last executing test programs: 7.484473224s ago: executing program 4 (id=47): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x87b, 0x5, 0x1}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)='=', 0x1}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty}}}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r9, 0x0, 0x6, 0x0) setpriority(0x0, 0x0, 0xacf0165) read(r8, &(0x7f0000032440)=""/102364, 0x18fdc) write$P9_RAUTH(r9, &(0x7f0000000a00)={0x14, 0x67, 0x2, {0x4}}, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x7e}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x90) 7.421078451s ago: executing program 2 (id=50): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x2, 0x7fff7ffc}]}) r1 = epoll_create(0x7f) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x3) fcntl$setpipe(r0, 0x407, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r4}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) setuid(0xee01) mount$nfs(&(0x7f0000000700)='GPL\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x440, &(0x7f0000000800)=ANY=[@ANYBLOB="6b66726565002c646f6e745f61707072618b73652c6f626a5f726f6c653d282a5d2c7063723d30303030303030303030303030303030303034312c66736e616d653d285d3a2d2d3a2c7365636c6162656c2c6c6152682c66736e616d653d295e2d2c00"]) bpf$ENABLE_STATS(0x20, &(0x7f0000000880), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180300000000000000000000001000008510000006000000180000000000000000000000000000006500000000000096180000000000000000000000000000009500"], &(0x7f00000008c0)='syzkaller\x00'}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000580)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x60}, {}, {0x4}, {0x0, 0x2}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @initdev={0xac, 0x1e, 0x0, 0x0}}, "341517c1b7df60c7"}}}}}, 0x0) syz_read_part_table(0x59a, &(0x7f0000000000)="$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") 6.92250892s ago: executing program 2 (id=52): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11012, r1, 0xe1bd4000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES16=r1], 0x64}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) r3 = socket(0xb, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x10, @empty, @empty, 0x0, 0x7}}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0300000000000000000000000000000000000000237a5bc08a324dc4485415f853709639ff4a5a9eb854671a386b746c2fa4fe37d706d8888b7b81b881fad4700186a3796da3469b9e7135a31032ed15d9b299059a8b40675e5609", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x56, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x20000000000000b2, 0x1}}, 0x40) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c000000000101616ea8548ba8040000000000000000020000001400188008000140a00000000500024000000002240001801400018008000100e000000108000000e0"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) mkdirat(r4, &(0x7f00000004c0)='./bus\x00', 0x162) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000015"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x41, &(0x7f00000003c0)={[{@nogrpid}, {@lazytime}, {@bh}, {@errors_continue}, {@noblock_validity}, {}, {@mblk_io_submit}, {@nodioread_nolock}, {@resgid}], [], 0x3d}, 0x1, 0x522, &(0x7f00000010c0)="$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") mremap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x400000, 0x3, &(0x7f0000c00000/0x400000)=nil) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000010000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000860000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r10, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) 6.479963863s ago: executing program 4 (id=55): r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x5, 0x0, 0x0, 0x0, 0x7, 0x2c644, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10003, 0x3, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000002004e21e00017edc7289cfbfd57e94f6000020000000000d8643d982503f97a03990000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000040000000000000000000000000000000000000081480000000000000000000200be2fa0588ef1f3"], 0x90) sendto$l2tp(r0, &(0x7f0000000040)="e5786a0d000000000000c83b", 0xc, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYRESHEX=r2, @ANYRESOCT, @ANYRESDEC=r0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, &(0x7f0000002300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x0, 0x200000}, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$tipc(r5, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) accept4(r3, 0x0, 0x0, 0x400000000000000) bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180000000020702500000000002020207b1af8ff00000600bfa10000000000000701f8ffffffb702000000000000b7030000000000008500000004000000951000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setaffinity(0x0, 0xfffd, &(0x7f00000002c0)=0x7) sched_setscheduler(r7, 0x0, &(0x7f0000000380)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 5.783573892s ago: executing program 2 (id=57): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x62842, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@private1, 0x5, 0x0, 0x3, 0x7, 0x0, 0xd}, 0x20) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r8, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x8080) sendmmsg(r7, &(0x7f0000000000), 0x4000000000001f2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1c8}}, 0x0) 5.782402832s ago: executing program 4 (id=67): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) rt_sigaction(0xd, 0x0, 0xfffffffffffffffd, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000400)='kmem_cache_free\x00', r6}, 0x18) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)={0x2, 0x13, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r8 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\t\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) r3 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r2, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r3, 0x3516, 0x0, 0x4, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x40400, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000b8842bd3c14e663c278cd1c42ac034c4a6820b44c136f1241f0cf5cfafbe457ef7ced8225fd8b723457252742dfd98c8a8039a7f01a0ebf3f8c9f6d9efaf4330114b1df2423f80d66f6ac60f3d4df050507a5659c03d03136436040170f22cbfb027b69e1583f33670c74d36faa521cf716b208adbe9d79af2a7004809bdaee130c6fa41c2f23c2477f47f0cb936484902168896ce85ef64a2fb03471032a0dcf060227033ca764d92b14915a1eeacc3ab0f7534c42d26824146dff060f34b7fdb0c0820"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x10, 0x3, 0x0) connect$netlink(r8, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001500)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x8084) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000005c0)=[{0x6, 0xfa, 0x0, 0xe4}, {0x101, 0xd}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000000500)={0x2, 0x4e21, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r9, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000880)="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", 0x2fb}, {&(0x7f0000000640)="35d09aa4864da118d9c76f5b1ddcb69db9c93df29a5a21db4f54173bcb527188c494c83edf33cad0e4bec99e56e7cebc3c52e2609c169d038d61eacf2313e669c7a64c23a9d1033e9ec3c4ef339e219b7b1a5670960902399496323bd0974b6bb151e06d47c41f2cf53be6c923057552757346bec20a993c1afa756cca87244a0dcd1727f49b80fa89fcb3cf196ebde8de84c924f663a15e47ff10a23b9f60260691c90a61818579c4d6f154a2509147d7df1afe23262821cb7dca855001728b94d46f9987211a651e66ec62f211a59aea", 0xd1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001040)="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", 0x123}], 0x1}}], 0x2, 0x480e0) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r9, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) io_pgetevents(0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r11, 0x1, 0x0, 0x25dfdbfd, {0x54}}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, r11, 0x200, 0x70bd27, 0x25dfdbff, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x80) 3.962005351s ago: executing program 3 (id=65): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0, 0x0, 0xfffffffffffffffd}, 0x18) mq_notify(0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r1}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0xfffffffc) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = accept(r3, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x1, 0xfc, 0x7ffc1ffb}]}) getgroups(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r5, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 3.716831574s ago: executing program 1 (id=66): chroot(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x101091, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket(0x21, 0x800, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="5fa22dbd7000fddbdf2d0100000008000280040b018018000180020076655a683100000000"], 0x34}, 0x1, 0x0, 0x0, 0x20008804}, 0xa4) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x18) r7 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000001180)=ANY=[@ANYBLOB="000000004c900200000000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x80000000}, &(0x7f0000000140)=0x8) ioctl$KDGKBDIACR(r2, 0x4b4a, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='netlink_extack\x00', r8}, 0x18) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000400}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000440)) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001240)={0x10, 0x2, {0x0, @usage=0xb32d, 0x0, 0x3, 0x2b, 0x0, 0x2, 0x2, 0x14, @struct={0xfff, 0xfffffffe}, 0xa75, 0xa, [0x7000000000, 0x0, 0x101, 0xe, 0x0, 0x5]}, {0xa, @struct={0x6, 0x5}, 0x0, 0x10001, 0x8, 0x0, 0x3b4e5d3b, 0x1, 0x1, @usage=0x10, 0x100, 0x73d, [0x64, 0x1, 0x4, 0x7f, 0x9, 0x5]}, {0x3, @usage=0xc808, 0x0, 0xffffffffbfcde960, 0x6, 0xbca, 0x80000000, 0x80, 0x40, @struct={0xfffffffc, 0x10}, 0x10001, 0x1, [0x61, 0x2, 0x9, 0x1, 0x3, 0x401]}, {0x10001, 0x215, 0xff}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r9, 0xc4089434, &(0x7f0000001640)={r11, 0x0, 0x1, [0x80000001, 0x401, 0x3, 0x759f, 0x200], [0x280000, 0xce2e, 0xed, 0xffff, 0x8000000000000000, 0x95c, 0xfffffffffffffffd, 0xffffffff, 0x1ff, 0x2, 0x100, 0x7f, 0x7, 0x3, 0x40, 0x3, 0x81, 0x8, 0x4000000005, 0x5, 0x3182, 0x8, 0x9, 0x4, 0x100, 0x0, 0x92d, 0xf01000000000000, 0x2, 0x44, 0x8d, 0x9, 0x7, 0x0, 0xfffffffffffffffb, 0xfab, 0xe8b, 0x3, 0x808, 0x3, 0x0, 0x5516, 0x6, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x8, 0x9, 0x8001, 0x9, 0x5, 0x200, 0x0, 0x3, 0x0, 0x80000000, 0x85bd, 0xffffffffffffffff, 0xec, 0x41e, 0x589, 0x100000001, 0x0, 0x37d08fb4, 0x7, 0xf21, 0x52ab, 0x4b, 0xbc, 0x0, 0xfffffffffffffff9, 0xa7, 0x40000000040, 0x8, 0x3, 0x8, 0x8, 0x40, 0x8, 0x59, 0x1, 0x95, 0x0, 0x4, 0x6, 0x1, 0x7, 0xf280, 0x6, 0x81, 0x4, 0x8, 0x2, 0x2ae, 0x7, 0xffffffffffffffff, 0x100000001, 0xee, 0xe, 0x2, 0xc505, 0x6, 0xfffffffffffffdfe, 0x997b, 0x4, 0x0, 0x6, 0x7fff, 0xd982, 0xc, 0xfffffffffffffbff, 0x8, 0x10, 0x401, 0x8, 0x5a5, 0x356, 0x7, 0x5, 0x40, 0x10000000008001, 0x10000]}) 3.540748342s ago: executing program 2 (id=68): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) gettid() r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x2000000, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000200000000e1ffffff8510000006", @ANYRES32, @ANYBLOB="000000000000000066080200ffd00000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000"], 0x0, 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) 3.510419805s ago: executing program 0 (id=69): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='page_pool_state_release\x00', r0, 0x0, 0x800000000}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9f8}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}, @TCA_RATE={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x48801}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280), 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x3}, 0x60, 0x10000, 0x40000000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_config_ext={0x20000000}, 0x4002, 0x0, 0x3, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='cpu>=0|&!') