last executing test programs: 2.343733416s ago: executing program 4 (id=5): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000188000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0xd6dac000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES64=r1, @ANYRES32=r2, @ANYRES8=r1, @ANYRES8=r0, @ANYRES8=r3, @ANYRESOCT=r3, @ANYRESHEX=0x0, @ANYRES8=0x0], 0x2000, 0x0) msgrcv(0x0, &(0x7f00000015c0)={0x0, ""/4096}, 0x1008, 0x1, 0x2000) msgrcv(r4, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) msgctl$IPC_SET(r4, 0x1, &(0x7f00000004c0)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3}) ioprio_set$pid(0x2, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r6 = eventfd(0x7) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f80)=@mangle={'mangle\x00', 0x2, 0x6, 0x5a8, 0x318, 0x408, 0x408, 0x408, 0x318, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000010000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x1c, 0x1}}, @common=@hl={{0x28}, {0x1, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff, 0x20}, 0xfffffffc}}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, '\x00', 0x8, 0x0}, [0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffff00], 'dummy0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x118, 0x48000000}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1ff, 0x8, 0x4, 0x0, 0x0, "52146ee9ae44b62f269737ed481b837e8196a5702a25a4409e992b2c65fd4ce47d5510261c8694c511bcdcbca881691621e9e9f5a9cc6d7b009686f0fdb6fdc2"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x4b}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) socket(0x2, 0x80805, 0x0) io_submit(r5, 0x2, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x42, r6, 0x0, 0x0, 0x34}, &(0x7f00000000c0)={0x0, 0x0, 0x8000000, 0x7, 0x0, r6, 0x0, 0x0, 0x7, 0x0, 0x1, r6}]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syncfs(0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x5c, 0x0, 0x917, 0xa7, 0x1000000, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @broadcast}}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x5c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x0, 0xede7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0xa401, 0x0) 2.152141384s ago: executing program 0 (id=1): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="523357650fd36a83e1a7162a3426c922bb9e1bac0a2a7f150b75939ea904420c38b5310cdff9e25673cf8edc57e8b7cf6e061f172ca6ef7d4888f7a54f7ffdd2d14172be4fb6e1606eb09bbe328f2eeb6a8f9fac0c53c3f37073e93d", 0x5c}, {&(0x7f0000000240)="9f68fbeee9b70c9a0073555f93216f94672388f69a2493d00490068b628cae5a760ad4cc7df49fba60d3691107c5e4f0a163c7b8e3ab41a49856eb0c6762419a07327c3af7859b3dc64259155ac4a525c48bedf86334e7ea104b5d0464cf76e55e31a212b38da4377d584aeb", 0x6c}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f00000002c0)="2dd6775322e4f9fe7a95f882d06949fc477c9a5fd775686d1cbb93e3ebac81c11f656e49949907868aa5057c0303ad2734ed02686ad72050e93b689754def4ca42d3cb092dd68a7d48a1d3b4ead757e6bd5ca3cef2a10214747592f73fd29f59bb51bf3a", 0x64}, {&(0x7f0000000340)="0b90e9c134404ce6e5114bab6cf94418e5131d25587628d8f0c7298ab941183e3ce74278c9e9a96e43c4a9a1c7ebeeade1ee0246358a920d604dcf21d2b2d2a627619d0ed14a329177fe6dbb41827db758d63fdec5de6929d14baf2c66", 0x5d}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f00000003c0)="c288afca16e7486f1b9142971695d325c202524a2d8a9a65b48d03fcec1329b4e8cc21de329c79400a9e71637aa90d8dbba038646a125271159042adf7f59bf9c57ece4fa8bedaa1d945d4fd672354598b764f0e6ca5ba73b1ea16d933dcbfc19b77fbaf2eb5cde10fa02fd91753bb83672c36eaa7bb86cba074d677aa516c31eabd8e6f9ded0fcd", 0x88}], 0x7, &(0x7f00000006c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@cipso={0x86, 0x6e, 0x2, [{0x5, 0x4, "1081"}, {0x6, 0xe, "da54b10503e662a464ffd35e"}, {0x2, 0x11, "65c79ad7bf08eab1e181c9f0423ebb"}, {0x6, 0x11, "1aad7abc3888edc2344a9699ac4dde"}, {0x0, 0x6, "04ad6b10"}, {0x5, 0x3, "fb"}, {0x6, 0x10, "61ee392336fb71ef7d39ce7d3ada"}, {0x1, 0x9, "73e99b42196677"}, {0x0, 0x12, "dea67f74e2aa09c79c81707feb755b18"}]}, @rr={0x7, 0xf, 0x6b, [@loopback, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x13, 0x4c, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x17}]}]}}}], 0x130}, 0x0) 2.130387155s ago: executing program 1 (id=2): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0x200}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@data_journal}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="02000000"], 0x24, 0x3) 2.097967046s ago: executing program 3 (id=6): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="02000000"], 0x24, 0x3) 2.065106428s ago: executing program 0 (id=7): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1b, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000007b8af8ff00000000b70800000c0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/92, @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@txtime={{0x18, 0x1, 0x51, 0x7}}], 0x18}, 0x20004004) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) shutdown(r3, 0x2) 2.063496048s ago: executing program 3 (id=9): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1b, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000007b8af8ff00000000b70800000c0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/92, @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000000c0)='erofs_fill_inode\x00', r3}, 0x34) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x3cd}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r7, 0x0, 0x7}, 0x18) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@txtime={{0x18, 0x1, 0x51, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x101}}], 0x30}, 0x20004004) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@buf) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r8, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) 1.919873523s ago: executing program 2 (id=10): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6000f000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a310000000018000780050003001f0000000c0001800800010000ffffff0500050002000000050001"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.919446333s ago: executing program 2 (id=11): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x2a, 0x2, 0x5e1983f0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r2, 0x0, 0x5, &(0x7f0000000240)={@broadcast, @empty, 0xfffb, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x96bd, 0x1000000, 0x7e, 0x67}, 0x3c) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) 1.896404044s ago: executing program 2 (id=12): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) lsm_set_self_attr(0x0, 0x0, 0x65, 0x0) 1.884859405s