last executing test programs: 3.120726643s ago: executing program 4 (id=13): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='scsi_dispatch_cmd_start\x00'}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x101, 0x0, 0x1000000, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x40, 0x3, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x30, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x10000}]}}}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0xd0}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 3.104789314s ago: executing program 2 (id=14): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='mm_page_free\x00', r0, 0x0, 0x7}, 0x18) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, 0x0, 0x0) io_uring_setup(0x2e71, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000380)=""/181, 0xffffff84, 0x7) (async) pread64(r1, &(0x7f0000000380)=""/181, 0xffffff84, 0x7) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) (async) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x101000, 0x0) (async) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x101000, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x6, 0xf9, 0x0, 0x1}, 0x10) 3.030408141s ago: executing program 4 (id=15): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) socket$netlink(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) sched_setattr(r4, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00000fff0000000000000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) 3.029687011s ago: executing program 2 (id=16): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a0003070000000000000000de3f0005001a"], 0x38}, 0x1, 0x0, 0xffffff80}, 0x0) 3.029086141s ago: executing program 2 (id=18): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000f2d618730000000030be0000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000a00)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@inlinecrypt}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x49f, &(0x7f00000004c0)="$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") open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x8510, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x100412, 0x400004, 0x4, 0x2, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000002}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) tkill(0x0, 0x7) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000280)) (async) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) (async) inotify_add_watch(0xffffffffffffffff, 0x0, 0x400017e) (async) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x800, 0x165) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x206}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000030426bd70003f00000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000280012800b00010069703667726500001800028006000e00010000000400120006000300a1000000"], 0x48}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r4}}, './file0\x00'}) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000002c0)=""/17) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./mnt\x00', 0x181) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[], 0x28}}, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100001002abd70000002000000000000", @ANYRES32=r7, @ANYBLOB="0801000000000000140003006e657464657673696d3000000000000008001b"], 0x50}}, 0x800) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 2.698067151s ago: executing program 2 (id=19): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000002000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000002110001180090001006c61737400000000480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c0000800800034000000002"], 0xdc}, 0x1, 0x0, 0x0, 0x2000c044}, 0x800) 2.60266318s ago: executing program 2 (id=20): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') unshare(0x2040600) readv(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 2.533554336s ago: executing program 2 (id=21): r0 = socket$inet(0x10, 0x3, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYRES16=r3], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0xffef, &(0x7f0000009b00)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x48051}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_setup(0x3fb1, &(0x7f0000000300)={0x0, 