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="4c00000010ac59e0c5081730344b02060500383e8ed23b1421a1d59a0fa5000000000000000002130005120003050000006d61703a69702c6d6163000000050001000700000005000500050000000500040000009e5fe9d394381a9c769bfa2700000900020073697a328c52e58c87e5fc64773feb6b00000000b76321df873844b246892721c94bd103a30801fe79c8ae8d00345cf595321fc534fd50aa727c70081bab1fe6d2a718fc2e74d2f28ceb37db459d22466f12af3ca6c5e77ba231ad4a3405dc3b22cf7669f57fd9892287cb968038607f251653dc80e821c4493667be70395140cc0af4305d30536d1cc30e66475b450961e95fd95534c7cb7a19000000007cc6e93f0c2614b4f1ac06b4248962c60b675bd106d2e61060a4239ffe1f0db6b5f7f4cae6abb0fa1b7883c6d12a7f25feec7abba2531c6c2b1c7e8aee780dcc97"], 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x48110) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000000)={0x1, 0x0, 0xe, 0x9, 0x7, 0xe}) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r4) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TCSETS(r8, 0x40045431, 0x0) syz_open_pts(r8, 0x0) socket$unix(0x1, 0x5, 0x0) 3.45709971s ago: executing program 4 (id=70): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x40400, 0x8) fcntl$notify(r2, 0x402, 0x8000003b) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000001300)=@newtaction={0x89c, 0x30, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{0x298, 0x1, [@m_connmark={0xe4, 0x13, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x0, 0x10000000, 0x8ea6, 0x8}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x2, 0x5, 0xfff, 0x7}, 0xa}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x81, 0x4, 0x20000000, 0x0, 0x8000}, 0x88}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x7, 0x2, 0x7, 0x20}, 0x1000}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffc7, 0x28000, 0x6, 0xfffffff8, 0x800}, 0x9}}]}, {0x28, 0x6, "0da7d5176ea4ac92c0f4367e102d7111daa7fba9981d78aca26ed0eb4a7a211bb8da87e1"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0x1b0, 0x9, 0x0, 0x0, {{0x7}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x8}, @TCA_IPT_TARG={0x7c, 0x6, {0x1, 'raw\x00', 0x3, 0x0, "5b6584777c9de6f675a4fad720be68ec56bef21e2aa82a954332ad0c93e7c78998109097be391ccc67aa765628ba06ed679fa823e7ce4728da90f7bf7e30168548ceac0357c8c196787dbbfbbf7277e673e0"}}]}, {0xd6, 0x6, "1e3d3929e963ded80b8352a436d0755734369fab53638224aa3227fde0c22715e2c08240e72acfb46bb3cc910496cf1201244dd31bf0001b70b9c44f4a37bd9a7dda7605ddf7387a3f9e6d1e3dfd665012a7f166f89e6f3e050abb1b262f439ac230e06c595ec184843cc2eb10df200c077a927081d05eb1e2154a89b3108b2d81294f7563e638f400fabef245a545a4278d2b4b8e86d0e24d6d51906c468f1a4b5d856df7bd2eeb293bbe0f4a4d6a739d538bfd5af1257306645485d2ecbac1b7ad5ed41387d8126472f6accef4d9a0dfa0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x5f0, 0x1, [@m_ct={0x164, 0x19, 0x0, 0x0, {{0x7}, {0x70, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_LABELS={0x14, 0x7, "d5bd4b4a2b165ec415e55e6fd279ef49"}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e20}, @TCA_CT_LABELS_MASK={0x14, 0x8, "ed944a5177fc448033cf123d233ca4b0"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_MARK={0x8, 0x5, 0x40000000}]}, {0xd0, 0x6, "bf055ace26c82aff6591798d6a11774293fea8f50bf662da3ac4bff73bed1acab1769ccb9e3f6fd871a4da8caaa50288833fc34ac4d5da675ec58b668fed6d7457215e31827706c795450230a95bae1a1466bb2ea2ea6e6bc87519957e1d0c3be9e5c523fc5605b1418f5430dddc2e29c5f9b9a3074918e3e03abaefdb9fbb364807e8f7232d950066b8b8e1ce8e96085fec4c5a3cbb239f787c41376a50cbb575aff6c5f03f1add1a42e3d37dd982fde4f15d7d79d8fc8423d2e5599b10e05f23caf0b671b9d54c73bec55c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_ct={0x148, 0x10, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @local}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @empty}, @TCA_CT_ACTION={0x6, 0x3, 0x30}]}, {0xfb, 0x6, "7f996c93e668fccce18b345b7770e0033cadffc61289097e5f81281c5a732872fb2108612b80b891b1e2073c168359e2f0a6600f5f8d77e9f30c8fdf63d15b90155e2c416a4b6ddaea2abed5a73ca0e549099bf37adab2589064f2038a04f817d1ee5ebb6650feab02f18368da881bea6cbf075bcfebd09afc729c3a74cebe201a4d6a19da63f5405898824b0dac9f80e660b139dfec254d0628c5940c3f6abe05512109623085a8b0ef165c24599bcf1e1fb43978c25090bd959400cdd9fa6685c087a5fb328302b311f446f8cb8649ef5ff4cbc5a7787f6350ae44cdbe58c0dfc0f062910fadfa1e32cb76bcba4cc3c4eb85f1eabd87"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_vlan={0xcc, 0xa, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x96, 0x6, "435e8d64d14f36270f30d229ab66a7d7aab9688fab22d6b55f3b265640cfdce668543b35173a3b48da54fffecdb49f724fcb510cce3c7b95e36f2ece94d7f4d937ad9785f15dc8df353195e2c22eb05b008c600aaeccef1c529dc570e16fa9f77102f3306522135aaf884a1fa5a7613ee28445d2d0f6252fe102a827bba3bfd9d88ecb4485ea5255722569cc1d58fd0b8099"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbmod={0x100, 0x4, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fffffff, 0xf, 0x2, 0x400, 0xffffff7f}, 0xa}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa}]}, {0x9c, 0x6, "ae1fcfaa3c41e3bc680b18d93f53cad2196d19590bdd56890567f6354c3d7f2b5bb445f5ca6c6f19564fcccf0dbe3d9cbe719dafb3a5f83d78f6da1b1188d732fef477e8ac80f7af76b6ebd05a4e4d68a6bb3eeaad094a40b8859540f5703a17a368906bc3db095c057b7ede2fbb4e4a93212fd89b6d06075c634b7cc5fa5700f1a3d588cfd7c80ef61e40be0e77ba4fc2cb5cf7a6cda1d5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x174, 0x1, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @loopback}, @TCA_CT_ACTION={0x6}, @TCA_CT_MARK={0x8, 0x5, 0x2}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x4}, @TCA_CT_PARMS={0x18, 0x1, {0x7, 0x7f, 0x7, 0xa, 0xf92d}}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private=0xa010102}]}, {0x101, 0x6, "da3a606837393ec093cbd5974b52d8aa439135b3bc8b2c19dd7e624de57ce327f54ca5c33a77bb2ef51af384d1432f5219fbf9c132b852cf14db9a7a1e179a7192dfab0549a3bbfd407250e957bfec5b1711c15cd01f17e5b1bfbc41a1d51fff9834b2e85d65efd6a84fe2b16249497a99c94fbdf5e1560c535ef1654c0e53e66c93876f63e2e80495800af1aa5c43676749f485de2782760e128998f639a3382a921446c89632cf4a4887287e750aa265ce6dae284f32a4de93e27548d09506fb9f2d914b297d1bfa65e2ef32c1959541d11fe737ad6144655dccac55d108a8d768fd517eed2287e0328235587053c5015d9bf34e7ebcd7dc7a67b115"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x89c}, 0x1, 0x0, 0x0, 0x40084}, 0x11) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x8, 0x80, 0x4, 0x9, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x68, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x31}, {[@end, @timestamp={0x44, 0x18, 0xd2, 0x0, 0x2, [0x1f0, 0x7fff, 0x0, 0x2, 0x2]}]}}}}}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000580)={@multicast2, @multicast1, 0x0}, &(0x7f00000005c0)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000004c0)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x4, r10, 0x1, 0xfe, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x2, 0x7, 0x8, 0x9, 0x41, @empty, @mcast1, 0x700, 0x10, 0x10001}}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) r13 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x169a82, 0x109) r14 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@empty, 0x4e20, 0x4, 0x4e24, 0x5, 0x2, 0x40, 0x20, 0x88, 0x0, r14}, {0xe4b6, 0x1, 0x1, 0x5, 0x80000001, 0x0, 0x9, 0x7fffffffffffffff}, {0x4, 0x7, 0x4, 0x9}, 0x7, 0x6e6bb7, 0x2, 0x0, 0x1, 0x2}, {{@in=@local, 0x4d6, 0x33}, 0xa, @in=@remote, 0x3506, 0x0, 0x3, 0x3, 0x7f, 0x1, 0x1}}, 0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000012c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="e8020000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf25031000000881e9e2", @ANYRES32=0x0, @ANYBLOB="5800028054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004006500d90104000000060005060180000000080940ff010000020004030700000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="640102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff0100003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB], 0x2e8}, 0x1, 0x0, 0x0, 0x20046804}, 0x10) fchownat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 3.310042135s ago: executing program 1 (id=71): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) rename(0x0, 0x0) syz_open_dev$usbfs(0x0, 0x21000007a, 0x600) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={0x0, 0xffffffffffffffff, 0x0, 0xc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x41, 0x3}}], 0x18}, 0x0) r1 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pause() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='f2fs_writepages\x00', r5}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) close_range(r6, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r4, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = creat(0x0, 0x182) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ustat(0x3, 0x0) bind$tipc(r8, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0x2}}, 0x10) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 2.858388509s ago: executing program 0 (id=72): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x212202, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18010000400100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3, 0x0, 0x1}, 0x18) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x262) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0xc, &(0x7f0000000580)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r4, @ANYRESOCT=r6, @ANYRESOCT, @ANYRESDEC=r7, @ANYBLOB, @ANYRES8=r5, @ANYRES64, @ANYRES32=r0, @ANYRES16=r2], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r8, 0x0, 0x9}, 0x18) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a3a0000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a310000000054000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xf0}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', r1, 0x1, 0x7, 0x9, 0x7, {{0x10, 0x4, 0x3, 0x3b, 0x40, 0x67, 0x0, 0xf, 0x29, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2e}, {[@cipso={0x86, 0x29, 0xffffffffffffffff, [{0x0, 0x8, "01f4c8b7c677"}, {0x1, 0x12, "d43c485edcded45924bbb1370c290ee6"}, {0x5, 