b793728be36dbb29e8"}, {0x1010, 0xff, 0x200, "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"}, {0x38, 0x115, 0x401, "b6eab223545b6663f0f6a4e7242d6362c9669a7cbe75251dd4ffda7aa173b0c94a1d1da3585b"}, {0xf0, 0x114, 0x7, "38fd013ce28b07b8d2430e9b89d55aa425078eadf1c4052944b14f4117bd13e800efb6786db5dc0c992733c3785233a888b6d587e518496ef13ad1f7322771142f86ed5ee27d45d2b052fb12a1669c3d89c5d9b549fd3347ffab34061b5036cfb07c2cc4213470302edeb1540ba730c08b48e4e1afb053affeedea35b4038568d4e8d5bfa72224cf20120c914507c2bcb0bbd560bdec20d438794ecedd179b1a8e7a5d0e38b71fce15e0764a7aec866843f253c943732733dbecdb9211c871e82529b9d36de9d3ca08d4cf2d0c4329e8c301748e213c24835750354f5088"}, {0x68, 0x3a, 0x2, "f9e9ba523bcaf75600f557dbd935dc19d2fbee8f5116619be6ee1da0c5a7b0437cf5d2534d56822b6937ec0fbbf0ee729b7a796e3e688f21bd94e7708535463432ae46d7ea5f80993b4fd35288faac7796"}], 0x14f0}}], 0x2, 0x9200000000000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}], {0x95, 0x0, 0x6c00}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) r4 = dup3(r2, r1, 0x0) recvmmsg$unix(r4, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/4081, 0xff1}], 0x1}}], 0x1, 0x0, 0x0) 1.631648116s ago: executing program 1 (id=113): sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1200000000000000"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) 1.631044395s ago: executing program 1 (id=114): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000640)) 1.620275647s ago: executing program 1 (id=115): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="68020000210001000000000000000000ff0200000000000000000000000000017f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000a001000010000000000000008000b00000000002c001300e0000001000000000000000000000000fc0000000000000000000000000000000000000000000000cc0111"], 0x268}}, 0x0) 1.600064088s ago: executing program 1 (id=116): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000140)='netlink_extack\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0), 0x3, 0x440, &(0x7f0000000280)="$eJzs28tvG8UfAPDv2kn66+uXUJVHH0CgIMoradJSeuACAokDSEhwKMeQpFWo26AmSLSKICBUjqgSJy6IIxJ/ASe4IOCExBXuqFKFcmnhZLT2bmI7thunTlzqz0dad2Z33Jmvd8ee2ckG0LdG05ckYk9E/B4Rw9VsfYHR6j83V5am/15Zmk6iXH7zr6RS7sbK0nReNH/f7jwzEFH4NIlDTepduHT53FSpNHsxy48vnn9vfOHS5Wfnzk+dnT07e2Hy1KkTxyeePzn5XFfiTOO6cfDD+cMHXn376uvTp6++8/O3SR5/QxxdMtru4OPlcper6629NelkoIcNoSPFajeNwUr/H45irJ284Xjlk542DthS5XK5fF/rw8tl4C6WRK9bAPRG/kOfzn/zbZuGHneE6y9WJ0Bp3DezrXpkIApZmcGG+W03jUbE6eV/vkq32Jr7EAAAdb5Pxz/PNBv/FaL2vtD/szWUkYi4JyL2RcTJiNgfEfdGVMreHxEPdFh/4yLJ+vFP4dqmAtugdPz3Qra2VT/+y0d/MVLMcnsr8Q8mZ+ZKs8eyz+RoDO5I8xNt6vjh5d8+b3WsdvyXbmn9+Vgwa8e1gR3175mZWpy6nZhrXf844uBAs/iT1ZWAJCIORMTBTdYx99Q3h1sdu3X8bXRhnan8dcQT1fO/HA3x55L265Pj/4vS7LHx/KpY75dfr7zRqv7bir8L0vO/q+n1vxr/SFK7XrvQyf/+5ZPp65U/Pms5p9ns9T+UvFW374OpxcWLExFDyWvVRtfun2woN7lWPo3/6JHm/X9frH0ShyIivYgfjIiHIuLhrO2PRMSjEXGkzafw00uPvbv5+LdWGv9MR+d/LTEUjXuaJ4rnfvyurtKRTuJPz/+JSupotmcj338baVenVzMAAAD8VxUiYk8khbHVdKEwNlb9G/79satQml9YfPrM/PsXZqrPCIzEYCG/0zVccz90IpvW5/nJhvzx7L7xF8WdlfzY9HxpptfBQ5/b3aL/p/4s9rp1wJbzvBb0L/0f+pf+D/1L/4f+1aT/7+xFO4Dt1+z3/6MetAPYfg3937If9BHzf+hfm+n/vjPg7tC2Lw9tXzuAbbWwM279kLyExLpEFO6IZkhsUaLX30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8W8AAAD//58P56I=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xa357}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) socket(0x10, 0x3, 0x7ff) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r2}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x4, @link_id}, 0x20) 1.530316454s ago: executing program 2 (id=117): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = io_uring_setup(0x7d5, &(0x7f0000000300)) r3 = fsmount(0xffffffffffffffff, 0x0, 0x82) close_range(r3, r2, 0x2) r4 = socket(0x23, 0x5, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000440)=0x400, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r6, &(0x7f0000000100)={0x2c, 0x0, r8}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000011c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r10, 0x10, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000200", @ANYRES16=r11, @ANYBLOB="0100000000000000000012000000080006000200000018000180140002006261746164765f736c6176655f3000000800090000000000"], 0x3c}}, 0x0) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r5, 0x0, r6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@deltclass={0x44, 0x29, 0x0, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x3, 0xc}, {0x10, 0x9}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0xc, 0xae}}, @TCA_RATE={0x6, 0x5, {0x40, 0x7}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x6}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x44}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) socket$nl_route(0x10, 0x3, 0x0) 1.499891427s ago: executing program 0 (id=118): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000140)='netlink_extack\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0), 0x3, 0x440, &(0x7f0000000280)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xa357}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) socket(0x10, 0x3, 0x7ff) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x4, @link_id}, 0x20) 1.442695211s ago: executing program 1 (id=119): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x34}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000240), 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0xec5, &(0x7f00000008c0)={0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000300)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x80, &(0x7f0000000180)=0x25a22702, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@empty}}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r1, 0x47fa, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='ext4_es_find_extent_range_enter\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f00000001c0)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r4, &(0x7f0000004200)="a6", 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) 1.418597153s ago: executing program 0 (id=120): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000011401000000000000001d000800010000020000"], 0x18}}, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x80000) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f00000000c0)={r0}) 1.33076706s ago: executing program 0 (id=121): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf257f0000000c009902c15700001400000006004800010000000a00f50050505050505000000aee6deafb66a371d0020000060048002f000000"], 0x48}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0xe8c8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x5, 0xa}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000304000000000000000000007400", @ANYRES32=0x0, @ANYBLOB="000300000000000000001280280001006272696480d16f34ed860800ab000000000008000102150000000500250000000000081c2700000000000000312663250e8275ab0915103d93e4d2cb2f5c7e02adf5fc94499802d7db37d6df843f48ddebcf5ea53b0d8ad0"], 0x54}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x5c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008090}, 0x0) 1.208843481s ago: executing program 4 (id=124): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xe01, 0x0, 0x1000000}, @NFT_MSG_DELCHAIN={0x14}], {0x14}}, 0x50}}, 0x0) 1.207362851s ago: executing program 4 (id=126): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) mlock2(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1) clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x7, 0x8000, 0x7fffffff, 0x800, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast2, @broadcast}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x8e) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r5, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) 1.138642567s ago: executing program 3 (id=127): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000140)=@framed={{}, [@alu={0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @initr0]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000011", @ANYRES16=r2, @ANYRES64=r2], 0x44}, 0x1, 