0x209, 0x8, 0x800005, 0xf6}, &(0x7f0000000100), &(0x7f00000004c0)=0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r6], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x200}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000001040)={[{@nodioread_nolock}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@noinit_itable}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@init_itable_val={'init_itable', 0x3d, 0x3}}], [{@euid_eq}, {@flag='mand'}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$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") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @loopback}, {0x20000010304, @broadcast}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010101}}) 2.055257871s ago: executing program 4 (id=25): syz_open_dev$tty20(0xc, 0x4, 0x1) (async) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x91) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) poll(&(0x7f0000000040)=[{r0, 0x4428}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="200000001114010028bd7000fcdbdf2508000300012000000800010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x408c}, 0x40040) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x84022, &(0x7f0000000300)=ANY=[@ANYRES16=r1]) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002002f797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) socket$kcm(0x1e, 0x8, 0x0) socket(0x1, 0x5, 0x0) (async) socket(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r4) (async) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x2000, 0x2, 0xfffffffe, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x10, 0x2, 0x0) (async) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a11800150006001400000000120800030043000040a8002b000a0003", 0x37}, {&(0x7f0000000100)="8a3e52dba0d79e597058d5f4f521eaad7d6d26cc33833aa0b6cf44fa7275e4d0097ba7023a1ff4674fb7eb98833e45423ea1b372e7881ce18f4267dd3559d474518955f97331eddc1aec63e07184afdff8a90728d2f4772d1593f1fdbe7b31035412eaa85c9109b6", 0x68}, {&(0x7f0000000180)="ca8be024b7d3396913009eee085cbfd194f2635a89cac67dd9da7152c77aec7c36908c3b87098d0be7d6278b4f4d630082e4c4a36d9121245e", 0x39}], 0x3}, 0x20000880) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x3}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x3, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x3}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x3, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r8, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.981393667s ago: executing program 1 (id=26): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x2000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) socket$igmp(0x2, 0x3, 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x3, 0x0, 0x4007) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r7, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r7) fsetxattr(r4, 0x0, &(0x7f0000000580)='@\x00', 0x2, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000300), &(0x7f0000000280)=@udp=r6}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003402e60000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516337ce06bbace8017cbec4c2ee5a7cef4090000001fb79119d0d68898b8a722a2643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x60044084) 1.141339164s ago: executing program 3 (id=33): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r0}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7, 0x0, 0xffffffffffffff0b}, 0x18) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.141152454s ago: executing program 1 (id=34): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27}, 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000300)={0x1d, 0x0, 0x0, {0x2}}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) 1.111979087s ago: executing program 1 (id=35): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x802}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffeff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="feffffff000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000050005000800"/21], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x20, &(0x7f00000000c0)={&(0x7f0000000040)=""/121, 0x79, 0x0, &(0x7f0000000580)=""/209, 