0x9, "88ac6906e3f54a"}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="4400000010000104fcffffff8100000000000000", @ANYRES32=0x0, @ANYBLOB="0344020000000000140012800b0001006d616373656300000400028008001e000900000008000a00", @ANYRES32=r1, @ANYBLOB="4ee0b484751fa440b4b07af93b0e2a1d020000003997b65a139a1dd8342981f6a64e0a9878803ddf2f8f9fac268aceff58466e00000000000000dc85b65c88013ff46275c9d4d91f9c6e5fd5bff84a816819ad2010347ec812a29492dc8e61fa998d4a9b66e7faaeb704bfcd3530fdba77a9e45dd161255ea9028107cbf295b88a67d077cf386c0caa781c9cefd50000000000000000009efe9e186419d8bf6b1bc88e09ae7fa4fbf35db41376942a2c3ac36cb98ebb29ee1b2fb3964a3371c02e82e4755ee5a56b0d2ba5ba27bae5c91fb46325daf7a33fd4853fcd9efcad7bfdd84b0014"], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS20(r10, 0x40044591, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) poll(&(0x7f0000000080)=[{r11, 0x5061}], 0x1, 0x44) r12 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r12, &(0x7f0000000280), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r12, 0x65, 0x2, &(0x7f0000000080)=0x8, 0x4) setsockopt$CAN_RAW_FILTER(r12, 0x65, 0x1, 0x0, 0x0) close(r12) 2.479712636s ago: executing program 3 (id=73): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002000010000000000000000000220000000000000000000000500150002000000080009000000000008000b0005000000080017004e214e22080001"], 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0xfffffffc) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x3, 0x3e3}, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r7, 0x32d7, 0x0, 0x46, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x39}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r11 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r11, 0x3516, 0xddd3, 0x4, 0x0, 0x0) 2.419898732s ago: executing program 4 (id=74): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x8, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="18000000041401002dbd700efedbdf25080065d0753a5bc01e6461f4010000000000ba30b28e994c1a08d1ca4eb6b8b4889cdd4e386eb807e04eb88b93000400000000000033c88e160d2745a91b08363bcc34006d0009788455ec9ad10b24"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000280)={0x1, 0x0, 0x9, 0x9}) fcntl$lock(r6, 0x7, &(0x7f0000000140)={0x1, 0x1, 0x7, 0x5}) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r1, 0x58, &(0x7f0000000500)}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r6, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf2507000000040001801c00", @ANYRES32=r5, @ANYBLOB="080003800100000008000300020000003c30000180080001", @ANYBLOB="1400020070696d7265673000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="14000200776730000000000000000000000000001400018008000300020000000800030002000000"], 0x84}, 0x1, 0x0, 0x0, 0x40040}, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$pppl2tp(r7, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r8, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) writev(r7, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x700, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r9, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 2.372200087s ago: executing program 1 (id=75): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000ac0)="3e9e915aa8281a53298a94ec6b6f6648e5c8945422c921ed9f4fbf7f41f2e7b539544299a44a399fc144edfdeb6486e78189fa4f0b32845f73c97b3b4c0932b8c2982f84b7b9e11092d74a0cda5b", 0x4e}], 0x1}, 0x20000004) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000010000)='\t\t\xe9\x82~\x9a_\x95\b7\xb6q\xf3q\xc2\x0e2!\xef*\x86\x8b\xb8\xa3g\x8b\xcd\x9a\x9f\x8d\x03\x88\xdd\xf0\xa9\xbd\b,/\x16\xdd0d c\xba&_\x94\xfa|\x05\x15Y\xfbg\xbc\x8d\x8c,;c\xc2\x19Cisk\x94\x9f\xafa_\xfad\xff\x87\x04u\xa5U\f\xcb\x160/\xef\xa3\v\x7fV\x01\xc0b\xec\x0fA\x95\x13\x82vxOWCO\x14$s\x8f\x06\xd2\xce\x00\x00\x00\x00\x00\x00\x00\x00\xc8,\x80\xe3\xec\xa5\x85\x1f\xaf\x96ZR\xd3\xc8\xd0`\xc4\xa3\x80\x10\a\x12\xae\xf8d\xdb\x86\xa7\x84vmY\x8e\x8539\x13D\x88\x1dR*4\xd4\xa6\xf1\xaa^\xb4\xb4\x97Y\x19\xa5\xbc\xad-\xcb\xc4\x9fGP\x8c\x96\xa9\xb8\x87\xc1r}\xe1)\x830iL;P5\xb9C\xd9\x99~\t\x87\"\xc7\xb1?$\xf1\xfa\xa0^3J[_\xcbM\x16\x83\x84') r2 = socket$inet_sctp(0x2, 0x5, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000200), &(0x7f0000000280)=0x4) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r6 = syz_open_dev$vcsa(&(0x7f0000000300), 0xff, 0x0) getsockname$l2tp(r6, &(0x7f0000000440)={0x2, 0x0, @empty}, &(0x7f00000004c0)=0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) sendto$inet(r2, &(0x7f00000003c0)='A', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000180)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) 2.290281125s ago: executing program 0 (id=76): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0xe000000) r3 = syz_open_procfs(0x0, &(0x7f0000001380)) getdents(r3, &(0x7f0000002000)=""/4096, 0x1000) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r6, 0x209}, 0x14}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r8 = gettid() r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) close(r9) ustat(0x3, &(0x7f0000000040)) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000140a0703000000000000000002000b09080003400000000a0900010073797a30000000000c000640000008000000000214000000020a01"], 0x70}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r7, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) socket(0xa, 0xa, 0x3) 1.949880509s ago: executing program 0 (id=77): fsopen(0x0, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x44}}, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) recvmsg(0xffffffffffffffff, 0x0, 0x40010002) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, 0x0, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) copy_file_range(r6, &(0x7f00000001c0)=0x7, r5, &(0x7f0000000200)=0xa7, 0x8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x11e) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="310300000000fcdbdf250900000008000300", @ANYRES32=r9], 0x24}}, 0x8) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 1.93090524s ago: executing program 0 (id=78): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @broadcast}], 0x20) sendto$inet6(r1, &(0x7f0000000240)='\x00', 0x1, 0x4000000, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x81, 0x4) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x9ff}], 0x1, 0x40000062, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x1d6}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) migrate_pages(0x0, 0xa3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0x208e24b) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x800000000006}, 0x18) acct(0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000040500000000184000000200000000001e0000eba300950000950000000004070000000000000f84d6240cd9d061e5178f5bf2ab03a0bd26240e878b2f3deef1c0d293bf056a452f2c6a6a656adc9faec0d7fe2289b65a7e8d1496a5d430b52984ab8fdeb09bdeee5808a2b36ff61513325d93c4998d703bea0b85240aa1ebeb4e6ccc4b619f75d89e16bbea9437dbc4a530dbd32a1b807d865d22abcddaf77b000b35844f1e"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x600}, 0x94) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)={0x200000000000001}, 0x8) 1.530292149s ago: executing program 3 (id=79): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x800, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}, 0x1, 0x0, 0x0, 0x40}, 0x24008854) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x12, &(0x7f0000000100), 0x4) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r7 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x1, 0x1) fchdir(r8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x1000000, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1000) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000002b80)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02001571ad0200000100000000002406", @ANYRES32=0x0, @ANYBLOB="040004000000000010000600000000002000040000000000"], 0x2c, 0x3) chdir(&(0x7f0000000040)='./file0\x00') 1.364118726s ago: executing program 2 (id=80): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80000001, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r5, r6, 0x5, 0x0, @void}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4a0, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3d0, 0xffffffff, 0xffffffff, 0x3d0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1e8, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x7a3, 0x6, 'snmp_trap\x00', {0x369bc443}}}}, {{@ipv6={@remote, @local, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'netpci0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x29, 0x1, 0x1, 'syz0\x00'}}, @inet=@rpfilter={{0x28}, {0x1c}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440)={r5, r6, 0x26, 0x0, @val=@kprobe_multi=@addrs={0x1, 0x0, 0x0, 0x0}}, 0x30) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x3, &(0x7f0000000680)=@raw=[@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x61}], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000380)=""/255, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xd81, 0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000500)=[{0x7ff, 0x5, 0x10, 0x6}, {0x2, 0x4, 0xa, 0xc}, {0x1, 0x3, 0x1, 0xb}, {0x3, 0x3, 0x0, 0xa}, {0x5, 0x3, 0xa, 0xa}, {0x2, 0x5, 0x5, 0x1e}, {0x8, 0x5}], 0x10, 0x3ff}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f00000004c0)=@ethtool_channels={0x3d, 0xfffffffc, 0x0, 0x0, 0x0, 0x2, 0x2}}) write(r3, &(0x7f00000004c0)="2700000014000704000000000000000011000100f5fe0012020000000000000000000039000500", 0x27) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e24, 0x400, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}, [0x0, 0x6, 0x6, 0x4fa7, 0x100000001, 0xa, 0x20edf5a6, 0x1, 0x9, 0x3, 0xc, 0x7, 0xf1, 0x9, 0x10000]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000700)=@sack_info={r10, 0xfffffffd, 0x7}, &(0x7f0000000740)=0xc) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x24, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@exit, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x7}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x6}, @alu={0x7, 0x1, 0x0, 0x5, 0x4, 0x6, 0xffffffffffffffff}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x2, &(0x7f0000000080)=""/2, 0x40f00, 0x90, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, r6], 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) 1.328635759s ago: executing program 1 (id=81): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r1 = syz_io_uring_setup(0x10f, &(0x7f0000000580)={0x0, 0xd736, 0x8, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_STATX={0x15, 0x1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100, 0x6000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRES64=r0], &(0x7f0000000140)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2}, 0xfffffffffffffdee) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r1, 0x1b96, 0x106a, 0x22, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) rt_sigpending(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0xc698) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r5, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x22840, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x70bd2c, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffe0, 0xa}, {0x1, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x2, 0x3, 0x7ff, 0x1000, 0x6, 0x3}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x55}, 