0x0, 0x0, 0x2400c800}, 0x0) 1.128652267s ago: executing program 4 (id=128): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000001000)="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", &(0x7f0000000380)=""/216, &(0x7f0000000480)="c087fa284099c864ad9aa06907ce70f6719155ead962513a4e9a01df1814e357ee308069a747bbd571fa8747e8467533269ad04175ce60530159ccaab79b5201ec918158b222", &(0x7f0000000580)="277db8f445e0d616eb2f9a5bfbf25065c4319fe482e0b17f22b327b471179f81fdc5660a8d69321c604bbced614eee1bda4b129b864bf444b54395f172", 0x6, r1}, 0x38) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x3, 0x8, 0x8, 0x200}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000240)=ANY=[@ANYBLOB="54010000100013070000000000000000ffffffff000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000064001400636d6163286165732900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0"], 0x154}}, 0x0) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f413, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newtaction={0x108, 0x30, 0xf5df, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xf4, 0x1, [@m_mirred={0xf0, 0x1, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x0, 0x0, 0x2, 0x9}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x82, 0x1, 0x1, 0x65, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4f1, 0x3, 0x0, 0x3, 0x10000}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x66ac, 0x2, 0x1, 0xfffffff9, 0x81}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xa6, 0x0, 0x3, 0x2, 0x9}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x108}}, 0x24000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000800)=ANY=[@ANYBLOB="16000000130021"], 0x1c}}, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) 1.112414568s ago: executing program 0 (id=129): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000140)='netlink_extack\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0), 0x3, 0x440, &(0x7f0000000280)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xa357}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) socket(0x10, 0x3, 0x7ff) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r2}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x4, @link_id}, 0x20) 1.042846624s ago: executing program 3 (id=130): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x1000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000020000000000000000000000009500000000000000"], 0x0}, 0x90) r1 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x335, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000600)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000bc0)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f0000000380)=0x3) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0xc08c5332, &(0x7f0000000100)) tkill(r1, 0x7) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='-[:,}:\'$\x00') creat(0x0, 0x0) utime(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYRES64], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8}, 0x90) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) prlimit64(r0, 0x1, &(0x7f00000000c0)={0x7, 0xd3}, &(0x7f0000000100)) 1.001305258s ago: executing program 0 (id=131): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) mlock2(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1) clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x7, 0x8000, 0x7fffffff, 0x800, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast2, @broadcast}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x8e) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r5, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5fb7700"}) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) 971.03545ms ago: executing program 4 (id=132): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$kcm(0x2, 0x6, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}, 0x1, 0x8}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000b65010100000000000000000000000004005c4907000900020073797a31000000000500010007000000"], 0x2c}}, 0x20000000) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817", 0x60}], 0x1}, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000280)={[0x8f]}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x5, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) dup2(r7, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x18, 0x5e, 0x1, 0x2, 0x0, "", [@typed={0x4}, @nested={0x4, 0x42, 0x0, 0x1, [@generic]}]}, 0x18}], 0x1}, 0x0) splice(r8, 0x0, r10, 0x0, 0xf3a, 0x0) tee(r9, r5, 0x5, 0xa) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f00000000c0), 0x10) 787.812315ms ago: executing program 3 (id=133): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) mlock2(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1) clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x7, 0x8000, 0x7fffffff, 0x800, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast2, @broadcast}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x8e) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r5, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5fb7700"}) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) 744.045579ms ago: executing program 0 (id=134): socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) r0 = socket$kcm(0x2, 0x6, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}, 0x1, 0x8}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000b65010100000000000000000000000004005c4907000900020073797a31000000000500010007000000"], 0x2c}}, 0x20000000) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817", 0x60}], 0x1}, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000280)={[0x8f]}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x5, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) dup2(r6, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x18, 0x5e, 0x1, 0x2, 0x0, "", [@typed={0x4}, @nested={0x4, 0x42, 0x0, 0x1, [@generic]}]}, 0x18}], 0x1}, 0x0) splice(r7, 0x0, r9, 0x0, 0xf3a, 0x0) tee(r8, r4, 0x5, 0xa) r10 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r10, &(0x7f00000000c0), 0x10) 662.854776ms ago: executing program 2 (id=135): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000022ccb94a8ff65e440000000000"], &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x1298, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xfffffffe, 0x1218, 0xffffffff, 0xffffffff, 0x1218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'vcan0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @dev, [], [], 'batadv_slave_0\x00', 'netpci0\x00', {}, {}, 0x87}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x12f8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="d406d6c8", @ANYRES16=r5, @ANYBLOB="010000000000000000000400000008000200030000001300010009b061e6eecb94f7398dadff443a0000"], 0x30}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x15, &(0x7f0000001400)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a3000000000140007800500150000000000080012400006000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}}, 0x0) 623.270039ms ago: executing program 2 (id=136): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x66, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r2, &(0x7f0000000540)="79120f6dca0da6f9bef54c3491ab8a366336cd07002926875201fcd7358e3c1b", &(0x7f0000001680)=""/227}, 0x20) removexattr(0x0, &(0x7f0000000080)=@known='user.incfs.metadata\x00') socket$qrtr(0x2a, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x83, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={r6, 0x5}, &(0x7f00000001c0)=0x8) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000010000003c000180060001"], 0x50}}, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) ioctl$TIOCL_SETSEL(r8, 0x4b67, &(0x7f0000001900)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{r2, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000400)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) r10 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r10, 0x0) r11 = socket(0x2, 0x3, 0x1) getsockopt(r11, 0xff, 