0xd1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000100000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200101400aad7b7030000000000008500000083000000bf0900000000000055f70100000000009500000000000000bf91000000000000b7024200010000008500da28da756b000085000000b700000000000000950000"], &(0x7f0000002140)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f00000007c0)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000740)={'gre0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x8000, 0x40, 0x3, 0x8, {{0xc, 0x4, 0x0, 0x9, 0x30, 0x65, 0x0, 0x9, 0x2f, 0x0, @multicast2, @multicast2, {[@rr={0x7, 0x7, 0xda, [@multicast2]}, @lsrr={0x83, 0xf, 0xb5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @empty]}, @ra={0x94, 0x4}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYRES8=r2], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', r5}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, &(0x7f00000000c0)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES8], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) mkdir(0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r7, 0x0, 0x25, 0x0, @void}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) close(r0) r9 = socket$kcm(0x21, 0x2, 0x2) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r10, 0x89e0, &(0x7f0000000180)={'pimreg0\x00', 0x5, 0xfffffff8}) sendmsg$kcm(r9, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x5, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) 1.004989147s ago: executing program 1 (id=37): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@quota}, {@delalloc}, {@data_err_ignore}, {@debug}, {@usrjquota}, {@bsdgroups}]}, 0x1, 0x4e8, &(0x7f00000016c0)="$eJzs3M9vFGUfAPDvbLu0wMtLRSQBUQtobExsoaBw8IKJiQdNjHiQY9MWUlnA0B6ENLIkBs8k3o1H400Tr3o0nvwD8ODBxJAQ5QJ4WjO7M9vt/uh2S2nT7ueTLDzP7PPM8zwz88w+M09nAuhbo+k/ScT/IuJuROytRZcnGK399+jB4vTjB4vTUa5Uzv2dVNM9TOOZPN/uLDJWiCh8kTStsGb++o1LU6XS7LUoV+MTC5c/nZi/fuP1uctTF2cvzl6ZPHPm1MkTp9+cfKM563DXRrUpL23Xw0OfXz188N3zd96fHmxeWWM7Ospz/VPumjTybdvBK43r2wb2NIST1nbd3NDKsGrD2WFYTPv/Yuno+c2uELBhKpVKZajz1+VKs1stS4AtK4nNrgGwOfIf+vT6N//UlhQ3Yvix6e6frV0APXywWLkZMf2o3v7BKGRpik3Xt6kVxkw9GY2Ij8v/fp1+YqX7EH+sU4EAQN/7+Ww2DEyiafxXiAMN6f6fzaGMRMQzEbEvIp6NiP0R8VzEsrTLJBGVFcrf37ygXv4P2SxC4d5a27Ya6fjvrWxuK/9k5eZJRgay2J6IfMA8ezzbJmNRHLowV5o90WH9O7qU3zj+Sz9p+flYMKvHvcGmwebM1MLU2lrb6v6tiEODze1PBtMdl0/jJBFxMCIO9bDekYbw3GvfHq5Hmi4rure/qtJmSm9d5s8q30S8Wtv/5Vi2/5dKTBrnJwst85MTw1GaPT6RHgXH25bx62+3P+hUftf2//hnc5Z3Tv907kmbXZfu/10Nx3/k87dL7R9JIpL6fO18RGWgtzJu//5ldb2jx1q/W+vxvyP5qBrO+9dnUwsL105E7Ejea10+uZQ3j+fp0/aPHWvf//dledIt8XxEpAfxCxHxYsRAXvcjEXE0Ito0re6Xt1/+pNN3qzz+n5q0/TNtz3/L9v/SfP0qA3nmdMnApSN3H3c4eWTt37vy/j9VDY1lS9qf/5Jlp4jV1vTJth4AAABsDYWo/u1/YbweLhTGx2v3gPbHrkLp6vzCSxFxZab2jMBIFAsX5kqz+Q25kSgm+f3PkYb4ZFP8ZHbf+KuBndX4+PTV0sxmNx763O5qn09a+n/qrx7v8wJb0DZ6Dg3oUbf+f+DOBlUE2HB+/6F/NfT/Tm+2KPtLGdie/P5D/2rX/2/Gdys+u+CcAVtfRV+GvrZy/+/+vk1g6xqMD+vh6mPPbZ+2BbYj43/oS70+199boDLU/qvhaPPGgOGnU42dbcralEA6slrHFRYjYnWJd66liHwI2PkND4XeVjgUrV8NxEq5kvbvcYiIcsdc6VbpWp+LB9b94M/fibLeh833S/20uMrd/aQB1/sAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMC28l8AAAD//w1dzgU=") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) socket$inet(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000c40)={'wpan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x1c, r8, 0x21, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x4000000) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)=0x0) timer_settime(r10, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 1.003204457s ago: executing program 4 (id=38): io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000200)=""/12, 0xc}, {&(0x7f00000009c0)=""/166, 0xa6}, {&(0x7f0000000a80)=""/12, 0xc}], 0x4) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x158, 0x11, 0x148, 0x158, 0x0, 0x230, 0x2a8, 0x2a8, 0x230, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {0x0, 0x4000000}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x10, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x4, 0x18}}}, @common=@unspec=@limit={{0x48}, {0x5, 0x5, 0x4, 0x3, 0x9, 0x3, 0xfffffffffffffff8}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0x9, 0x5, 0x1, 'netbios-ns\x00', 