0xc010) 1.109962701s ago: executing program 3 (id=82): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x7, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='dax_insert_mapping\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000100)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd8, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r4}, 0x18) r5 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r5, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40440d0) wait4(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000001340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007100000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000500), r2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ef9000/0x3000)=nil, &(0x7f0000dec000/0x1000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000f3f000/0x1000)=nil, &(0x7f0000d47000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00002d7000/0x1000)=nil, 0x0, 0xfffffffffffffe47}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r8 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x2, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x0) io_uring_enter(r8, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$NFC_CMD_DEV_DOWN(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="210026bd7000fddbdf250300000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="080001", @ANYRES32=0x0], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 1.109354661s ago: executing program 1 (id=83): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001600)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") utime(&(0x7f0000000080)='./file0\x00', 0x0) syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100), 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') r2 = creat(&(0x7f0000000280)='./bus\x00', 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0x6, 0xfffffffa, 0x3ff, 0x8, 0xd, "5bb0d91f46f742fc6b1f47ebd1cf55c7f6cc4c"}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='mm_page_free\x00', r3}, 0xfffffe0c) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r4, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYRESOCT=r4], 0x40}, 0x20000000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r5, &(0x7f0000000080)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x402, 0x1003ff, 0x1}, 0x50) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x590a633cabcfa68e) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r6}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r6, &(0x7f0000000340)="a9", 0x0}, 0x20) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 983.351703ms ago: executing program 3 (id=84): socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) prlimit64(0x0, 0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x3) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='{/}\\') syz_open_procfs(0x0, &(0x7f0000000740)='attr/keycreate\x00') r2 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe467}, 0x94) unshare(0x26020480) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x4, 0x4, 0x538, 0xffffffff, 0x398, 0xe8, 0x398, 0xfeffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [0xff], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x0, 0x6}, 0x0, 0x270, 0x2b0, 0x0, {}, [@common=@srh1={{0x90}, {0x2, 0xe, 0x6, 0x5, 0x9, @remote, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0x0, 0xff, 0xffffff00, 0xffffff00], [0xff, 0xffffff00, 0xff, 0xffffff00], [0x0, 0xffffffff, 0x0, 0xff], 0x4000, 0x11}}, @common=@rt={{0x138}, {0x401, [0xfffffffe], 0x1, 0x2, 0x3, [@remote, @empty, @remote, @remote, @remote, @mcast1, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @remote, @rand_addr=' \x01\x00', @mcast1, @private1={0xfc, 0x1, '\x00', 0x1}], 0x9}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x1, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000100)={0x9, 0x913, 0xfffffef8, 0x6}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000000000deb6030000000000af20fa52007300000095", @ANYRES32=r2], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000001580)='kmem_cache_free\x00', r5, 0x0, 0x3}, 0x18) gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x7, 0x50000}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) 662.290685ms ago: executing program 0 (id=85): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8b332ebd30000000000015"], 0x28}}, 0x40000) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x34000845}, 0x400c004) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="31832abd70000000000004000000180001801400020065727370616e30"], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x3001, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb77, &(0x7f0000000c40)="$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") r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$TIOCSTI(r8, 0x5412, 0x0) lseek(r7, 0x2000, 0x4) ptrace$poke(0x1, r6, &(0x7f0000000040), 0x200000000000008) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x103, 0x3) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000280)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "f56d51a6069776470d17b2af185fec43c6de009ae1aaed4baedb6c2349e8fc7495ff52a0adb5ad881c54070ad41923e54218990ea3af290fe8a06ecc0741a8d6", 0x21}, 0x48, 0xfffffffffffffffa) 453.830645ms ago: executing program 1 (id=86): creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001400b59500000000000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200ff4200000000000000000000000000010800080002070000a64cd030fa92533b4eb27a93fd5c2004aebe56d635b9ae4c5f76da5d92bcfa41049c796055756437cfd1db3ac47538c5f5615dc09b8881f1a7ab1b1270ecc4b5a407b0e25dd019842386515bdb0976eb529fa5c03af3054b0d9183e23e0000000000000004cdc3100235ca7a58eadd7422d0e0ccc1ff2d6d63d63e31e122bd6bb8cc50da70"], 0x34}}, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x50) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000180)=""/67, 0x0, 0x43, 0x1, 0x5e37fa1c, 0x10000}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x9, '\x00', r2, r4, 0x2, 0x1}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="08feffffffb36ea70ae34a83bc071d330000000000200000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) process_vm_readv(r5, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@bridge_getneigh={0x20, 0x1e, 0x3c964e403b131b43}, 0x20}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e22, 0x101, @mcast1, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)}, &(0x7f00000004c0)=0x10) r10 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_BLANKSCREEN(r10, 0x560e, &(0x7f0000000000)) ioctl$TIOCSWINSZ(r10, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x7}) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x6, 0x8012, 0xffffffffffffffff, 0x0) 452.956795ms ago: executing program 2 (id=87): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @empty}], 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) r1 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() rt_sigaction(0x16, 0x0, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r2, 0x16) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000280)) io_uring_enter(r3, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b0001006261746164760000", @ANYRES32], 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r7, 0x0, 0x5}, 0x18) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x20040000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f000000000700000000000005000900e000000001d78771b90bd8a3b4914783c587c7ab18285f7a55d53e6e9bfdac550000000003000600000000000200000000000000000000000000000002000100000000000000020d00000000030005000000000002"], 0x78}, 0x1, 0x7}, 0x0) 0s ago: executing program 4 (id=88): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000700)='./bus\x00', 0x2000414, &(0x7f0000000740)=ANY=[], 0x1, 0x2bd, &(0x7f0000001500)="$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") mount$9p_fd(0x0, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x3182811, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000000)=@known='security.apparmor\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="5400000002020104000000000000000002000005400002800600034000010000140001800800010000000000080002000000000014000180080000000c00028005000100060000007f9942d343814c75a2fd1f521657418330d07a260666bb47ac0871b8db5455d746d528cde61aff11f779d7c7d182101d11dcb45a8c87938882437578e20a6d70ed640a8bcdf4f341e6cb5496ba4345bad3a782d4ec2fb013a940b60d9ca94d762e4819e4b6d0e8d88f"], 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x880) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="03002cbd70387ddbdf25010000000800e401", @ANYRES32=0x0, @ANYBLOB="080002"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="e24a074d", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf250200000008000400e000000208000400ac1414aa08000700", @ANYBLOB="0600060002000000"], 0x34}}, 0x40) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r6, 0x9c3fa077fa966879, 0x70bd2c, 0x0, {{0x7e}, {@val={0x8}, @val={0xc, 0x99, {0x10, 0x6f}}}}}, 0x28}}, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @private=0xa010102, 0x0, 0xffffffff, 'ip6_vti0\x00', 'caif0\x00', {}, {}, 0x2, 0x1, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0x4000, 0x6, 0x2, 'pptp\x00', 'syz1\x00', {0x7fff}}}}, {{@ip={@multicast1, @broadcast, 0xffffffff, 0xffffffff, 'caif0\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x32, 0x1, 0x36}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fb51f0f52069d37c378114554bc1e3e5a78752f61e0d49d5eddd143e2044"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280), 0xfc, 0x581, &(0x7f0000000f40)="$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") ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/96, &(0x7f0000000000)=0x60) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.79' (ED25519) to the list of known hosts. [ 33.289911][ T29] audit: type=1400 audit(1761209569.650:62): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.313064][ T29] audit: type=1400 audit(1761209569.680:63): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.314057][ T3305] cgroup: Unknown subsys name 'net' [ 33.340863][ T29] audit: type=1400 audit(1761209569.700:64): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.472878][ T3305] cgroup: Unknown subsys name 'cpuset' [ 33.479252][ T3305] cgroup: Unknown subsys name 'rlimit' [ 33.610482][ T29] audit: type=1400 audit(1761209569.970:65): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.634056][ T29] audit: type=1400 audit(1761209569.970:66): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.654531][ T29] audit: type=1400 audit(1761209569.970:67): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.660993][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.674933][ T29] audit: type=1400 audit(1761209569.970:68): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.703798][ T29] audit: type=1400 audit(1761209569.970:69): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.728673][ T29] audit: type=1400 audit(1761209569.970:70): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.752019][ T29] audit: type=1400 