0x100000000000001, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) 566.576133ms ago: executing program 1 (id=137): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000100000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0xec5, &(0x7f00000008c0)={0x0, 0x20000000, 0x1, 0x0, 0x0, 0x0, r0}, &(0x7f0000000300)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x80, 0x0, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r1, 0x47fa, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='ext4_es_find_extent_range_enter\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f00000001c0)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)="a6", 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 464.194912ms ago: executing program 3 (id=138): sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="120000000000000011"], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) 274.818908ms ago: executing program 3 (id=139): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) mlock2(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1) clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x7, 0x8000, 0x7fffffff, 0x800, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast2, @broadcast}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x8e) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r5, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) 265.694908ms ago: executing program 3 (id=140): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf257f0000000c009902c15700001400000006004800010000000a00f50050505050505000000aee6deafb66a371d0020000060048002f000000"], 0x48}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0xe8c8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x5, 0xa}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5400000010000304000000000000000000007400", @ANYRES32=0x0, @ANYBLOB="000300000000000000001280280001006272696480d16f34ed860800ab000000000008000102150000000500250000000000081c2700000000000000312663250e8275ab0915103d93e4d2cb2f5c7e02adf5fc94499802d7db37d6df843f48ddebcf5ea53b0d8ad0"], 0x54}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x5c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008090}, 0x0) 93.791523ms ago: executing program 4 (id=141): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010473ca7501003fc400925e4a", @ANYRES32, @ANYRES16=r0], 0x44}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700f205000000e72adf000002", @ANYRES32=r5], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010600000000000000000100000008000100", @ANYRES32=r7, @ANYBLOB="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"], 0x60}}, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18230000007b00000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xd6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r10}, 0x10) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r4, @ANYBLOB="00000000007f000014001a80100005800c000780080001"], 0x34}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r12, 0xffffffffffffffff}, &(0x7f0000000440), &(0x7f0000000480)=r10}, 0xd) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r12}, &(0x7f0000000300), &(0x7f0000000180)=r10}, 0x20) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) r15 = dup(r14) write$UHID_INPUT(r15, &(0x7f0000001980)={0xb, {"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", 0x1000}}, 0x1006) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r13, &(0x7f0000000500)="fb93b8fa339c4d86914cdbbd9b09f4172f72605d7dff7fec025557e457d622bfa0da75e4765561a143d478a0"}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private1, 0x800, 0x0, 0x103, 0x1}, 0x20) 0s ago: executing program 4 (id=142): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x5000000, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x5000) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x2004, &(0x7f00000000c0)=ANY=[@ANYBLOB="636865636b3d7374726963742c6e6f726f636b00000000652c636865636b3d72656c617865642c636865636b3d72656c617865642c6e6f6a6f6c6965742c636865636b3d72656c619365642c626c6f586b3d3078303030303030303030303030303430302c00"], 0x1, 0x52c, &(0x7f0000000ac0)="$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") socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="dd27e3e89e6392aaaaaad1bb08004589f640755ba7b5500010a26700a9048b8d6e000000000049c4e0833c0bc033401632a3a2ecabf8d8806012c6575d8fb3d5a52dff8bffffffffda582a17b478412973f3f94770ae0882e6d9d7419a20090021f23e0200000062791300"/121], 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x2000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) unshare(0x62040200) socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000001900)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) kernel console output (not intermixed with test programs): [ 18.421190][ T29] audit: type=1400 audit(1722546120.625:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.126' (ED25519) to the list of known hosts. [ 22.418063][ T29] audit: type=1400 audit(1722546124.625:82): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.418993][ T3249] cgroup: Unknown subsys name 'net' [ 22.440748][ T29] audit: type=1400 audit(1722546124.625:83): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.468069][ T29] audit: type=1400 audit(1722546124.655:84): avc: denied { unmount } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.695032][ T3249] cgroup: Unknown subsys name 'rlimit' [ 22.797345][ T29] audit: type=1400 audit(1722546125.005:85): avc: denied { setattr } for pid=3249 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.820630][ T29] audit: type=1400 audit(1722546125.005:86): avc: denied { create } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.841071][ T29] audit: type=1400 audit(1722546125.005:87): avc: denied { write } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.848019][ T3251] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.861396][ T29] audit: type=1400 audit(1722546125.005:88): avc: denied { read } for pid=3249 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.890318][ T29] audit: type=1400 audit(1722546125.005:89): avc: denied { mounton } for pid=3249 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.915166][ T29] audit: type=1400 audit(1722546125.005:90): avc: denied { mount } for pid=3249 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.938557][ T29] audit: type=1400 audit(1722546125.075:91): avc: denied { relabelto } for pid=3251 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.966811][ T3249] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.079770][ T3258] chnl_net:caif_netlink_parms(): no params data found [ 24.097783][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 24.108367][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 24.143400][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 24.151973][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 24.174158][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.181245][ T3258] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.188403][ T3258] bridge_slave_0: entered allmulticast mode [ 24.194853][ T3258] bridge_slave_0: entered promiscuous mode [ 24.212146][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.219261][ T3258] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.226568][ T3258] bridge_slave_1: entered allmulticast mode [ 24.232773][ T3258] bridge_slave_1: entered promiscuous mode [ 24.272424][ T3258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.298402][ T3258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.307490][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.314552][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.321705][ T3262] bridge_slave_0: entered allmulticast mode [ 24.328630][ T3262] bridge_slave_0: entered promiscuous mode [ 24.352601][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.359671][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.366956][ T3262] bridge_slave_1: entered allmulticast mode [ 24.373226][ T3262] bridge_slave_1: entered promiscuous mode [ 24.389588][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.396753][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.403901][ T3265] bridge_slave_0: entered allmulticast mode [ 24.410217][ T3265] bridge_slave_0: entered promiscuous mode [ 24.416998][ T3258] team0: Port device team_slave_0 added [ 24.426480][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.433625][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.440731][ T3268] bridge_slave_0: entered allmulticast mode [ 24.447337][ T3268] bridge_slave_0: entered promiscuous mode [ 24.457463][ T3258] team0: Port device team_slave_1 added [ 24.463151][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.470240][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.477394][ T3265] bridge_slave_1: entered allmulticast mode [ 24.483715][ T3265] bridge_slave_1: entered promiscuous mode [ 24.494640][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.503839][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.510878][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.518101][ T3268] bridge_slave_1: entered allmulticast mode [ 24.524421][ T3268] bridge_slave_1: entered promiscuous mode [ 24.549107][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.575918][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.582976][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.590296][ T3260] bridge_slave_0: entered allmulticast mode [ 24.596581][ T3260] bridge_slave_0: entered promiscuous mode [ 24.602953][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.610018][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.617178][ T3260] bridge_slave_1: entered allmulticast mode [ 24.623553][ T3260] bridge_slave_1: entered promiscuous mode [ 24.629688][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.636701][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.662590][ T3258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.673705][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.680693][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.706664][ T3258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.718079][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.727677][ T3262] team0: Port device team_slave_0 added [ 24.734109][ T3262] team0: Port device team_slave_1 added [ 24.740818][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.761947][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.771849][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.790127][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.816216][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.834653][ T3265] team0: Port device team_slave_0 added [ 24.840519][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.847472][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.873386][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.884766][ T3268] team0: Port device team_slave_0 added [ 24.890746][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.897778][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.923716][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.944507][ T3258] hsr_slave_0: entered promiscuous mode [ 24.950459][ T3258] hsr_slave_1: entered promiscuous mode [ 24.957066][ T3265] team0: Port device team_slave_1 added [ 24.963430][ T3268] team0: Port device team_slave_1 added [ 24.980628][ T3260] team0: Port device team_slave_0 added [ 24.987008][ T3260] team0: Port device team_slave_1 added [ 25.001426][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.008379][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.034405][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.055374][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.062398][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.088294][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.102964][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.109979][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.135852][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.158566][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.165594][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.191550][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.211596][ T3262] hsr_slave_0: entered promiscuous mode [ 25.217561][ T3262] hsr_slave_1: entered promiscuous mode [ 25.223398][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.230936][ T3262] Cannot create hsr debugfs directory [ 25.242577][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.249577][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.275475][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.286483][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.293453][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.319338][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.369738][ T3268] hsr_slave_0: entered promiscuous mode [ 25.375725][ T3268] hsr_slave_1: entered promiscuous mode [ 25.381668][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.389289][ T3268] Cannot create hsr debugfs directory [ 25.404606][ T3265] hsr_slave_0: entered promiscuous mode [ 25.410613][ T3265] hsr_slave_1: entered promiscuous mode [ 25.416441][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.423995][ T3265] Cannot create hsr debugfs directory [ 25.448882][ T3260] hsr_slave_0: entered promiscuous mode [ 25.454805][ T3260] hsr_slave_1: entered promiscuous mode [ 25.460707][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.468277][ T3260] Cannot create hsr debugfs directory [ 25.540931][ T3258] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.559071][ T3258] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.571330][ T3258] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.594670][ T3258] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.662173][ T3262] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.671540][ T3262] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.685172][ T3262] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.695729][ T3262] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.728791][ T3268] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.739041][ T3258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.751006][ T3268] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.759872][ T3268] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.771648][ T3268] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.791820][ T3258] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.805704][ T3265] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.814378][ T3265] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.822646][ T3265] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.836986][ T3265] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.849627][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.856682][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.865254][ T3336] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.872361][ T3336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.896021][ T3260] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.905511][ T3260] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.920485][ T3260] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.936264][ T3258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.949598][ T3260] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.966288][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.997362][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.024017][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.040046][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.048769][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.055860][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.071871][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.081862][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.088992][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.114987][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.122036][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.136669][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.144933][ T3258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.157726][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.164761][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.180319][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.187461][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.197013][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.204140][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.222037][ T3268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.232402][ T3268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.261900][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.296909][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.334390][ T3339] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.341460][ T3339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.370202][ T3260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.380703][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.394029][ T3339] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.401107][ T3339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.418649][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.443128][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.452363][ T3258] veth0_vlan: entered promiscuous mode [ 26.461301][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.494154][ T3258] veth1_vlan: entered promiscuous mode [ 26.520206][ T3258] veth0_macvtap: entered promiscuous mode [ 26.539955][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.548994][ T3258] veth1_macvtap: entered promiscuous mode [ 26.569975][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.585910][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.601539][ T3258] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.610340][ T3258] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.619078][ T3258] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.627823][ T3258] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.662300][ T3262] veth0_vlan: entered promiscuous mode [ 26.671091][ T3262] veth1_vlan: entered promiscuous mode [ 26.678919][ T3268] veth0_vlan: entered promiscuous mode [ 26.699033][ T3268] veth1_vlan: entered promiscuous mode [ 26.721728][ T3262] veth0_macvtap: entered promiscuous mode [ 26.740477][ T3265] veth0_vlan: entered promiscuous mode [ 26.751257][ T3262] veth1_macvtap: entered promiscuous mode [ 26.769420][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.779878][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.789130][ T3399] loop2: detected capacity change from 0 to 512 [ 26.791583][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.796281][ T3399] EXT4-fs: Ignoring removed i_version option [ 26.804873][ T3265] veth1_vlan: entered promiscuous mode [ 26.810590][ T3399] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 26.827786][ T3399] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 26.829770][ T3260] veth0_vlan: entered promiscuous mode [ 26.844962][ T3399] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 26.849042][ T3268] veth0_macvtap: entered promiscuous mode [ 26.860535][ T3399] EXT4-fs (loop2): 1 truncate cleaned up [ 26.869593][ T3399] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.871627][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.892453][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.903314][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.914277][ T3268] veth1_macvtap: entered promiscuous mode [ 26.926648][ T3262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.935482][ T3262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.944180][ T3262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.952855][ T3262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.966281][ T3260] veth1_vlan: entered promiscuous mode [ 26.985720][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.996324][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.006208][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.016647][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.028153][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.041366][ T3260] veth0_macvtap: entered promiscuous mode [ 27.055144][ T3265] veth0_macvtap: entered promiscuous mode [ 27.062423][ T3265] veth1_macvtap: entered promiscuous mode [ 27.069755][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.080308][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.090148][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.100592][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.112163][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.122250][ T3260] veth1_macvtap: entered promiscuous mode [ 27.137568][ T3268] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.146355][ T3268] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.155296][ T3268] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.164121][ T3268] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.181972][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.192476][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.202281][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.212740][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.222555][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.232977][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.245522][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.270881][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.281344][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.291222][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.301715][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.311515][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.321925][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.331731][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.342175][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.354625][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.374121][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.384784][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.394665][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.405102][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.414990][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.425417][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.425510][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 27.425535][ T29] audit: type=1400 audit(1722546129.615:132): avc: denied { create } for pid=3404 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.437505][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.468013][ T29] audit: type=1400 audit(1722546129.675:133): avc: denied { prog_run } for pid=3404 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 27.493095][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.503652][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.513469][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.523880][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.533683][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.544169][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.553986][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.564466][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.576149][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.585486][ T29] audit: type=1400 audit(1722546129.785:134): avc: denied { create } for pid=3404 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.604818][ T29] audit: type=1400 audit(1722546129.785:135): avc: denied { ioctl } for pid=3404 comm="syz.0.1" path="socket:[2898]" dev="sockfs" ino=2898 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.637718][ T3265] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.646477][ T3265] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.655243][ T3265] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.663957][ T3265] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.673410][ T3399] syz.2.3 (3399) used greatest stack depth: 11560 bytes left [ 27.682008][ T3260] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.690850][ T3260] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.699634][ T3260] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.708391][ T3260] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.725309][ T3402] syz.2.3 (3402) used greatest stack depth: 11040 bytes left [ 27.762791][ T3258] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.770578][ T3411] capability: warning: `syz.0.8' uses deprecated v2 capabilities in a way that may be insecure [ 27.785205][ T29] audit: type=1400 audit(1722546129.995:136): avc: denied { read write } for pid=3410 comm="syz.0.8" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.808991][ T29] audit: type=1400 audit(1722546129.995:137): avc: denied { open } for pid=3410 comm="syz.0.8" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.839982][ T29] audit: type=1400 audit(1722546129.995:138): avc: denied { read } for pid=3412 comm="syz.2.7" dev="nsfs" ino=4026532513 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.860825][ T29] audit: type=1400 audit(1722546129.995:139): avc: denied { open } for pid=3412 comm="syz.2.7" path="net:[4026532513]" dev="nsfs" ino=4026532513 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.883759][ T29] audit: type=1400 audit(1722546129.995:140): avc: denied { ioctl } for pid=3410 comm="syz.0.8" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.908944][ T29] audit: type=1400 audit(1722546129.995:141): avc: denied { create } for pid=3410 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 27.945949][ T3427] loop0: detected capacity change from 0 to 512 [ 27.977933][ T3427] EXT4-fs: Mount option(s) incompatible with ext2 [ 27.983887][ T3429] loop4: detected capacity change from 0 to 164 [ 28.013160][ T3432] loop1: detected capacity change from 0 to 512 [ 28.026972][ T3429] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 28.029550][ T3425] loop3: detected capacity change from 0 to 512 [ 28.035775][ T3429] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 28.050894][ T3429] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 28.057235][ T3432] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 28.059829][ T3429] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 28.075149][ T3425] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 28.079890][ T3429] vxlan0: entered promiscuous mode [ 28.093272][ T3429] vxlan0: entered allmulticast mode [ 28.101236][ T3429] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 28.110247][ T3429] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 28.119145][ T3429] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 28.128108][ T3429] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 28.139708][ T3432] EXT4-fs (loop1): 1 truncate cleaned up [ 28.150710][ T3432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.167648][ T3425] EXT4-fs (loop3): 1 truncate cleaned up [ 28.174193][ T3425] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.208697][ T3438] 9pnet_fd: Insufficient options for proto=fd [ 28.218700][ T3436] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10'. [ 28.268881][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.276581][ T3442] loop4: detected capacity change from 0 to 512 [ 28.284480][ T3442] EXT4-fs: Ignoring removed i_version option [ 28.290832][ T3442] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 28.306798][ T3442] EXT4-fs (loop4): 1 truncate cleaned up [ 28.309701][ T3440] loop0: detected capacity change from 0 to 164 [ 28.312702][ T3442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.337505][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.403641][ T3448] loop1: detected capacity change from 0 to 512 [ 28.409280][ T3449] syz.3.16 uses obsolete (PF_INET,SOCK_PACKET) [ 28.418373][ T3448] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 28.433083][ T3448] EXT4-fs (loop1): 1 truncate cleaned up [ 28.439158][ T3448] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.476340][ T3449] syzkaller1: entered promiscuous mode [ 28.481832][ T3449] syzkaller1: entered allmulticast mode [ 28.506686][ T3449] loop3: detected capacity change from 0 to 1764 [ 28.531208][ T3449] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 28.540743][ T3449] ISOFS: unable to read i-node block [ 28.546089][ T3449] isofs_fill_super: get root inode failed [ 28.559318][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.611143][ T3449] veth1_macvtap: left promiscuous mode [ 28.624491][ T3457] vlan2: entered allmulticast mode [ 28.629631][ T3457] gretap0: entered allmulticast mode [ 28.639179][ T3457] gretap0: left allmulticast mode [ 28.912479][ T3473] 9pnet_fd: Insufficient options for proto=fd [ 29.005366][ T3480] loop0: detected capacity change from 0 to 512 [ 29.015247][ T3480] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 29.039654][ T3480] EXT4-fs (loop0): 1 truncate cleaned up [ 29.042768][ T3482] loop2: detected capacity change from 0 to 512 [ 29.046806][ T3480] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.066419][ T3482] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.084965][ T3482] EXT4-fs (loop2): 1 truncate cleaned up [ 29.091531][ T3482] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.117159][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.153314][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.187464][ T3490] loop0: detected capacity change from 0 to 164 [ 29.188550][ T3489] loop4: detected capacity change from 0 to 512 [ 29.211160][ T3489] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 29.215572][ T3489] EXT4-fs (loop4): 1 truncate cleaned up [ 29.227474][ T3489] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.245393][ T3258] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.300348][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.318335][ T3501] loop0: detected capacity change from 0 to 512 [ 29.325054][ T3501] EXT4-fs: Ignoring removed i_version option [ 29.331503][ T3501] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 29.353577][ T3501] EXT4-fs (loop0): 1 truncate cleaned up [ 29.359673][ T3501] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.574601][ T3516] netlink: 12 bytes leftover after parsing attributes in process `syz.1.34'. [ 29.675741][ T3525] loop1: detected capacity change from 0 to 512 [ 29.682278][ T3525] EXT4-fs: Ignoring removed i_version option [ 29.689346][ T3525] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 29.700658][ T3525] EXT4-fs (loop1): 1 truncate cleaned up [ 29.706658][ T3525] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.208069][ T3501] syz.0.32 (3501) used greatest stack depth: 10336 bytes left [ 30.240925][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.242743][ T3529] loop4: detected capacity change from 0 to 512 [ 30.271756][ T3529] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 30.285837][ T3529] EXT4-fs (loop4): 1 truncate cleaned up [ 30.301281][ T3529] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.360076][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.371762][ T3534] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.397323][ T3536] loop0: detected capacity change from 0 to 512 [ 30.426294][ T3536] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 30.428906][ T3536] EXT4-fs (loop0): 1 truncate cleaned up [ 30.444164][ T3536] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.548948][ T3527] syz.1.38 (3527) used greatest stack depth: 9560 bytes left [ 30.554687][ T3548] loop3: detected capacity change from 0 to 1024 [ 30.568425][ T3546] netlink: 12 bytes leftover after parsing attributes in process `syz.2.46'. [ 30.578988][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.583202][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.622025][ T3548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.640731][ T3554] loop2: detected capacity change from 0 to 512 [ 30.650357][ T3554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.667601][ T3554] EXT4-fs (loop2): 1 truncate cleaned up [ 30.682822][ T3554] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.702736][ T3548] Zero length message leads to an empty skb [ 30.726805][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.732107][ T3551] netlink: 'syz.0.48': attribute type 10 has an invalid length. [ 30.745618][ T3258] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.775598][ T3570] loop2: detected capacity change from 0 to 512 [ 30.785619][ T3570] ext4: Unknown parameter 'func' [ 30.800576][ T3570] netlink: 24 bytes leftover after parsing attributes in process `syz.2.52'. [ 30.804735][ T3573] loop3: detected capacity change from 0 to 1024 [ 30.824836][ T3573] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.848071][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.869373][ T3580] loop3: detected capacity change from 0 to 128 [ 30.881082][ T3580] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.894104][ T3580] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.921856][ T3268] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.968437][ T3587] loop3: detected capacity change from 0 to 512 [ 30.971097][ T3589] loop2: detected capacity change from 0 to 512 [ 30.979582][ T3587] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 30.982199][ T3589] EXT4-fs: Ignoring removed i_version option [ 30.992029][ T3587] EXT4-fs (loop3): 1 truncate cleaned up [ 30.997798][ T3589] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.003520][ T3587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.015904][ T3589] EXT4-fs (loop2): 1 truncate cleaned up [ 31.030326][ T3589] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.072692][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.119806][ T3596] loop3: detected capacity change from 0 to 512 [ 31.127296][ T3596] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 31.138550][ T3596] EXT4-fs (loop3): 1 truncate cleaned up [ 31.145759][ T3596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.202284][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.220280][ T3599] xt_limit: Overflow, try lower: 1073741824/4 [ 31.226888][ T3600] xt_limit: Overflow, try lower: 1073741824/4 [ 31.313134][ T3606] loop3: detected capacity change from 0 to 512 [ 31.409573][ T3615] loop4: detected capacity change from 0 to 128 [ 31.419144][ T3615] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.433089][ T3615] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.444917][ T3617] loop0: detected capacity change from 0 to 1024 [ 31.467840][ T3617] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.499769][ T3265] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.599966][ T3623] loop1: detected capacity change from 0 to 512 [ 31.616244][ T3623] EXT4-fs: Ignoring removed i_version option [ 31.623610][ T3623] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 31.640811][ T3623] EXT4-fs (loop1): 1 truncate cleaned up [ 31.647765][ T3623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.693027][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.739526][ T3635] loop0: detected capacity change from 0 to 512 [ 31.754868][ T3635] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 31.767967][ T3635] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.72: invalid indirect mapped block 2683928664 (level 1) [ 31.789246][ T3635] EXT4-fs (loop0): 1 truncate cleaned up [ 31.805582][ T3635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.835239][ T3635] program syz.0.72 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.871414][ T3258] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.895134][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.967370][ T3648] loop0: detected capacity change from 0 to 512 [ 32.011265][ T3648] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 32.024513][ T3659] netlink: 12 bytes leftover after parsing attributes in process `syz.2.80'. [ 32.036795][ T3648] EXT4-fs (loop0): 1 truncate cleaned up [ 32.042824][ T3648] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.121723][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.169498][ T3669] loop3: detected capacity change from 0 to 512 [ 32.180246][ T3669] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 32.197791][ T3669] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.84: invalid indirect mapped block 2683928664 (level 1) [ 32.219419][ T3669] EXT4-fs (loop3): 1 truncate cleaned up [ 32.226190][ T3669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.245308][ T3669] program syz.3.84 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.311437][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.340768][ T3685] FAULT_INJECTION: forcing a failure. [ 32.340768][ T3685] name failslab, interval 1, probability 0, space 0, times 1 [ 32.353479][ T3685] CPU: 1 UID: 0 PID: 3685 Comm: syz.3.87 Not tainted 6.11.0-rc1-syzkaller-00151-g183d46ff422e #0 [ 32.358543][ T3688] netlink: 20 bytes leftover after parsing attributes in process `syz.0.89'. [ 32.363973][ T3685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 32.382869][ T3685] Call Trace: [ 32.386203][ T3685] [ 32.389124][ T3685] dump_stack_lvl+0xf2/0x150 [ 32.393743][ T3685] dump_stack+0x15/0x20 [ 32.397907][ T3685] should_fail_ex+0x229/0x230 [ 32.402592][ T3685] ? __alloc_skb+0x10b/0x310 [ 32.407178][ T3685] should_failslab+0x8f/0xb0 [ 32.411766][ T3685] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 32.417570][ T3685] __alloc_skb+0x10b/0x310 [ 32.421974][ T3685] ndisc_alloc_skb+0x93/0x180 [ 32.426749][ T3685] ndisc_ns_create+0x163/0x410 [ 32.431608][ T3685] ndisc_solicit+0x1d1/0x300 [ 32.436197][ T3685] ? __pfx_ndisc_solicit+0x10/0x10 [ 32.441306][ T3685] __neigh_event_send+0x859/0xa80 [ 32.446417][ T3685] neigh_resolve_output+0x10e/0x450 [ 32.451611][ T3685] ip6_finish_output2+0xa6d/0xd10 [ 32.456634][ T3685] ? nf_confirm+0xd5/0x900 [ 32.461042][ T3685] ? __rcu_read_unlock+0x34/0x70 [ 32.465983][ T3685] ip6_finish_output+0x438/0x540 [ 32.470964][ T3685] ip6_output+0xf5/0x230 [ 32.475236][ T3685] ? __pfx_ip6_finish_output+0x10/0x10 [ 32.480825][ T3685] ? __pfx_ip6_output+0x10/0x10 [ 32.485664][ T3685] ip6_local_out+0x76/0xd0 [ 32.490114][ T3685] ip6_push_pending_frames+0xbb/0x180 [ 32.495548][ T3685] icmpv6_push_pending_frames+0x202/0x230 [ 32.501382][ T3685] icmp6_send+0xdf0/0xfd0 [ 32.505698][ T3685] ? icmp6_send+0x674/0xfd0 [ 32.510246][ T3685] icmpv6_param_prob_reason+0x33/0x50 [ 32.515612][ T3685] ipv6_frag_rcv+0xe18/0x1380 [ 32.520282][ T3685] ? __pfx_ipv6_frag_rcv+0x10/0x10 [ 32.525480][ T3685] ip6_protocol_deliver_rcu+0xae6/0x1060 [ 32.531160][ T3685] ip6_input+0xbf/0x1c0 [ 32.535355][ T3685] ? __pfx_ip6_input_finish+0x10/0x10 [ 32.540719][ T3685] ? __pfx_ip6_input+0x10/0x10 [ 32.545474][ T3685] ip6_rcv_finish+0x1fa/0x330 [ 32.550189][ T3685] ipv6_rcv+0x74/0x150 [ 32.554302][ T3685] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 32.559569][ T3685] __netif_receive_skb+0xa2/0x280 [ 32.564585][ T3685] netif_receive_skb+0x4a/0x320 [ 32.569497][ T3685] ? virtio_net_hdr_to_skb+0x6c4/0xb50 [ 32.574943][ T3685] ? tun_rx_batched+0xba/0x410 [ 32.579754][ T3685] tun_rx_batched+0xf0/0x410 [ 32.584383][ T3685] tun_get_user+0x1e77/0x24b0 [ 32.589049][ T3685] ? kstrtoull+0x110/0x140 [ 32.593490][ T3685] ? ref_tracker_alloc+0x1f5/0x2f0 [ 32.598614][ T3685] tun_chr_write_iter+0x18e/0x240 [ 32.603667][ T3685] vfs_write+0x78f/0x900 [ 32.607910][ T3685] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 32.613449][ T3685] ksys_write+0xeb/0x1b0 [ 32.617752][ T3685] __x64_sys_write+0x42/0x50 [ 32.622408][ T3685] x64_sys_call+0x2a40/0x2e00 [ 32.627078][ T3685] do_syscall_64+0xc9/0x1c0 [ 32.631646][ T3685] ? clear_bhb_loop+0x55/0xb0 [ 32.636363][ T3685] ? clear_bhb_loop+0x55/0xb0 [ 32.641035][ T3685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.646931][ T3685] RIP: 