ago: executing program 0 (id=13): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0x10}}], 0xa0}, 0x0) 1.884045105s ago: executing program 3 (id=14): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000700)="15", 0x1, 0x1, &(0x7f0000000740)={0xa, 0x4e20, 0x7ff, @rand_addr=' \x01\x00', 0x1fff}, 0xc) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)='y', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x4}, &(0x7f0000000080)=0x9c) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000206010700000000000000000000000014000300686173683a69702c706f72742c6970000900020073797a31000000000500010007000000050005000a0000000500040001000000c1590c9fe92c70409533a7acaf3d7072b144c5f5c963697b3ff9bea20eba159d251d57a146ac718289d253f3be698fed96dc6035adef29a07823dc76"], 0x4c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) gettid() timer_create(0x2, &(0x7f00000006c0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000640)='\f', 0x0}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000007060108"], 0x1c}}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010027bd7000fbd3df2502000000050004000100000005000400010000001400020076657468315f746f5f7465616d0000000900030073797a32000000000900010073"], 0x68}, 0x1, 0x0, 0x0, 0x4000145}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x44040}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f00000009c0)=@getchain={0x54, 0x66, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x3, 0x6}, {0x4, 0xb}, {0xc, 0xd}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb}, {0x8, 0xb, 0x9aa5}, {0x8}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x7fffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x24054}, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@noblock_validity}, {}, {@sysvgroups}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nolazytime}, {@quota}, {@nomblk_io_submit}], [{@subj_role={'subj_role', 0x3d, '^#{]#@&&'}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") 1.859543236s ago: executing program 0 (id=15): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x20000}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000007c0)={[{@nodioread_nolock}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x3}}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$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") shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/16) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000240), &(0x7f0000000280)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x1, @dev={0xfe, 0x80, '\x00', 0x33}, 0x4000000}, 0x1c) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) epoll_create1(0x80000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.850115526s ago: executing program 2 (id=16): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xdebd1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4045}, 0x4000054) 1.688426303s ago: executing program 1 (id=17): syz_open_dev$loop(0x0, 0x2, 0x101400) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='dlm_ast\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0/file0'}, 0x11) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="000000006b000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x65fa438d059b54b1, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup(r1) getpeername$packet(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9c020000", @ANYRES16=r4, @ANYBLOB="010025bd7000fbdbdf250f"], 0x29c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x200, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000100)={0x40, 0x8, '\x00', 0x1, &(0x7f00000000c0)=[0x0]}) 1.216181911s ago: executing program 4 (id=18): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x4e, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0xc369d000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r3 = syz_io_uring_setup(0xbc0, &(0x7f0000000100)={0x0, 0xabf6, 0x2, 0xfffffff9, 0x12, 0x0, r2}, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000600)={0x9, {{0x2, 0x4e23, @empty}}}, 0x88) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0xc0d00) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000280)='netlink_extack\x00', r10, 0x0, 0xffffffffffffd306}, 0x18) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001d0001000000000004086aa42d"], 0x30}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x4058534c, &(0x7f0000000180)={0x80, 0x2f, 0x5, 0x5f, 0x7fffffff, 0x105}) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r3, 0x29ab, 0xd480, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x34}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x8000000000}}, [@tmpl={0x184, 0x5, [{{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@private0, 0x0, 0x2}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x1000000}, {{@in6=@loopback, 0xffffffff, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x1}, {{@in6=@dev, 0x4, 0x33}, 0x2, @in6=@dev={0xfe, 0x80, '\x00', 0xff}}, {{@in=@remote, 0x0, 0x32}, 0x2, @in=@empty}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x3}]}]}, 0x23c}}, 0x20000000) 1.149628254s ago: executing program 1 (id=19): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000188000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0xd6dac000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES64=r1, @ANYRES32=r2, @ANYRES8=r1, @ANYRES8=r0, @ANYRES8=r3, @ANYRESOCT=r3, @ANYRESHEX=0x0, @ANYRES8=0x0], 0x2000, 0x0) msgrcv(0x0, &(0x7f00000015c0)={0x0, ""/4096}, 0x1008, 0x1, 0x2000) msgrcv(r4, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) msgctl$IPC_SET(r4, 0x1, &(0x7f00000004c0)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3}) ioprio_set$pid(0x2, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r6 = eventfd(0x7) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x2, 0x80805, 0x0) io_submit(r5, 0x2, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x42, r6, 0x0, 0x0, 0x34}, &(0x7f00000000c0)={0x0, 0x0, 0x8000000, 0x7, 0x0, r6, 0x0, 0x0, 0x7, 0x0, 0x1, r6}]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syncfs(r7) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x5c, 0x0, 0x917, 0xa7, 0x1000000, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3f}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @broadcast}}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x5c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x0, 0x0, 0x0, 0x0, 0xede7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0xa401, 0x0) 1.00544641s ago: executing program 3 (id=20): syz_open_dev$loop(0x0, 0x2, 0x101400) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='dlm_ast\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0/file0'}, 