audit(1761209570.050:71): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.765380][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.070548][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 35.125598][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 35.163240][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 35.176481][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 35.242363][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.249466][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.256644][ T3316] bridge_slave_0: entered allmulticast mode [ 35.263021][ T3316] bridge_slave_0: entered promiscuous mode [ 35.278840][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.285982][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.293220][ T3319] bridge_slave_0: entered allmulticast mode [ 35.299649][ T3319] bridge_slave_0: entered promiscuous mode [ 35.306307][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.313400][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.320564][ T3316] bridge_slave_1: entered allmulticast mode [ 35.327035][ T3316] bridge_slave_1: entered promiscuous mode [ 35.343217][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.350283][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.357486][ T3319] bridge_slave_1: entered allmulticast mode [ 35.363854][ T3319] bridge_slave_1: entered promiscuous mode [ 35.408765][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.419105][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.438294][ T3332] chnl_net:caif_netlink_parms(): no params data found [ 35.447969][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.458004][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.467156][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.474237][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.481366][ T3315] bridge_slave_0: entered allmulticast mode [ 35.487906][ T3315] bridge_slave_0: entered promiscuous mode [ 35.494445][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.501538][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.508791][ T3323] bridge_slave_0: entered allmulticast mode [ 35.515324][ T3323] bridge_slave_0: entered promiscuous mode [ 35.525267][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.532403][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.539535][ T3323] bridge_slave_1: entered allmulticast mode [ 35.546022][ T3323] bridge_slave_1: entered promiscuous mode [ 35.566913][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.574128][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.581300][ T3315] bridge_slave_1: entered allmulticast mode [ 35.587853][ T3315] bridge_slave_1: entered promiscuous mode [ 35.613825][ T3319] team0: Port device team_slave_0 added [ 35.620759][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.645682][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.655960][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.665634][ T3319] team0: Port device team_slave_1 added [ 35.671845][ T3316] team0: Port device team_slave_0 added [ 35.685970][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.706280][ T3316] team0: Port device team_slave_1 added [ 35.720064][ T3323] team0: Port device team_slave_0 added [ 35.726800][ T3323] team0: Port device team_slave_1 added [ 35.750457][ T3315] team0: Port device team_slave_0 added [ 35.761255][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.768259][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.794198][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.815656][ T3315] team0: Port device team_slave_1 added [ 35.831270][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.838255][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.864240][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.875454][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.882463][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.908909][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.924912][ T3332] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.932146][ T3332] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.939276][ T3332] bridge_slave_0: entered allmulticast mode [ 35.945862][ T3332] bridge_slave_0: entered promiscuous mode [ 35.952651][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.959744][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.985692][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.999667][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.006663][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.032667][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.043660][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.050673][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.076627][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.092973][ T3332] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.100117][ T3332] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.107363][ T3332] bridge_slave_1: entered allmulticast mode [ 36.113867][ T3332] bridge_slave_1: entered promiscuous mode [ 36.136384][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.143391][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.169437][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.186734][ T3332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.197512][ T3332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.217228][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.224262][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.250312][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.275816][ T3332] team0: Port device team_slave_0 added [ 36.287676][ T3319] hsr_slave_0: entered promiscuous mode [ 36.293730][ T3319] hsr_slave_1: entered promiscuous mode [ 36.313083][ T3323] hsr_slave_0: entered promiscuous mode [ 36.319102][ T3323] hsr_slave_1: entered promiscuous mode [ 36.325237][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 36.331053][ T3323] Cannot create hsr debugfs directory [ 36.337375][ T3332] team0: Port device team_slave_1 added [ 36.350792][ T3316] hsr_slave_0: entered promiscuous mode [ 36.356903][ T3316] hsr_slave_1: entered promiscuous mode [ 36.362861][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 36.368620][ T3316] Cannot create hsr debugfs directory [ 36.410694][ T3315] hsr_slave_0: entered promiscuous mode [ 36.417417][ T3315] hsr_slave_1: entered promiscuous mode [ 36.423829][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 36.429577][ T3315] Cannot create hsr debugfs directory [ 36.465643][ T3332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.472658][ T3332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.498631][ T3332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.526996][ T3332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.534058][ T3332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.559969][ T3332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.652493][ T3332] hsr_slave_0: entered promiscuous mode [ 36.658487][ T3332] hsr_slave_1: entered promiscuous mode [ 36.664687][ T3332] debugfs: 'hsr0' already exists in 'hsr' [ 36.670516][ T3332] Cannot create hsr debugfs directory [ 36.760861][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.773091][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.784213][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.793162][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.816040][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.830103][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.839238][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.855261][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.878046][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.888130][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.903425][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.916978][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.950985][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.963966][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.975374][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.985031][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.994067][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.037728][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.051566][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.064650][ T173] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.071775][ T173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.080523][ T173] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.087643][ T173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.099977][ T3332] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.109706][ T3332] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.119074][ T3332] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.128278][ T3332] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.148527][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.162727][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.169802][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.182789][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.189890][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.206386][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.255933][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.270385][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.277515][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.306915][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.314039][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.336916][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.350895][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.365593][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.376044][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.405267][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.424573][ T3332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.452735][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.461620][ T1938] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.468764][ T1938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.478449][ T1938] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.485600][ T1938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.513899][ T3332] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.526165][ T172] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.533302][ T172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.548688][ T172] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.555912][ T172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.566172][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.608160][ T3316] veth0_vlan: entered promiscuous mode [ 37.616481][ T3316] veth1_vlan: entered promiscuous mode [ 37.650641][ T3316] veth0_macvtap: entered promiscuous mode [ 37.672463][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.682987][ T3316] veth1_macvtap: entered promiscuous mode [ 37.695470][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.713392][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.729036][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.765539][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.779842][ T3332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.803816][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.823357][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.852465][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.873361][ T3323] veth0_vlan: entered promiscuous mode [ 37.903204][ T3323] veth1_vlan: entered promiscuous mode [ 37.918344][ T3319] veth0_vlan: entered promiscuous mode [ 37.943225][ T3319] veth1_vlan: entered promiscuous mode [ 37.955692][ T3323] veth0_macvtap: entered promiscuous mode [ 37.962526][ T3315] veth0_vlan: entered promiscuous mode [ 37.975717][ T3323] veth1_macvtap: entered promiscuous mode [ 37.983649][ T3315] veth1_vlan: entered promiscuous mode [ 38.008583][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.021874][ T3319] veth0_macvtap: entered promiscuous mode [ 38.045136][ T3319] veth1_macvtap: entered promiscuous mode [ 38.054328][ T3315] veth0_macvtap: entered promiscuous mode [ 38.062484][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.075219][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.084365][ T3315] veth1_macvtap: entered promiscuous mode [ 38.106872][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.114543][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.133264][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.151770][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.168712][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.187074][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.194768][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.228711][ T37] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.250469][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.270785][ T3332] veth0_vlan: entered promiscuous mode [ 38.298034][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.315170][ T3332] veth1_vlan: entered promiscuous mode [ 38.321821][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 38.321837][ T29] audit: type=1400 audit(1761209574.680:107): avc: denied { create } for pid=3496 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.334803][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.347248][ T29] audit: type=1400 audit(1761209574.680:108): avc: denied { write } for pid=3496 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.369625][ T3332] veth0_macvtap: entered promiscuous mode [ 38.420881][ T3499] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.3' sets config #0 [ 38.439367][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.449091][ T3332] veth1_macvtap: entered promiscuous mode [ 38.469641][ T29] audit: type=1326 audit(1761209574.690:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.472613][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.492808][ T29] audit: type=1326 audit(1761209574.690:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.510780][ T3332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.524605][ T29] audit: type=1326 audit(1761209574.690:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.536526][ T3332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.554866][ T29] audit: type=1326 audit(1761209574.690:112): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.585653][ T29] audit: type=1326 audit(1761209574.690:113): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.609017][ T29] audit: type=1326 audit(1761209574.690:114): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.632547][ T29] audit: type=1326 audit(1761209574.690:115): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.634534][ T3502] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4'. [ 38.656351][ T29] audit: type=1326 audit(1761209574.690:116): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3496 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 38.703657][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.715582][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.732742][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.777752][ T3509] loop4: detected capacity change from 0 to 512 [ 38.785075][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.810735][ T3509] ======================================================= [ 38.810735][ T3509] WARNING: The mand mount option has been deprecated and [ 38.810735][ T3509] and is ignored by this kernel. Remove the mand [ 38.810735][ T3509] option from the mount to silence this warning. [ 38.810735][ T3509] ======================================================= [ 38.846247][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.859755][ C1] hrtimer: interrupt took 28772 ns [ 38.865198][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.886885][ T3509] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.907081][ T3509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 38.955987][ T3509] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.961937][ T3526] loop0: detected capacity change from 0 to 512 [ 38.996084][ T3529] loop1: detected capacity change from 0 to 512 [ 39.010161][ T3529] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.023003][ T3526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.023426][ T3529] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 39.055131][ T3526] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.062386][ T3529] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 39.079064][ T3529] EXT4-fs (loop1): 1 truncate cleaned up [ 39.086347][ T3529] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.136978][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.186696][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 39.201179][ T3551] pim6reg: entered allmulticast mode [ 39.207411][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.286632][ T3556] loop1: detected capacity change from 0 to 512 [ 39.313444][ T3556] EXT4-fs: Ignoring removed bh option [ 39.318956][ T3556] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.335999][ T3556] EXT4-fs: Mount option(s) incompatible with ext3 [ 39.563803][ T3575] netlink: 56 bytes leftover after parsing attributes in process `syz.1.18'. [ 39.594215][ T3561] loop4: detected capacity change from 0 to 512 [ 39.740400][ T3561] EXT4-fs (loop4): too many log groups per flexible block group [ 39.748583][ T3561] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 39.802149][ T3561] EXT4-fs (loop4): mount failed [ 40.616421][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.1.22'. [ 40.625204][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.1.22'. [ 40.678615][ T3570] Set syz1 is full, maxelem 65536 reached [ 40.683843][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.1.22'. [ 40.708534][ T3596] xt_CT: No such helper "netbios-ns" [ 40.875879][ T3604] veth1_to_batadv: entered promiscuous mode [ 40.907819][ T3606] netlink: 60 bytes leftover after parsing attributes in process `syz.3.24'. [ 40.923985][ T3606] IPVS: Unknown mcast interface: [ 42.187203][ T3626] lo speed is unknown, defaulting to 1000 [ 42.193370][ T3626] lo speed is unknown, defaulting to 1000 [ 42.264750][ T3629] loop3: detected capacity change from 0 to 512 [ 42.287762][ T3626] lo speed is unknown, defaulting to 1000 [ 42.303068][ T3626] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 42.326458][ T3626] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 42.432690][ T3629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.627848][ T3626] lo speed is unknown, defaulting to 1000 [ 42.634199][ T3626] lo speed is unknown, defaulting to 1000 [ 42.640361][ T3626] lo speed is unknown, defaulting to 1000 [ 42.657940][ T3635] netlink: 'syz.2.29': attribute type 1 has an invalid length. [ 42.705797][ T3626] lo speed is unknown, defaulting to 1000 [ 42.728039][ T3626] lo speed is unknown, defaulting to 1000 [ 42.736375][ T3626] lo speed is unknown, defaulting to 1000 [ 42.743035][ T3638] netdevsim netdevsim2: Direct firmware load for ÿÿÿÿ failed with error -2 [ 42.809933][ T3647] loop0: detected capacity change from 0 to 512 [ 42.888084][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.898855][ T3647] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.922937][ T3647] EXT4-fs (loop0): 1 truncate cleaned up [ 42.969593][ T3647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.025386][ T3657] loop2: detected capacity change from 0 to 128 [ 43.051051][ T3655] lo speed is unknown, defaulting to 1000 [ 43.075390][ T3657] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.108431][ T3644] loop4: detected capacity change from 0 to 1024 [ 43.130366][ T3657] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.144616][ T3649] infiniband syz!: set active [ 43.149362][ T3649] infiniband syz!: added team_slave_0 [ 43.156097][ T3644] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.172588][ T3649] RDS/IB: syz!: added [ 43.176681][ T3649] smc: adding ib device syz! with port count 1 [ 43.183085][ T3649] smc: ib device syz! port 1 has no pnetid [ 43.361691][ T3644] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.30: iget: bogus i_mode (1) [ 43.401455][ T3644] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.30: couldn't read orphan inode 11 (err -117) [ 43.425074][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 43.425087][ T29] audit: type=1326 audit(1761209579.790:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 43.573721][ T3323] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.574169][ T29] audit: type=1326 audit(1761209579.820:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 43.585502][ T3644] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.606009][ T29] audit: type=1326 audit(1761209579.820:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 43.606047][ T29] audit: type=1326 audit(1761209579.820:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 43.606083][ T29] audit: type=1326 audit(1761209579.820:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 43.689734][ T29] audit: type=1326 audit(1761209579.820:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc703c6efc9 code=0x7ffc0000 [ 43.713166][ T29] audit: type=1326 audit(1761209579.820:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc703c70ee7 code=0x7ffc0000 [ 43.736243][ T29] audit: type=1326 audit(1761209579.820:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc703c70e5c code=0x7ffc0000 [ 43.759934][ T29] audit: type=1326 audit(1761209579.820:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc703c70d94 code=0x7ffc0000 [ 43.783247][ T29] audit: type=1326 audit(1761209579.820:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3652 comm="syz.2.34" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc703c70d94 code=0x7ffc0000 [ 43.792855][ T3644] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.875935][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.892675][ T3669] loop2: detected capacity change from 0 to 764 [ 43.966220][ T3677] netlink: 60 bytes leftover after parsing attributes in process `syz.1.36'. [ 43.992403][ T3676] netlink: 56 bytes leftover after parsing attributes in process `syz.0.38'. [ 44.006644][ T3640] syz.4.30 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 44.006826][ T3676] loop0: detected capacity change from 0 to 512 [ 44.020722][ T3640] CPU: 1 UID: 0 PID: 3640 Comm: syz.4.30 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.020756][ T3640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 44.020826][ T3640] Call Trace: [ 44.020836][ T3640] [ 44.020849][ T3640] __dump_stack+0x1d/0x30 [ 44.020942][ T3640] dump_stack_lvl+0xe8/0x140 [ 44.020971][ T3640] dump_stack+0x15/0x1b [ 44.020996][ T3640] dump_header+0x81/0x220 [ 44.021023][ T3640] oom_kill_process+0x342/0x400 [ 44.021114][ T3640] out_of_memory+0x979/0xb80 [ 44.021226][ T3640] try_charge_memcg+0x610/0xa10 [ 44.021292][ T3640] obj_cgroup_charge_pages+0xa6/0x150 [ 44.021323][ T3640] __memcg_kmem_charge_page+0x9f/0x170 [ 44.021404][ T3640] __alloc_frozen_pages_noprof+0x188/0x360 [ 44.021490][ T3640] alloc_pages_mpol+0xb3/0x260 [ 44.021521][ T3640] alloc_pages_noprof+0x90/0x130 [ 44.021555][ T3640] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 44.021630][ T3640] __kvmalloc_node_noprof+0x483/0x670 [ 44.021676][ T3640] ? ip_set_alloc+0x24/0x30 [ 44.021717][ T3640] ? ip_set_alloc+0x24/0x30 [ 44.021837][ T3640] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 44.021953][ T3640] ip_set_alloc+0x24/0x30 [ 44.021993][ T3640] hash_netiface_create+0x282/0x740 [ 44.022046][ T3640] ? __pfx_hash_netiface_create+0x10/0x10 [ 44.022151][ T3640] ip_set_create+0x3cc/0x970 [ 44.022194][ T3640] ? __nla_parse+0x40/0x60 [ 44.022229][ T3640] nfnetlink_rcv_msg+0x4c6/0x590 [ 44.022377][ T3640] netlink_rcv_skb+0x123/0x220 [ 44.022421][ T3640] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 44.022483][ T3640] nfnetlink_rcv+0x167/0x16c0 [ 44.022518][ T3640] ? kmem_cache_free+0xe4/0x3d0 [ 44.022564][ T3640] ? __kfree_skb+0x109/0x150 [ 44.022607][ T3640] ? nlmon_xmit+0x4f/0x60 [ 44.022659][ T3640] ? consume_skb+0x49/0x150 [ 44.022698][ T3640] ? nlmon_xmit+0x4f/0x60 [ 44.022790][ T3640] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 44.022918][ T3640] ? __dev_queue_xmit+0x1200/0x2000 [ 44.023018][ T3640] ? __dev_queue_xmit+0x182/0x2000 [ 44.023062][ T3640] ? get_page_from_freelist+0x13d7/0x1430 [ 44.023092][ T3640] ? ref_tracker_free+0x37d/0x3e0 [ 44.023158][ T3640] ? __netlink_deliver_tap+0x4dc/0x500 [ 44.023211][ T3640] netlink_unicast+0x5c0/0x690 [ 44.023273][ T3640] netlink_sendmsg+0x58b/0x6b0 [ 44.023322][ T3640] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.023378][ T3640] __sock_sendmsg+0x145/0x180 [ 44.023453][ T3640] ____sys_sendmsg+0x31e/0x4e0 [ 44.023504][ T3640] ___sys_sendmsg+0x17b/0x1d0 [ 44.023571][ T3640] __x64_sys_sendmsg+0xd4/0x160 [ 44.023658][ T3640] x64_sys_call+0x191e/0x3000 [ 44.023691][ T3640] do_syscall_64+0xd2/0x200 [ 44.023717][ T3640] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.023756][ T3640] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.023837][ T3640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.023867][ T3640] RIP: 0033:0x7fb59f9defc9 [ 44.023888][ T3640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.023913][ T3640] RSP: 002b:00007fb59e447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.023947][ T3640] RAX: ffffffffffffffda RBX: 00007fb59fc35fa0 RCX: 00007fb59f9defc9 [ 44.023965][ T3640] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 44.024006][ T3640] RBP: 00007fb59fa61f91 R08: 0000000000000000 R09: 0000000000000000 [ 44.024018][ T3640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 44.024030][ T3640] R13: 00007fb59fc36038 R14: 00007fb59fc35fa0 R15: 00007ffcb62155a8 [ 44.024086][ T3640] [ 44.024131][ T3640] memory: usage 307200kB, limit 307200kB, failcnt 400 [ 44.028649][ T3676] EXT4-fs: Ignoring removed bh option [ 44.036723][ T3640] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 44.036744][ T3640] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 44.047084][ T3676] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.050178][ T3640] Memory cgroup stats for /syz4: [ 44.407405][ T3678] rock: directory entry would overflow storage [ 44.418965][ T3678] rock: sig=0x4f50, size=4, remaining=3 [ 44.424657][ T3678] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 44.430858][ T3673] veth1_to_batadv: entered promiscuous mode [ 44.457263][ T3640] cache 0 [ 44.460274][ T3640] rss 0 [ 44.463097][ T3640] shmem 0 [ 44.466045][ T3640] mapped_file 0 [ 44.469538][ T3640] dirty 0 [ 44.472546][ T3640] writeback 0 [ 44.475926][ T3640] workingset_refault_anon 96 [ 44.480538][ T3640] workingset_refault_file 112 [ 44.484556][ T3676] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 44.485346][ T3640] swap 208896 [ 44.497282][ T3677] IPVS: Unknown mcast interface: [ 44.498265][ T3640] swapcached 0 [ 44.498273][ T3640] pgpgin 4041 [ 44.498280][ T3640] pgpgout 4041 [ 44.498286][ T3640] pgfault 3988 [ 44.498293][ T3640] pgmajfault 64 [ 44.498301][ T3640] inactive_anon 0 [ 44.498308][ T3640] active_anon 0 [ 44.517162][ T3676] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 44.520312][ T3640] inactive_file 0 [ 44.527458][ T3676] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.528079][ T3676] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.38: Failed to acquire dquot type 1 [ 44.535403][ T3640] active_file 0 [ 44.535411][ T3640] unevictable 0 [ 44.535419][ T3640] hierarchical_memory_limit 314572800 [ 44.539425][ T3676] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.38: Invalid block bitmap block 0 in block_group 0 [ 44.545417][ T3640] hierarchical_memsw_limit 9223372036854771712 [ 44.557002][ T3676] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.38: Invalid block bitmap block 0 in block_group 0 [ 44.560049][ T3640] total_cache 0 [ 44.563719][ T3676] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.38: Invalid block bitmap block 0 in block_group 0 [ 44.568977][ T3640] total_rss 0 [ 44.568988][ T3640] total_shmem 0 [ 44.568997][ T3640] total_mapped_file 0 [ 44.569006][ T3640] total_dirty 0 [ 44.585938][ T3676] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.38: Failed to acquire dquot type 1 [ 44.588449][ T3640] total_writeback 0 [ 44.588461][ T3640] total_workingset_refault_anon 96 [ 44.588471][ T3640] total_workingset_refault_file 112 [ 44.608008][ T3676] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.38: Failed to acquire dquot type 1 [ 44.618496][ T3640] total_swap 208896 [ 44.618507][ T3640] total_swapcached 0 [ 44.618516][ T3640] total_pgpgin 4041 [ 44.622545][ T3676] EXT4-fs (loop0): 1 orphan inode deleted [ 44.625323][ T3640] total_pgpgout 4041 [ 44.630171][ T3676] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.632918][ T3640] total_pgfault 3988 [ 44.706672][ T3640] total_pgmajfault 64 [ 44.710708][ T3640] total_inactive_anon 0 [ 44.714962][ T3640] total_active_anon 0 [ 44.719032][ T3640] total_inactive_file 0 [ 44.722869][ T3676] syz.0.38 (3676) used greatest stack depth: 8992 bytes left [ 44.723309][ T3640] total_active_file 0 [ 44.734656][ T3640] total_unevictable 0 [ 44.738727][ T3640] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.30,pid=3639,uid=0 [ 44.753267][ T3640] Memory cgroup out of memory: Killed process 3639 (syz.4.30) total-vm:96136kB, anon-rss:1132kB, file-rss:22472kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 44.792814][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.860160][ T3687] loop1: detected capacity change from 0 to 512 [ 44.929702][ T3640] syz.4.30 (3640) used greatest stack depth: 6328 bytes left [ 44.938241][ T3687] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.027174][ T3696] lo speed is unknown, defaulting to 1000 [ 45.315109][ T3687] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #17: comm syz.1.41: inode has both inline data and extents flags [ 45.359806][ T3703] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.392586][ T3687] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.41: couldn't read orphan inode 17 (err -117) [ 45.534084][ T3687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.208815][ T3690] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 46.322556][ T3711] lo speed is unknown, defaulting to 1000 [ 46.435599][ T3713] loop4: detected capacity change from 0 to 512 [ 46.693722][ T3713] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.779739][ T3701] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 65: padding at end of block bitmap is not set [ 46.944346][ T3718] loop3: detected capacity change from 0 to 128 [ 46.964369][ T3720] netlink: 24 bytes leftover after parsing attributes in process `syz.0.46'. [ 47.014700][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.056262][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.065733][ T3723] loop0: detected capacity change from 0 to 1024 [ 47.106272][ T3723] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.117924][ T3723] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.150448][ T3723] JBD2: no valid journal superblock found [ 47.156425][ T3723] EXT4-fs (loop0): Could not load journal inode [ 47.174296][ T3729] Driver unsupported XDP return value 0 on prog (id 68) dev N/A, expect packet loss! [ 47.249363][ T3733] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 47.261441][ T3723] loop0: detected capacity change from 0 to 512 [ 47.277727][ T3723] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.404274][ T3723] EXT4-fs error (device loop0): ext4_quota_enable:7132: comm syz.0.48: Bad quota inum: 2, type: 1 [ 47.491803][ T3723] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=2). Please run e2fsck to fix. [ 47.683891][ T3319] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 47.729490][ T3745] netlink: 56 bytes leftover after parsing attributes in process `syz.2.52'. [ 47.761494][ T3743] loop2: detected capacity change from 0 to 512 [ 47.773118][ T3743] EXT4-fs: Ignoring removed bh option [ 47.807585][ T3743] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.815357][ T3743] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 47.834136][ T3743] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 47.859995][ T3743] EXT4-fs (loop2): orphan cleanup on readonly fs [ 47.871839][ T3750] lo speed is unknown, defaulting to 1000 [ 47.879463][ T3743] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.52: Failed to acquire dquot type 1 [ 47.898883][ T3743] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.52: Invalid block bitmap block 0 in block_group 0 [ 47.929371][ T3743] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.52: Invalid block bitmap block 0 in block_group 0 [ 48.017410][ T3743] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.52: Invalid block bitmap block 0 in block_group 0 [ 48.240726][ T3760] lo speed is unknown, defaulting to 1000 [ 48.479823][ T3743] __quota_error: 189 callbacks suppressed [ 48.479845][ T3743] Quota error (device loop2): write_blk: dquota write failed [ 48.493176][ T3743] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 48.503131][ T3743] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.52: Failed to acquire dquot type 1 [ 48.553116][ T3743] Quota error (device loop2): write_blk: dquota write failed [ 48.560563][ T3743] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 48.570493][ T3743] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.52: Failed to acquire dquot type 1 [ 48.592106][ T3743] EXT4-fs (loop2): 1 orphan inode deleted [ 48.598544][ T3743] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.641504][ T29] audit: type=1400 audit(1761209585.000:698): avc: denied { write } for pid=3749 comm="+}[@" name="tcp" dev="proc" ino=4026532652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 48.737959][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.853389][ T29] audit: type=1326 audit(1761209585.220:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.4.