'syz0\x00', {0x4a7}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0xf, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x10, 0x0, 0x6, 0x0, &(0x7f0000000180)) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x1, 0x8}, {0x6, 0x2, 0xff, 0x1}]}) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xcc, 0x30, 0xffff, 0x70bda7, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x10000, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2, 0x0, 0x0, 0xfffe}, {0x0, 0x0, 0x0, 0x0, 0xfffd}}}]]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x1}}]}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0xcc}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@deltaction={0x18, 0x31, 0x101, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 806.342416ms ago: executing program 0 (id=40): mkdir(&(0x7f0000000640)='./file0\x00', 0xc4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000240)='mm_page_alloc\x00', r4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file2\x00', 0xc0ed4041, &(0x7f0000000280)={[{@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x8}}, {@barrier}, {@quota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_dev={'journal_dev', 0x3d, 0x9b9}}, {@data_writeback}, {@jqfmt_vfsv1}]}, 0x0, 0x47a, &(0x7f0000001000)="$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") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x20000000000012, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x4e24, 0x40, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x2, 0x4e23, 0x2a6, @remote, 0x80000001}, r6, 0x9dffffff}}, 0x48) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x4000005) 669.397588ms ago: executing program 3 (id=41): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000238000000030a01040000000000000000010000010900010073797a30000000000c0002400000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 647.10158ms ago: executing program 3 (id=42): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0, 0x0, 0x10000000}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_getaddr={0x64, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_RT_PRIORITY={0x8}, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_CACHEINFO={0x3e}]}, 0x64}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000006c0)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r7, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) sendmmsg$inet(r3, &(0x7f0000003c00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="fcae3456be91252402498c80eb92c4dff128ced62b6b072c1f744f66458a44e19c3b7224f1669766d209d81d514cc59e545a1d93dee5685fff5a7326cd0d6620d89952ec4269d1e6fea25293e5dc634d81e2ccd9875a2f7e2c7450905e77fb6ac4a820aca0f13bbddc5b0a", 0x6b}], 0x1, &(0x7f0000000600)=ANY=[], 0x198}}, {{&(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x18}}, {{&(0x7f0000000340)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000380)="9c5de0783d1c6eea75978877f2a47f8f2ef74ea8ff8a1ec74a2bd16acc1d53a625015acfee783115b62df71543cf", 0x2e}, {&(0x7f00000003c0)}, {&(0x7f00000014c0)="631217e1d11dd6b663c9f9ab7dbfefd9ddfac4893e01bc6edabaa88e8c04b3e11fddf380674bcc8d69cc62a0400076b9fc83519884d5e38b0b148caeff0b245b6b44c8c24b503ea850f07db0038dbe3ef8e4fed9b4824cbf7b46c9b009679b9fbe448f8007033f0f5638a70adcaded81fc6b7715093bea8e3532eac42700f9b3eca627d0cb18d0f64d857047b17490ef4e70a1c39a0704000000c21c7e70a4bd6dbec666ed40a0b20d4bac7407e3f327c281c9607751857a5f30a4554c746d13c651a1bfdb8db06b562567a7617170aa184e32d37999a0c9310c04e6ba47c17dd3498b85ccb211e3250e17", 0xeb}, {&(0x7f0000003e40)="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", 0xf05}], 0x4, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000008c0)="63af62f55afeccdfa85ddf29303437e0e1af7e57caeeee0387242dda5627abce413de5b3e27d01129068323853f8b01e3ae3fbb263aafa9aa5dfb3d4cba7cb3b354c47f4ee4bb76cb800ea12e3dc5e82ea6dcbb9b623184d7c0997d8c458a31b7ee0745a80c29db87cd13e7a59a65b98395e72834b379313af9efabd2e416cd067f606d0115c3f02eb926362636924a6ac686f3deb5eb7b50809fde5bb07c6b3d5629bfc6d7249a0373d22ac1554159ff2b6417e013a8c49", 0xb8}, {&(0x7f0000000980)="39960315b65c23f611905afe569d0a5571a5e02b09468ec01ac415bd101688c02fbaae4c50b641f8f8030fd3849e227239ed5262016828825e4c67894ba813066422b7f39a67c895acaaf5a525b5b658c9be60675a745ebc7c524fa97c1a366fa0d3619ab043f56ecc74f4cd56496799ebb5e320ec6027cd2d1d926eff35902ea637b81fd13c6fc8d5d96c727a", 