0x11) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="000000006b000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x65fa438d059b54b1, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup(r1) getpeername$packet(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9c020000", @ANYRES16=r4, @ANYBLOB="010025bd7000fbdbdf250f"], 0x29c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x200, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000100)={0x40, 0x8, '\x00', 0x1, &(0x7f00000000c0)=[0x0]}) 910.227444ms ago: executing program 3 (id=21): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbc, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x401}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800014000000000180003801400010076657468315f00005f626f6e64000000080002400000000064000000160a0101000b000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0003801400010067656e65766530"], 0x104}}, 0x0) 848.415866ms ago: executing program 3 (id=22): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000cc0)={'ip6gre0\x00', &(0x7f0000000c40)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x4d, 0x8, 0x60, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x700, 0x4, 0x102}}) syz_emit_ethernet(0x3c, &(0x7f0000000140)={@local, @broadcast, @void, {@arp={0x806, @generic={0x1b, 0x5, 0x6, 0xb, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "86bce1de2640f08be5d3ca", @multicast, "eaed80bd10c37bffdb40d85e8f2c75"}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ec}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r4, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x1, 0x353b, 0x1}}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000005c40), 0x403f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000180)) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="44040000", @ANYRES16=r6, @ANYBLOB], 0x444}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 680.362323ms ago: executing program 1 (id=23): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21c91c, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@jqfmt_vfsold}, {@noinit_itable}, {@quota}, {@noauto_da_alloc}, {@sysvgroups}, {@resgid, 0x32}]}, 0x1, 0x4e0, &(0x7f0000001a40)="$eJzs3d9rW9cdAPDvla0sP5zZYXvIAsvCkmGHLZIdL4nZQ7bB2J4C27L3zLNlYyxbxpKT2ITNYX/AYIy10Kc+9aXQP6BQ8ieUQqB9L21pKW3SPhTaRkVXUuI4UuwQWUqtzweOdO7Rvfqeo4uO7rn3cBVA3zoVEacj4kG1Wj0bEcON8kwjxWY91da7f+/WTC0lUa1e/SyJSOpltdXGtrznkcZmByPir3+K+EfyZNzy+sbidLFYWG0s5ytLK/ny+sa5haXp+cJ8YXlycuLi1KWpC1PjHWnnUERc/sNH///Pa3+8/Navbrx/7ZOxfyaN8ohH7ei0etOz6WfRNBgRq3sRrEcG0xYCAPB90DzO/3lEnI3hGEiP5gAAAID9pPrbofgmiagCAAAA+1YmnQObZHKNeQBDkcnkcvU5vD+Ow5liqVz55VxpbXm2Pld2JLKZuYViYbwxV3gksklteSLNP1o+v215MiKORcT/hg+ly7mZUnG21yc/AAAAoE8c2Tb+/3K4Pv7f4uueVQ4AAADonJFeVwAAAADYc8b/AAAAsP8Z/wMAAMC+9ucrV2qp2vz/69nr62uLpevnZgvlxdzS2kxuprS6kpsvlebTe/Yt7fR+xVJp5dexvHYzXymUK/ny+sa1pdLacuXawmN/gQ0AAAB00bGf3XkviYjN3xxKU82BXlcK6IrBZ1n5w72rB9B9A72uANAzz/T7D+wr2V5XAOi5ZIfX207eebvzdQEAAPbG6E9aX/8f2PHcwGamS1UE9ojzf9C/XP+H/uX6P/SvbAyEgTz0t51uAfr81/+r1WeqEAAA0HFDaUoyuYj0PMBQZDK5XMTRdEyQTeYWioXxiPhhRLw7nP1BbXki3TLZcc4wAAAAAAAAAAAAAAAAAAAAAAAAAFBXrSZRBQAAAPa1iMzHSXo3/4jR4TND288PHEi+Gk6fI+LGK1dfujldqaxO1Mo/f1heeblRfr4XZzAAAACA7Zrj9OY4HgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA66f69WzPN1M24n/4+IkZaxR+Mg+nzwchGxOEvkhjcsl0SEQMdiL95OyKOt4qf1KoVI41atIp/qMfxj3QgPvSzO7X+53etvn+ZOJU+t/7+XUx7qOfXvv/LPOz/BlrEr5Ud3WWME3ffyLeNfzvixGDr/qcZP2nT/5zeZfy//21jo91r1VcjRlv+/iSPxcpXllby5fWNcwtL0/OF+cLy5OTExalLUxemxvNzC8VC47FljP/+9M0HT2v/4TbxR3Zo/5ldtv/buzfv/aiezT7cPHkUf+x06/1/vE38TGP//6KRr70+2sxv1vNbnXz9nZNPa/9sm/bvtP/Hdtn+s3/59we7XBUA6ILy+sbidLFYWO3rzHN9GrXDoheiFS9mpva5vgDVaJn51x68c+3IvNft6kSmp90SAACwB54cAwMAAAAAAAAAAAAAAAAAAADd1o3biWW3xdxMHztx93wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgM75LgAA///6fNJN") syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x41, &(0x7f0000000880)={[{@nouser_xattr}, {@nodiscard}, {@usrjquota}, {@grpjquota}, {@grpjquota}, {@minixdf}, {@quota}, {@noload}, {@block_validity}]}, 0x64, 0x51c, &(0x7f0000001740)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000001bc0)='//\xf2/\x06\b/\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b\\/\\\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r4, 0x6ec, 0x8}, 0x8) fcntl$notify(r2, 0x402, 0x80000027) getdents64(r2, &(0x7f0000000200)=""/128, 0x80) write$cgroup_int(r2, &(0x7f00000000c0)=0x2, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="68000000180001002dbd7000fcdbdf2502"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x114}], 0x1, 0x0, 0x0, 0x4000000}, 0x8040) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r8, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x500000000000000}, 0x4000054) 427.701193ms ago: executing program 2 (id=24): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800"/31], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) (fail_nth: 9) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) 233.152091ms ago: executing program 0 (id=25): mount(0x0, 0x0, &(0x7f0000000200)='hugetlbfs\x00', 0x16, 0x0) io_uring_setup(0x12b9, &(0x7f00000002c0)={0x0, 0x63fb, 0x200, 0xfffffffb, 0x14e}) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file1', [{}]}, 0x2) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x1cb) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 209.519282ms ago: executing program 4 (id=26): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @dev, @remote}, &(0x7f0000000440)=0xc) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="900000001c0096012cbd7000fcdbbc251c000000", @ANYRES32=r1, @ANYBLOB="1000840814000300040000000600000005000000020000000800070097ffffff1400010020010000000000000000000000000000060006004e22000008000b0001000000080009000f00000018000e80040002000500010003000000050001000700000014000100fe8000000000000000000000000000bb"], 0x90}, 0x1, 0x0, 0x0, 0x8004}, 0x44000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xdf, 0x531, &(0x7f0000000640)="$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") r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}], 0xf) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b56, 0x4, @perf_config_ext={0x1, 0x200}, 0x4352, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6}, 0x94) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000340), &(0x7f0000000300)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='kmem_cache_free\x00', r8}, 