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb59f9defc9 code=0x7ffc0000 [ 48.902600][ T29] audit: type=1326 audit(1761209585.220:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.4.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb59f9defc9 code=0x7ffc0000 [ 48.925850][ T29] audit: type=1326 audit(1761209585.220:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.4.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb59f9defc9 code=0x7ffc0000 [ 48.949265][ T29] audit: type=1326 audit(1761209585.220:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.4.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb59f9defc9 code=0x7ffc0000 [ 48.972544][ T29] audit: type=1326 audit(1761209585.220:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.4.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb59f9defc9 code=0x7ffc0000 [ 49.011203][ T3764] process 'syz.4.67' launched '/dev/fd/17' with NULL argv: empty string added [ 49.087960][ T3771] lo speed is unknown, defaulting to 1000 [ 49.151794][ T3773] loop0: detected capacity change from 0 to 512 [ 49.454962][ T3774] lo speed is unknown, defaulting to 1000 [ 49.701983][ T3773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.024888][ T3787] loop1: detected capacity change from 0 to 512 [ 50.031789][ T3787] EXT4-fs: Ignoring removed nobh option [ 50.039708][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.072505][ T3785] 9pnet_fd: p9_fd_create_unix (3785): problem connecting socket: ./file0: -2 [ 50.105287][ T3787] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.61: corrupted inode contents [ 50.117398][ T3774] kthread_run failed with err -4 [ 50.123121][ T3785] netlink: 'syz.3.62': attribute type 4 has an invalid length. [ 50.131992][ T3764] netlink: 'syz.4.67': attribute type 30 has an invalid length. [ 50.144622][ T3791] loop0: detected capacity change from 0 to 512 [ 50.175510][ T3785] bridge2: entered promiscuous mode [ 50.187164][ T3785] netlink: 'syz.3.62': attribute type 4 has an invalid length. [ 50.230693][ T3787] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #3: comm syz.1.61: mark_inode_dirty error [ 50.245370][ T3791] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 50.283431][ T3791] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #17: comm syz.0.60: inode has both inline data and extents flags [ 50.302545][ T3787] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.61: corrupted inode contents [ 50.321828][ T3791] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.60: couldn't read orphan inode 17 (err -117) [ 50.345443][ T3787] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.61: mark_inode_dirty error [ 50.369793][ T3791] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.392442][ T3787] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.61: Failed to acquire dquot type 0 [ 50.419568][ T3787] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.61: corrupted inode contents [ 50.450372][ T3787] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.61: mark_inode_dirty error [ 50.472244][ T3787] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.61: corrupted inode contents [ 50.505787][ T3787] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.61: mark_inode_dirty error [ 50.530989][ T3787] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.61: corrupted inode contents [ 50.543251][ T3787] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 50.552477][ T3787] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.61: corrupted inode contents [ 50.564692][ T3787] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.61: mark_inode_dirty error [ 50.591760][ T3787] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 50.604164][ T3787] EXT4-fs (loop1): 1 truncate cleaned up [ 50.610229][ T3787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.624296][ T3787] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.643274][ T3787] netlink: 'syz.1.61': attribute type 1 has an invalid length. [ 50.699965][ T3787] netlink: 'syz.1.61': attribute type 13 has an invalid length. [ 50.708032][ T3787] netlink: 340 bytes leftover after parsing attributes in process `syz.1.61'. [ 50.781339][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.974991][ T3805] netlink: 20 bytes leftover after parsing attributes in process `syz.1.66'. [ 50.988185][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.998016][ T3764] Zero length message leads to an empty skb [ 50.999789][ T3805] netlink: 332 bytes leftover after parsing attributes in process `syz.1.66'. [ 51.250546][ T3812] netlink: 4 bytes leftover after parsing attributes in process `syz.4.70'. [ 51.767641][ T3824] netlink: 8 bytes leftover after parsing attributes in process `syz.0.72'. [ 52.059723][ T3827] wireguard0: entered promiscuous mode [ 52.065356][ T3827] wireguard0: entered allmulticast mode [ 52.107013][ T3831] netlink: 24 bytes leftover after parsing attributes in process `syz.3.73'. [ 52.151069][ T3830] lo speed is unknown, defaulting to 1000 [ 52.167413][ T3834] netlink: 24 bytes leftover after parsing attributes in process `syz.3.73'. [ 52.189100][ T3833] netlink: 8 bytes leftover after parsing attributes in process `syz.1.75'. [ 52.217438][ T3830] lo speed is unknown, defaulting to 1000 [ 52.234494][ T3830] lo speed is unknown, defaulting to 1000 [ 52.251766][ T3830] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 52.295537][ T3830] lo speed is unknown, defaulting to 1000 [ 52.320148][ T3830] lo speed is unknown, defaulting to 1000 [ 52.363189][ T3830] lo speed is unknown, defaulting to 1000 [ 52.377290][ T3830] lo speed is unknown, defaulting to 1000 [ 52.427923][ T3830] lo speed is unknown, defaulting to 1000 [ 52.441569][ T3837] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 52.473068][ T3827] lo speed is unknown, defaulting to 1000 [ 52.657777][ T3827] lo speed is unknown, defaulting to 1000 [ 53.010474][ T3854] netlink: 7 bytes leftover after parsing attributes in process `syz.3.79'. [ 53.034860][ T3854] netlink: 60 bytes leftover after parsing attributes in process `syz.3.79'. [ 53.234133][ T3863] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 53.259573][ T3861] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 53.438827][ T3868] loop1: detected capacity change from 0 to 128 [ 53.545722][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 53.545737][ T29] audit: type=1326 audit(1761209589.910:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.0.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb0ddefc9 code=0x7ffc0000 [ 53.599282][ T3868] random: crng reseeded on system resumption [ 53.695456][ T29] audit: type=1326 audit(1761209589.910:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.0.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb0ddefc9 code=0x7ffc0000 [ 53.719287][ T29] audit: type=1400 audit(1761209589.960:1115): avc: denied { write } for pid=3866 comm="syz.1.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 53.738583][ T29] audit: type=1400 audit(1761209589.960:1116): avc: denied { read append } for pid=3866 comm="syz.1.83" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 53.762124][ T29] audit: type=1400 audit(1761209589.960:1117): avc: denied { ioctl open } for pid=3866 comm="syz.1.83" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 53.785932][ T29] audit: type=1400 audit(1761209589.970:1118): avc: denied { execmem } for pid=3869 comm="syz.3.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 53.861778][ T3873] syz.1.83 uses obsolete (PF_INET,SOCK_PACKET) [ 53.964852][ T29] audit: type=1400 audit(1761209590.330:1119): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.149861][ T29] audit: type=1400 audit(1761209590.500:1120): avc: denied { write } for pid=3871 comm="syz.0.85" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 54.173035][ T29] audit: type=1400 audit(1761209590.500:1121): avc: denied { ioctl } for pid=3871 comm="syz.0.85" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 54.235982][ T3872] loop0: detected capacity change from 0 to 4096 [ 54.288335][ T3870] ip6t_srh: unknown srh match flags 4000 [ 54.322603][ T29] audit: type=1326 audit(1761209590.680:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm=7B2F7D5C859122C0D2C1E558DC6586 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f189416efc9 code=0x50000 [ 54.511015][ T3872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.531258][ T3006] ================================================================== [ 54.539394][ T3006] BUG: KCSAN: data-race in dont_mount / step_into [ 54.546228][ T3006] [ 54.548565][ T3006] read-write to 0xffff8881057f0300 of 4 bytes by task 3306 on cpu 1: [ 54.556640][ T3006] dont_mount+0x2a/0x40 [ 54.560831][ T3006] vfs_unlink+0x28f/0x420 [ 54.565183][ T3006] do_unlinkat+0x24e/0x480 [ 54.569634][ T3006] __x64_sys_unlink+0x2e/0x40 [ 54.574325][ T3006] x64_sys_call+0x2dcf/0x3000 [ 54.579022][ T3006] do_syscall_64+0xd2/0x200 [ 54.583543][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.589466][ T3006] [ 54.589479][ T3006] read to 0xffff8881057f0300 of 4 bytes by task 3006 on cpu 0: [ 54.589494][ T3006] step_into+0x12f/0x7f0 [ 54.589530][ T3006] walk_component+0x162/0x220 [ 54.589564][ T3006] path_lookupat+0xfe/0x2a0 [ 54.589599][ T3006] filename_lookup+0x147/0x340 [ 54.589636][ T3006] do_readlinkat+0x7d/0x320 [ 54.589658][ T3006] __x64_sys_readlink+0x47/0x60 [ 54.589677][ T3006] x64_sys_call+0x28de/0x3000 [ 54.589700][ T3006] do_syscall_64+0xd2/0x200 [ 54.589719][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.589743][ T3006] [ 54.589748][ T3006] value changed: 0x00300080 -> 0x00004080 [ 54.589757][ T3006] [ 54.589761][ T3006] Reported by Kernel Concurrency Sanitizer on: [ 54.589771][ T3006] CPU: 0 UID: 0 PID: 3006 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.589794][ T3006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 54.589809][ T3006] ================================================================== [ 54.666543][ T3895] loop4: detected capacity change from 0 to 128 [ 54.667290][ T3895] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.668674][ T3895] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 54.668796][ T3895] FAT-fs (loop4): Filesystem has been set read-only [ 54.670482][ T3895] netlink: 'syz.4.88': attribute type 1 has an invalid length. [ 54.819133][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.