0x8d}, {&(0x7f00000001c0)="6750dbdf729dd557addc549c84d1b1755f0f970e", 0x14}, {&(0x7f0000000a40)="ad327285a8b338323a063c8d461133e233a127655ac391316d8edc54d6ffd5a374c01c022dec032387d88a070ca52c624b6d730fdb6ee97f68b47d14f47260e3c7bad2eb947d4397437b76a9ac6154c2", 0x50}, {&(0x7f00000010c0)="6b53939f6d1d9ddb5d6ea6defaa11cf7a71729af57ba570f560af0d9e0b29af56099e206a1bce77c9f0e787c479cf3b87b10f96e385143a433633f1f473daeae1296d0bd7db4680dabcb88b16f727aaea93e1b7722cd2228a3a8f19e1abe884104bd4f0e8d4df8666ef02dde8f1bec6d3ac0166cf90e3ca5f3e1e779f8dd4893d1261c8893ff7feb1a80e5b8cfeb19a33851b5c8b6de0a0edfce162abb4119faa1b1bb21110fbab1f193422100cbb2aca93345e1b0dba6", 0xb7}, {&(0x7f0000001180)="f0a8e4a87821608930d8650c902de75c884f1995161f2878eb2cc36ac1868d7210e2d056d76b169cd2cbb7f85380564242f2735739b82a7c946fd4924b91dc97dee02b9c7dddea381086db7007d41ac52a41c81d52755524d065dee7764337f6a804507eec538bbbc7c7a915e9987b2672e6e0b1c3f635", 0x77}, {&(0x7f0000001200)="69041f51a046bae0eb858852703118036b1d0c4b6be639a2bb43aa21f8b3ce0ddf2ac9bd224abe3ff2ee73b43bf3e675045b64253d5a0414942c4ee3405a5a5a63fef3d8917836bc9fa9df022a4ad69e2c29c9ebf244982972f0e0576756c53efaccedd24d1be90d3a2d37812c83f9c9cf1b01c201", 0x75}, {&(0x7f0000001280)="c067eb0e9fc766717adace1b194c08a0dd7d1e0156264e7c5150ae072ef7bbe616b01d6ceeb7d2977150c2744ed3bdb01c47b3a98e27ae7b5b6aa279a65faf80aaa63044dd9151c7e01f482e5fc8e0184a21338e55ae4d45e433a1e3a0d4fd2f8d5e0e03859e7042c0e2ac951a2cf80d756a45b7d019b501d26dc4cb1a36cb4b79119aef8177beeb4f81a0f0a52152d5324e25d3d1a34b04dd1e81344613a69da8a55773e6ed74b046e794b6f7cd3afc736ffb16758b533b2b7c05272bc828b9e00ee61acc65a23e2f5c6bba302d33e5c72e21ae7c2261fb164b7b93e60a", 0xde}, {&(0x7f0000001380)="92625b1324b90ff070cdfd4f3263df66219ff2ee371342f263da989ed6cd5880b4dce1c047fb1c96f143a56af318509c48a9efcbefd5f4bf72403c0b472b97bccaea58c26c92488b8df6a2e91671b3c35f43ee920a3f6597f1", 0x59}], 0x9, &(0x7f00000014c0)}}, {{&(0x7f0000000580)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000ac0)}, {&(0x7f0000003d40)="b24bd2b54204ca409ccd14a3980bbe715579e8e6813fe3a4a3b6ab455749393284c489f8de41c6bad4b8176ff40cc0805a287afb7e9b4ad2add240995c0a2c3ca4b6ea86ca42c75e01fe23041017e14fcf91f7e016769392f57171b6226d255f4ee92611c55e67ae53985956351796de36a1e30d0e9ab1eeaac341d2945942dd1a23952cd161c014ff5ee860fa5cff9dabf754380c5031c9548130482908e01d393432cce3d6db742f846d5f7db569f046c49fe86dda73e81f46cdf5099a0934784662bc5df7fa5d0475e9816be32f7f3e93855b55ccc001dc6e0cc1b3b3051e84488e1e28b723f9f7706f72e30000000000000000", 0xf5}, {&(0x7f0000001640)="16f6ce2d0e367d77e4ed", 0xa}, {&(0x7f0000001680)="47ae3254cfdc9e9aa70dab2260846e4632dca9c15d5ca2f7e0395ca8fb2f3e52c81b4a60a6054396a4e2589a3c9d0c1d6260c537c27b97b5785f6a10a3b1c3ff926d14cf38937c9c9e306e50ca9f7de1c232b161ff92485ac0909658a36f45717b0d51ca39f2d5e4047865c4e6da62edba92f33befcf43422f5b874290075c8f56573b596c86e1a48af2f440f1be66679304aaf4e35bb53ebcf88f9bcc811c2167e0aeab2c87afb7b6bf58f388854260d5795786d210", 0xb6}, {&(0x7f0000002b00)="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", 0x1000}, {0x0}, {&(0x7f0000001800)="f10c994a2c7a5d6a287a32189e647d1670d2b26c535c5c3b7ad15126e9468d8270c039b906ffcef907bc6ed0eaf60e255028afcc4367d1ee06d6b75a", 0x3c}, {&(0x7f0000001840)="a3955af48654ff54982f21d15636a4dfa78aa2483859bf979a40caec2da0aac80ca39661e9661f75bf14770879fc", 0x2e}, {&(0x7f0000001980)="89ce9e6df32fa242ecb6e0a7f89b2adcc8e66eea75c59d36cf5ca06df3514ed095281c28973b207a8063cd7e50dcafcaeae3bbf65a68a0f1752964fed08a66f6c8226090192132114af10d1c9a826ee0e86ff5a5efa44550d988fd4d2c6d87427247db40962ad56606d9f0100e2371881d5cede2d0c773efa7da641fb0716cb05101be6c3ecd8927ee6e71fa763e3493a2ff7170ffcd5258991c98f7bd1e4b9807fb62ba3519cb645cc04f5728d2b85efd7e1724d986494a8e6e86effc5e07315cc09798492c011f9e1a8e1d71c78a7bfd1c2c8c7f6c93edb88843ce9ab04f120bba63f31715385cde0edc6dccb8acb0385750c8e733e5", 0xf7}], 0x9, &(0x7f0000003b00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x98}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8fb4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010101, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @dev={0xac, 0x14, 0x14, 0x3c}}}}], 0xd0}}], 0x5, 