0x18) process_vm_writev(r5, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) utime(0x0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r9) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010003000025010000000900020002000000140004800500030002000000050003000200000008000100ffffffff6bc8dda9f9569f48013ee5fd7b8af1844882b8c037589117b804814e85df78e1b5e3db828d3a7793cf864fb72c8d76daf3761768fc57f0d674c01daf414e7ef6a6fa98448a442037b287ad"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendto$inet6(r4, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000100000000000000000000068500000087000044d00780d0db33ee00c9450978d884cd5940e54500b2caa81c1f84403bf6f432dced767e5216f2bbaae9efe941566f5633af5ace1abffc72821cff7860a5072ca0b556a1500a644be13ff03d25429fe6043ddcc5f4fe8e18c16d3d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r11 = socket(0x27, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x30, &(0x7f00000005c0)=ANY=[], 0x110) 26.580379ms ago: executing program 2 (id=27): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000700)="15", 0x1, 0x1, &(0x7f0000000740)={0xa, 0x4e20, 0x7ff, @rand_addr=' \x01\x00', 0x1fff}, 0xc) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)='y', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x4}, &(0x7f0000000080)=0x9c) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000206010700000000000000000000000014000300686173683a69702c706f72742c6970000900020073797a31000000000500010007000000050005000a0000000500040001000000c1590c9fe92c70409533a7acaf3d7072b144c5f5c963697b3ff9bea20eba159d251d57a146ac718289d253f3be698fed96dc6035adef29a07823dc76"], 0x4c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) gettid() timer_create(0x2, &(0x7f00000006c0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000640)='\f', 0x0}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000007060108"], 0x1c}}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010027bd7000fbd3df2502000000050004000100000005000400010000001400020076657468315f746f5f7465616d0000000900030073797a32000000000900010073"], 0x68}, 0x1, 0x0, 0x0, 0x4000145}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x44040}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f00000009c0)=@getchain={0x54, 0x66, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x3, 0x6}, {0x4, 0xb}, {0xc, 0xd}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb}, {0x8, 0xb, 0x9aa5}, {0x8}, {0x8, 0xb, 0x7fffffff}, {0x8, 0xb, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24054}, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@noblock_validity}, {}, {@sysvgroups}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nolazytime}, {@quota}, {@nomblk_io_submit}], [{@subj_role={'subj_role', 0x3d, '^#{]#@&&'}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") 0s ago: executing program 0 (id=28): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xdebd1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4045}, 0x4000054) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.33' (ED25519) to the list of known hosts. [ 24.505164][ T29] audit: type=1400 audit(1764595905.250:62): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.528119][ T29] audit: type=1400 audit(1764595905.270:63): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.528836][ T3303] cgroup: Unknown subsys name 'net' [ 24.555764][ T29] audit: type=1400 audit(1764595905.300:64): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.669448][ T3303] cgroup: Unknown subsys name 'cpuset' [ 24.675563][ T3303] cgroup: Unknown subsys name 'rlimit' [ 24.804240][ T29] audit: type=1400 audit(1764595905.550:65): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.828869][ T29] audit: type=1400 audit(1764595905.550:66): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.838052][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.849401][ T29] audit: type=1400 audit(1764595905.550:67): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.878323][ T29] audit: type=1400 audit(1764595905.550:68): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.898812][ T29] audit: type=1400 audit(1764595905.560:69): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.902048][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.923671][ T29] audit: type=1400 audit(1764595905.560:70): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.955782][ T29] audit: type=1400 audit(1764595905.610:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.718729][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 26.796497][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 26.812704][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.819802][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.826881][ T3313] bridge_slave_0: entered allmulticast mode [ 26.833243][ T3313] bridge_slave_0: entered promiscuous mode [ 26.861902][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.868987][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.876113][ T3313] bridge_slave_1: entered allmulticast mode [ 26.882578][ T3313] bridge_slave_1: entered promiscuous mode [ 26.888951][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 26.929793][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.951574][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.966920][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 26.991036][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.998079][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.005246][ T3322] bridge_slave_0: entered allmulticast mode [ 27.011661][ T3322] bridge_slave_0: entered promiscuous mode [ 27.018135][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 27.040233][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.047340][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.054464][ T3322] bridge_slave_1: entered allmulticast mode [ 27.060691][ T3322] bridge_slave_1: entered promiscuous mode [ 27.071669][ T3313] team0: Port device team_slave_0 added [ 27.092761][ T3313] team0: Port device team_slave_1 added [ 27.117070][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.124134][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.131378][ T3315] bridge_slave_0: entered allmulticast mode [ 27.137661][ T3315] bridge_slave_0: entered promiscuous mode [ 27.144312][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.151444][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.158581][ T3315] bridge_slave_1: entered allmulticast mode [ 27.165036][ T3315] bridge_slave_1: entered promiscuous mode [ 27.172239][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.196323][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.216421][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.223593][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.230772][ T3319] bridge_slave_0: entered allmulticast mode [ 27.237203][ T3319] bridge_slave_0: entered promiscuous mode [ 27.243806][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.250827][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.276749][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.287786][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.294736][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.320705][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.337042][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.348773][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.355838][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.363008][ T3319] bridge_slave_1: entered allmulticast mode [ 27.369362][ T3319] bridge_slave_1: entered promiscuous mode [ 27.387817][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.409748][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.424825][ T3322] team0: Port device team_slave_0 added [ 27.435209][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.442298][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.449424][ T3324] bridge_slave_0: entered allmulticast mode [ 27.455632][ T3324] bridge_slave_0: entered promiscuous mode [ 27.463019][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.476957][ T3322] team0: Port device team_slave_1 added [ 27.487304][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.494361][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.501528][ T3324] bridge_slave_1: entered allmulticast mode [ 27.507940][ T3324] bridge_slave_1: entered promiscuous mode [ 27.520724][ T3313] hsr_slave_0: entered promiscuous mode [ 27.526532][ T3313] hsr_slave_1: entered promiscuous mode [ 27.542214][ T3315] team0: Port device team_slave_0 added [ 27.557684][ T3319] team0: Port device team_slave_0 added [ 27.563609][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.570560][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.596439][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.607874][ T3315] team0: Port device team_slave_1 added [ 27.623313][ T3319] team0: Port device team_slave_1 added [ 27.633478][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.640598][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.666585][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.682630][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.707970][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.715018][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.740882][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.752675][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.761981][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.768928][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.794909][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.808484][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.815490][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.841417][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.870805][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.877743][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.903734][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.922386][ T3324] team0: Port device team_slave_0 added [ 27.946250][ T3324] team0: Port device team_slave_1 added [ 27.954064][ T3315] hsr_slave_0: entered promiscuous mode [ 27.960011][ T3315] hsr_slave_1: entered promiscuous mode [ 27.965898][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 27.971662][ T3315] Cannot create hsr debugfs directory [ 27.985200][ T3322] hsr_slave_0: entered promiscuous mode [ 27.991328][ T3322] hsr_slave_1: entered promiscuous mode [ 27.997179][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 28.002923][ T3322] Cannot create hsr debugfs directory [ 28.020345][ T3319] hsr_slave_0: entered promiscuous mode [ 28.026376][ T3319] hsr_slave_1: entered promiscuous mode [ 28.032262][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 28.037978][ T3319] Cannot create hsr debugfs directory [ 28.048238][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.055238][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.081183][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.092332][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.099297][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.125205][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.204104][ T3324] hsr_slave_0: entered promiscuous mode [ 28.210052][ T3324] hsr_slave_1: entered promiscuous mode [ 28.216082][ T3324] debugfs: 'hsr0' already exists in 'hsr' [ 28.221810][ T3324] Cannot create hsr debugfs directory [ 28.297917][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.319841][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.337149][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.358655][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.392318][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.403762][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.416009][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.424989][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.452067][ T3322] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.473231][ T3322] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.482484][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.491128][ T3322] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.499961][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.508546][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.517326][ T3322] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.527763][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.565523][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.577130][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.587145][ T3324] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.595899][ T3324] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.610358][ T3324] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.622971][ T3324] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.634310][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.652591][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.659705][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.671797][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.681196][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.688393][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.710086][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.717183][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.730973][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.738028][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.782548][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.808367][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.821754][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.835387][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.853752][ T87] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.860811][ T87] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.871312][ T87] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.878358][ T87] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.890386][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.897462][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.907307][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.914409][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.925313][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.966832][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.989646][ T3322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.000040][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.019823][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.037784][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.044881][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.053665][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.060790][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.072233][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.091223][ T3324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.101731][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.138020][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.170098][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.212524][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.235032][ T3315] veth0_vlan: entered promiscuous mode [ 29.281044][ T3322] veth0_vlan: entered promiscuous mode [ 29.299528][ T3322] veth1_vlan: entered promiscuous mode [ 29.309960][ T3313] veth0_vlan: entered promiscuous mode [ 29.315684][ T3315] veth1_vlan: entered promiscuous mode [ 29.347318][ T3315] veth0_macvtap: entered promiscuous mode [ 29.355258][ T3315] veth1_macvtap: entered promiscuous mode [ 29.365442][ T3313] veth1_vlan: entered promiscuous mode [ 29.374086][ T3319] veth0_vlan: entered promiscuous mode [ 29.383543][ T3322] veth0_macvtap: entered promiscuous mode [ 29.395422][ T3322] veth1_macvtap: entered promiscuous mode [ 29.404591][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.413716][ T3319] veth1_vlan: entered promiscuous mode [ 29.425563][ T3324] veth0_vlan: entered promiscuous mode [ 29.437542][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.445891][ T3324] veth1_vlan: entered promiscuous mode [ 29.458306][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.476706][ T3313] veth0_macvtap: entered promiscuous mode [ 29.483079][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.493297][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.501403][ T3319] veth0_macvtap: entered promiscuous mode [ 29.513674][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 29.513685][ T29] audit: type=1400 audit(1764595910.260:81): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.kNUmEr/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.544492][ T29] audit: type=1400 audit(1764595910.270:82): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 29.545474][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.566717][ T29] audit: type=1400 audit(1764595910.270:83): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.kNUmEr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 29.578424][ T3324] veth0_macvtap: entered promiscuous mode [ 29.600386][ T29] audit: type=1400 audit(1764595910.270:84): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.608346][ T3324] veth1_macvtap: entered promiscuous mode [ 29.627737][ T29] audit: type=1400 audit(1764595910.270:85): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.kNUmEr/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 29.635366][ T3319] veth1_macvtap: entered promiscuous mode [ 29.660074][ T29] audit: type=1400 audit(1764595910.270:86): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.kNUmEr/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 29.679958][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.692951][ T29] audit: type=1400 audit(1764595910.270:87): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.720034][ T3313] veth1_macvtap: entered promiscuous mode [ 29.725756][ T29] audit: type=1400 audit(1764595910.470:88): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 29.730471][ T150] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.748567][ T29] audit: type=1400 audit(1764595910.470:89): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="gadgetfs" ino=4912 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 29.761150][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.788317][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.802885][ T150] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.809496][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.813411][ T150] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.838703][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.850337][ T150] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.870625][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.878811][ T29] audit: type=1400 audit(1764595910.600:90): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 29.912349][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.923807][ T150] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.946438][ T150] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.969071][ T150] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.993299][ T150] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.006061][ T3484] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 30.008344][ T150] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.014326][ T3484] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 30.034376][ T150] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.072864][ T150] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.091789][ T150] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.124202][ T3496] loop1: detected capacity change from 0 to 512 [ 30.138340][ T150] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.158807][ T150] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.170661][ T3496] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.179928][ T3504] ªªªªªª: renamed from vlan0 (while UP) [ 