0033:0x7f50fb205e9f [ 32.651477][ T3685] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8d 02 00 48 [ 32.671114][ T3685] RSP: 002b:00007f50f9e87010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 32.679514][ T3685] RAX: ffffffffffffffda RBX: 00007f50fb395f80 RCX: 00007f50fb205e9f [ 32.687540][ T3685] RDX: 0000000000000052 RSI: 00000000200003c0 RDI: 00000000000000c8 [ 32.695500][ T3685] RBP: 00007f50f9e870a0 R08: 0000000000000000 R09: 0000000000000000 [ 32.703460][ T3685] R10: 0000000000000052 R11: 0000000000000293 R12: 0000000000000002 [ 32.711416][ T3685] R13: 000000000000000b R14: 00007f50fb395f80 R15: 00007ffde149ec28 [ 32.719378][ T3685] [ 32.722442][ T3685] ICMPv6: ndisc: ndisc_alloc_skb failed to allocate an skb [ 32.759662][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.784871][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 32.784883][ T29] audit: type=1326 audit(1722546134.995:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 32.801095][ T3700] netlink: 12 bytes leftover after parsing attributes in process `syz.0.91'. [ 32.814224][ T29] audit: type=1326 audit(1722546134.995:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 32.846552][ T29] audit: type=1400 audit(1722546134.995:277): avc: denied { create } for pid=3694 comm="syz.1.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 32.866078][ T29] audit: type=1400 audit(1722546134.995:278): avc: denied { bind } for pid=3694 comm="syz.1.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 32.885357][ T29] audit: type=1326 audit(1722546135.055:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 32.908947][ T29] audit: type=1326 audit(1722546135.055:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 32.932151][ T29] audit: type=1326 audit(1722546135.055:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 32.955271][ T29] audit: type=1326 audit(1722546135.055:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 32.978737][ T29] audit: type=1326 audit(1722546135.055:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 33.002010][ T29] audit: type=1326 audit(1722546135.115:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3673 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe75adc73b9 code=0x7ffc0000 [ 33.153670][ T3718] loop1: detected capacity change from 0 to 1024 [ 33.175805][ T3718] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 33.190958][ T3326] kernel write not supported for file /62/setgroups (pid: 3326 comm: kworker/0:2) [ 33.199167][ T3722] loop4: detected capacity change from 0 to 1024 [ 33.216479][ T3718] sctp: [Deprecated]: syz.1.99 (pid 3718) Use of int in max_burst socket option. [ 33.216479][ T3718] Use struct sctp_assoc_value instead [ 33.231354][ T3718] netlink: 'syz.1.99': attribute type 4 has an invalid length. [ 33.236989][ T3722] EXT4-fs: Ignoring removed i_version option [ 33.259747][ T3718] netlink: 'syz.1.99': attribute type 4 has an invalid length. [ 33.283225][ T3724] loop0: detected capacity change from 0 to 512 [ 33.299068][ T3724] EXT4-fs: Ignoring removed i_version option [ 33.306021][ T3722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.326065][ T3724] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 33.339265][ T3724] EXT4-fs (loop0): 1 truncate cleaned up [ 33.346392][ T3724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.779727][ T3737] 9pnet_fd: Insufficient options for proto=fd [ 33.845322][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.117566][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.377524][ T3771] netlink: 12 bytes leftover after parsing attributes in process `syz.1.115'. [ 34.403506][ T3774] loop1: detected capacity change from 0 to 512 [ 34.413188][ T3774] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.426715][ T3774] EXT4-fs (loop1): 1 truncate cleaned up [ 34.431303][ T3777] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.432696][ T3774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.501329][ T3779] loop0: detected capacity change from 0 to 512 [ 34.511045][ T3779] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.522051][ T3779] EXT4-fs (loop0): 1 truncate cleaned up [ 34.528160][ T3779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.550296][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.574347][ T3783] loop1: detected capacity change from 0 to 512 [ 34.576321][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.580919][ T3783] EXT4-fs: Ignoring removed i_version option [ 34.596259][ T3783] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.609764][ T3783] EXT4-fs (loop1): 1 truncate cleaned up [ 34.615861][ T3783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.817037][ T3802] 9pnet_fd: Insufficient options for proto=fd [ 34.897472][ T3809] loop0: detected capacity change from 0 to 512 [ 34.913487][ T3809] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.940670][ T3809] EXT4-fs (loop0): 1 truncate cleaned up [ 34.946920][ T3809] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.992403][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.313893][ T3840] Driver unsupported XDP return value 0 on prog (id 75) dev N/A, expect packet loss! [ 35.426539][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.492797][ T3847] loop1: detected capacity change from 0 to 512 [ 35.499256][ T3847] EXT4-fs: Ignoring removed i_version option [ 35.512442][ T3847] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.536859][ T3847] EXT4-fs (loop1): 1 truncate cleaned up [ 35.542877][ T3847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.592161][ T3854] netlink: 48 bytes leftover after parsing attributes in process `syz.2.136'. [ 35.691395][ T3857] 9pnet_fd: Insufficient options for proto=fd [ 36.001069][ T3864] loop4: detected capacity change from 0 to 164 [ 36.014532][ T3847] ================================================================== [ 36.014564][ T3847] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 36.014607][ T3847] [ 36.014612][ T3847] write to 0xffff88810615e5f8 of 8 bytes by task 3855 on cpu 1: [ 36.014626][ T3847] __mark_inode_dirty+0x256/0x7e0 [ 36.014651][ T3847] file_modified_flags+0x309/0x340 [ 36.014673][ T3847] file_modified+0x17/0x20 [ 36.014694][ T3847] ext4_buffered_write_iter+0x1d8/0x380 [ 36.014716][ T3847] ext4_file_write_iter+0x29f/0xe30 [ 36.014737][ T3847] iter_file_splice_write+0x5e6/0x970 [ 36.014759][ T3847] direct_splice_actor+0x16c/0x2c0 [ 36.014782][ T3847] splice_direct_to_actor+0x305/0x670 [ 36.014805][ T3847] do_splice_direct+0xd7/0x150 [ 36.014827][ T3847] do_sendfile+0x3ab/0x950 [ 36.014847][ T3847] __x64_sys_sendfile64+0x110/0x150 [ 36.014865][ T3847] x64_sys_call+0xfc3/0x2e00 [ 36.014887][ T3847] do_syscall_64+0xc9/0x1c0 [ 36.014913][ T3847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.014938][ T3847] [ 36.014944][ T3847] read to 0xffff88810615e5f8 of 8 bytes by task 3847 on cpu 0: [ 36.014959][ T3847] __mark_inode_dirty+0x19f/0x7e0 [ 36.014989][ T3847] touch_atime+0x230/0x350 [ 36.015009][ T3847] filemap_splice_read+0x8b0/0x920 [ 36.015035][ T3847] ext4_file_splice_read+0x95/0xc0 [ 36.015058][ T3847] splice_direct_to_actor+0x26c/0x670 [ 36.015081][ T3847] do_splice_direct+0xd7/0x150 [ 36.015102][ T3847] do_sendfile+0x3ab/0x950 [ 36.015121][ T3847] __x64_sys_sendfile64+0x110/0x150 [ 36.015142][ T3847] x64_sys_call+0xfc3/0x2e00 [ 36.015166][ T3847] do_syscall_64+0xc9/0x1c0 [ 36.015192][ T3847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.015215][ T3847] [ 36.015218][ T3847] value changed: 0x0000000000000000 -> 0x0000000000000005 [ 36.015227][ T3847] [ 36.015230][ T3847] Reported by Kernel Concurrency Sanitizer on: [ 36.015236][ T3847] CPU: 0 UID: 0 PID: 3847 Comm: syz.1.137 Not tainted 6.11.0-rc1-syzkaller-00151-g183d46ff422e #0 [ 36.015261][ T3847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 36.015273][ T3847] ================================================================== [ 36.332276][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.