30.183745][ T3496] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 30.210038][ T150] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.222518][ T150] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.248147][ T150] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.257766][ T3496] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 30.263522][ T150] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.282760][ T3496] EXT4-fs (loop1): 1 truncate cleaned up [ 30.311969][ T3496] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.359136][ T3518] loop0: detected capacity change from 0 to 512 [ 30.378420][ T3518] ------------[ cut here ]------------ [ 30.384025][ T3518] EA inode 11 i_nlink=2 [ 30.384242][ T3518] WARNING: CPU: 0 PID: 3518 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 30.398600][ T3518] Modules linked in: [ 30.402547][ T3518] CPU: 0 UID: 0 PID: 3518 Comm: syz.0.15 Not tainted syzkaller #0 PREEMPT(voluntary) [ 30.412329][ T3518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 30.422405][ T3518] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 30.429025][ T3518] Code: 90 49 8d 7e 40 e8 d6 f6 b8 ff 4d 8b 6e 40 4c 89 e7 e8 ea f1 b8 ff 41 8b 56 48 48 c7 c7 ff d7 55 86 4c 89 ee e8 a7 f2 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 28 01 b6 03 0f 1f 84 00 00 00 00 00 [ 30.448725][ T3518] RSP: 0000:ffffc90001b1b5a0 EFLAGS: 00010246 [ 30.454953][ T3518] RAX: 1fc5317f8bda5100 RBX: ffff8881073f8a58 RCX: 0000000000080000 [ 30.462999][ T3518] RDX: ffffc90002189000 RSI: 000000000000455e RDI: 000000000000455f [ 30.471085][ T3518] RBP: 0000000000000002 R08: 0001c90001b1b427 R09: 0000000000000000 [ 30.479099][ T3518] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff8881073f8a08 [ 30.487083][ T3518] R13: 000000000000000b R14: ffff8881073f89c0 R15: 0000000000000001 [ 30.495078][ T3518] FS: 00007f0929e276c0(0000) GS:ffff8882aee10000(0000) knlGS:0000000000000000 [ 30.504040][ T3518] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.510846][ T3518] CR2: 0000000034747865 CR3: 000000011b2c8000 CR4: 00000000003506f0 [ 30.519043][ T3518] Call Trace: [ 30.522333][ T3518] [ 30.525317][ T3518] ext4_xattr_set_entry+0x77f/0x1020 [ 30.530690][ T3518] ext4_xattr_ibody_set+0x184/0x3c0 [ 30.535957][ T3518] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 30.541811][ T3518] __ext4_expand_extra_isize+0x246/0x280 [ 30.547525][ T3518] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 30.553011][ T3518] ext4_evict_inode+0x80e/0xd90 [ 30.557861][ T3518] ? __pfx_ext4_evict_inode+0x10/0x10 [ 30.563250][ T3518] evict+0x2e3/0x550 [ 30.567137][ T3518] ? __dquot_initialize+0x146/0x7c0 [ 30.572363][ T3518] iput+0x4ed/0x650 [ 30.576183][ T3518] ext4_process_orphan+0x1a9/0x1c0 [ 30.581352][ T3518] ext4_orphan_cleanup+0x6a8/0xa00 [ 30.586478][ T3518] ext4_fill_super+0x3483/0x3810 [ 30.591579][ T3518] ? snprintf+0x86/0xb0 [ 30.593891][ T3524] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14'. [ 30.595742][ T3518] ? set_blocksize+0x1a8/0x310 [ 30.609195][ T3518] ? sb_set_blocksize+0xe3/0x100 [ 30.614131][ T3518] ? setup_bdev_super+0x30e/0x370 [ 30.619241][ T3518] ? __pfx_ext4_fill_super+0x10/0x10 [ 30.624574][ T3518] get_tree_bdev_flags+0x291/0x300 [ 30.629742][ T3518] ? __pfx_ext4_fill_super+0x10/0x10 [ 30.635041][ T3518] get_tree_bdev+0x1f/0x30 [ 30.639491][ T3518] ext4_get_tree+0x1c/0x30 [ 30.643907][ T3518] vfs_get_tree+0x57/0x1d0 [ 30.648386][ T3518] do_new_mount+0x24d/0x660 [ 30.652969][ T3518] path_mount+0x4a5/0xb70 [ 30.657298][ T3518] ? user_path_at+0x109/0x130 [ 30.662019][ T3518] __se_sys_mount+0x28c/0x2e0 [ 30.666699][ T3518] __x64_sys_mount+0x67/0x80 [ 30.671347][ T3518] x64_sys_call+0x2b51/0x3000 [ 30.676037][ T3518] do_syscall_64+0xd2/0x200 [ 30.680726][ T3518] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 30.686800][ T3518] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 30.688195][ T3526] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14'. [ 30.692599][ T3518] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.692622][ T3518] RIP: 0033:0x7f092b3c0eea [ 30.692639][ T3518] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.692656][ T3518] RSP: 002b:00007f0929e26e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 30.692673][ T3518] RAX: ffffffffffffffda RBX: 00007f0929e26ef0 RCX: 00007f092b3c0eea [ 30.692685][ T3518] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f0929e26eb0 [ 30.755792][ T3518] RBP: 0000200000000180 R08: 00007f0929e26ef0 R09: 0000000000800700 [ 30.763792][ T3518] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 30.771795][ T3518] R13: 00007f0929e26eb0 R14: 000000000000046f R15: 000000000000002c [ 30.779794][ T3518] [ 30.781037][ T3526] Zero length message leads to an empty skb [ 30.782840][ T3518] ---[ end trace 0000000000000000 ]--- [ 30.794365][ T3518] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.15: iget: bad extra_isize 90 (inode size 256) [ 30.814266][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.825187][ T3518] EXT4-fs (loop0): Remounting filesystem read-only [ 30.832901][ T3518] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 30.850742][ T3518] EXT4-fs (loop0): 1 orphan inode deleted [ 30.857123][ T3518] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.884729][ T3522] loop3: detected capacity change from 0 to 1024 [ 30.909399][ T3522] EXT4-fs: Ignoring removed orlov option [ 30.915082][ T3522] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.924017][ T3528] netlink: 648 bytes leftover after parsing attributes in process `syz.1.17'. [ 30.965040][ T3522] ext4: Unknown parameter 'subj_role' [ 31.231409][ T3537] netlink: 648 bytes leftover after parsing attributes in process `syz.3.20'. [ 31.320018][ T3540] netlink: 8 bytes leftover after parsing attributes in process `syz.3.21'. [ 31.489128][ T3525] syz.2.16 (3525) used greatest stack depth: 10480 bytes left [ 31.526538][ T3546] loop1: detected capacity change from 0 to 512 [ 31.537635][ T3547] random: crng reseeded on system resumption [ 31.544450][ T3546] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.553288][ T3546] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.608378][ T3546] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.23: Allocating blocks 41-42 which overlap fs metadata [ 31.649166][ T3546] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.23: Allocating blocks 41-42 which overlap fs metadata [ 31.699296][ T3546] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.23: Failed to acquire dquot type 1 [ 31.740660][ T3546] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 31.757244][ T3531] netlink: 20 bytes leftover after parsing attributes in process `syz.4.18'. [ 31.779211][ T3552] FAULT_INJECTION: forcing a failure. [ 31.779211][ T3552] name failslab, interval 1, probability 0, space 0, times 1 [ 31.791791][ T3546] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.23: corrupted inode contents [ 31.803585][ T3552] CPU: 0 UID: 0 PID: 3552 Comm: syz.2.24 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 31.803648][ T3552] Tainted: [W]=WARN [ 31.803655][ T3552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 31.803667][ T3552] Call Trace: [ 31.803674][ T3552] [ 31.803682][ T3552] __dump_stack+0x1d/0x30 [ 31.803702][ T3552] dump_stack_lvl+0xe8/0x140 [ 31.803748][ T3552] dump_stack+0x15/0x1b [ 31.803764][ T3552] should_fail_ex+0x265/0x280 [ 31.803783][ T3552] ? tcf_block_get_ext+0x3dc/0xb30 [ 31.803886][ T3552] should_failslab+0x8c/0xb0 [ 31.803913][ T3552] __kmalloc_cache_noprof+0x4c/0x4a0 [ 31.804013][ T3552] tcf_block_get_ext+0x3dc/0xb30 [ 31.804035][ T3552] ? rtnetlink_rcv+0x1c/0x30 [ 31.804054][ T3552] ? netlink_unicast+0x5c0/0x690 [ 31.804151][ T3552] ? __sock_sendmsg+0x145/0x180 [ 31.804226][ T3552] ? __pfx_multiq_init+0x10/0x10 [ 31.804243][ T3552] tcf_block_get+0x67/0xa0 [ 31.804334][ T3552] ? __pfx_tcf_chain_head_change_dflt+0x10/0x10 [ 31.804359][ T3552] multiq_init+0x58/0x1a0 [ 31.804409][ T3552] ? nla_strcmp+0xc3/0xe0 [ 31.804426][ T3552] ? __pfx_multiq_init+0x10/0x10 [ 31.804441][ T3552] qdisc_create+0x591/0x9e0 [ 31.804509][ T3552] tc_modify_qdisc+0xf9c/0x1480 [ 31.804540][ T3552] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 31.804563][ T3552] rtnetlink_rcv_msg+0x65a/0x6d0 [ 31.804663][ T3552] netlink_rcv_skb+0x123/0x220 [ 31.804714][ T3552] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 31.804811][ T3552] rtnetlink_rcv+0x1c/0x30 [ 31.804827][ T3552] netlink_unicast+0x5c0/0x690 [ 31.804959][ T3552] netlink_sendmsg+0x58b/0x6b0 [ 31.804982][ T3552] ? __pfx_netlink_sendmsg+0x10/0x10 [ 31.804998][ T3552] __sock_sendmsg+0x145/0x180 [ 31.805102][ T3552] ____sys_sendmsg+0x31e/0x4e0 [ 31.805242][ T3552] ___sys_sendmsg+0x17b/0x1d0 [ 31.805266][ T3552] __x64_sys_sendmsg+0xd4/0x160 [ 31.805286][ T3552] x64_sys_call+0x191e/0x3000 [ 31.805307][ T3552] do_syscall_64+0xd2/0x200 [ 31.805327][ T3552] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 31.805397][ T3552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.805417][ T3552] RIP: 0033:0x7f381201f749 [ 31.805433][ T3552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.805472][ T3552] RSP: 002b:00007f3810a87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 31.805527][ T3552] RAX: ffffffffffffffda RBX: 00007f3812275fa0 RCX: 00007f381201f749 [ 31.805539][ T3552] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000007 [ 31.805552][ T3552] RBP: 00007f3810a87090 R08: 0000000000000000 R09: 0000000000000000 [ 31.805563][ T3552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.805573][ T3552] R13: 00007f3812276038 R14: 00007f3812275fa0 R15: 00007ffe9a7b4f18 [ 31.805588][ T3552] [ 31.806133][ T3546] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.23: mark_inode_dirty error [ 32.008267][ T3554] loop4: detected capacity change from 0 to 512 [ 32.015784][ T3546] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.23: corrupted inode contents [ 32.070121][ T3554] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 32.072972][ T3546] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.23: mark_inode_dirty error [ 32.080728][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.083480][ T3554] EXT4-fs (loop4): mount failed [ 32.147079][ T3546] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.23: corrupted inode contents [ 32.155015][ T3559] process 'syz.0.25' launched './file1' with NULL argv: empty string added [ 32.164107][ T3546] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 32.182396][ T3546] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.23: corrupted inode contents [ 32.204055][ T3004] ================================================================== [ 32.212152][ T3004] BUG: KCSAN: data-race in d_delete / step_into [ 32.218398][ T3004] [ 32.220710][ T3004] read-write to 0xffff88810722e000 of 4 bytes by task 3307 on cpu 0: [ 32.228758][ T3004] d_delete+0x15a/0x180 [ 32.232907][ T3004] d_delete_notify+0x32/0x100 [ 32.237584][ T3004] vfs_unlink+0x30b/0x420 [ 32.241904][ T3004] do_unlinkat+0x24e/0x480 [ 32.246313][ T3004] __x64_sys_unlink+0x2e/0x40 [ 32.250978][ T3004] x64_sys_call+0x2dcf/0x3000 [ 32.255643][ T3004] do_syscall_64+0xd2/0x200 [ 32.260129][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.266024][ T3004] [ 32.268330][ T3004] read to 0xffff88810722e000 of 4 bytes by task 3004 on cpu 1: [ 32.275863][ T3004] step_into+0x12f/0x7f0 [ 32.280095][ T3004] walk_component+0x162/0x220 [ 32.284760][ T3004] path_lookupat+0xfe/0x2a0 [ 32.289339][ T3004] filename_lookup+0x147/0x340 [ 32.294094][ T3004] do_readlinkat+0x7d/0x320 [ 32.298579][ T3004] __x64_sys_readlink+0x47/0x60 [ 32.303411][ T3004] x64_sys_call+0x28de/0x3000 [ 32.308084][ T3004] do_syscall_64+0xd2/0x200 [ 32.312582][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.318483][ T3004] [ 32.320795][ T3004] value changed: 0x00300180 -> 0x00004080 [ 32.326498][ T3004] [ 32.328809][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 32.334972][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 32.345813][ T3004] Tainted: [W]=WARN [ 32.349601][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 32.359640][ T3004] ================================================================== [ 32.393590][ T3546] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.23: mark_inode_dirty error [ 32.470555][ T3546] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 32.479749][ T3546] EXT4-fs (loop1): 1 truncate cleaned up [ 32.485925][ T3546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.564274][ T3546] netlink: 76 bytes leftover after parsing attributes in process `syz.1.23'. [ 32.618769][ T3560] netlink: 8 bytes leftover after parsing attributes in process `syz.2.27'. [ 32.628542][ T3546] syz.1.23 (3546) used greatest stack depth: 9952 bytes left [ 32.640663][ T3560] netlink: 24 bytes leftover after parsing attributes in process `syz.2.27'. [ 32.651587][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.660858][ T3560] loop2: detected capacity change from 0 to 1024 [ 32.667498][ T3560] EXT4-fs: Ignoring removed orlov option [ 32.673269][ T3560] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.680413][ T3560] ext4: Unknown parameter 'subj_role'