0x811) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r9, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xe, &(0x7f0000000240)=@raw=[@alu={0x7, 0x0, 0x1, 0x2, 0x5, 0x100, 0x10}, @jmp={0x5, 0x0, 0xb, 0x1, 0x5, 0xfffffffffffffff4, 0x8}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}], &(0x7f0000000000)='GPL\x00', 0x9, 0xc1, &(0x7f00000002c0)=""/193, 0x40f00, 0x1, '\x00', r5, 0x25, r9, 0x8, &(0x7f0000000080)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x10, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r2], 0x0, 0x10, 0xbad}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) 634.709941ms ago: executing program 0 (id=43): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="5c00000013006bcc9e3be35c6e17", 0xe}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20004080) 591.418855ms ago: executing program 0 (id=44): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300090e000000fb000000effcffff05000500000000000a004e22000000fffc000000000000000000000000000001f90600000000000005000600000000000a004e2200000081fc020000000000000000000000000001ff0300000000000002000100"/112], 0x70}, 0x1, 0x7}, 0x10010000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x1d, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x20000000) 517.841052ms ago: executing program 3 (id=45): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_SYNPROXY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000000)={0x2a, 0x2, 0x7ffe}, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2c, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_getoverrun(0x0) bind$qrtr(r3, &(0x7f00000000c0)={0x2a, 0x1, 0x7fff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r5) sendmsg$NFC_CMD_DEP_LINK_UP(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000050000000200626174616476300000000000000000000800090001000000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x44851}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x4d, 0x10, 0x3, 0x4}]}) sendmsg$nl_generic(r9, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x40000000000000) unshare(0x400) 496.358634ms ago: executing program 3 (id=46): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="110000000400000004000000ff"], 0x17) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x1a19003, &(0x7f0000000600), 0x1, 0x556, &(0x7f0000000bc0)="$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") syz_clone(0x20324000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010029bd7000000000000c7352482ef50391c64d00004004000380200001800808010024169b45d94d6f302d59a302ccb49903c4246b8ff992fc7bcde0f5463f918be4f23dc73cc1738a669202af8b586ae4ee", @ANYRES32=r7, @ANYBLOB="1400020073797a5f74756e000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 466.675636ms ago: executing program 0 (id=47): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1a7041, 0x1b8) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x8, 0x8, '9P2000.u'}, 0x15) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 241.332017ms ago: executing program 3 (id=48): r0 = socket(0x29, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="03ba", 0x2}], 0x1, 0x0, 0x0, 0x1}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x1c1202, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) close(r3) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) ioctl$SIOCSIFHWADDR(r3, 0x40095505, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{0x0, 0x300}, {&(0x7f0000000300)="359cb6", 0x3}], 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c000400"/44, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 190.098992ms ago: executing program 4 (id=49): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="140100002900010000000000fcdbdf250401f2800c0018000bac0f0000000000140001"], 0x114}], 0x1, 0x0, 0x0, 0x20008041}, 0x0) 152.331045ms ago: executing program 1 (id=50): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000d00)=@nat={'nat\x00', 0x19, 0x1, 0x21e, [0x200000002300, 0x0, 0x0, 0x2000000024be, 0x2000000024ee], 0x20, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="00000016000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000006b0000000016636169663000000000000000e3ff00007665746831000000000000000000000073797a5f74756e0039da0000f8ff0000000076657468310000000000000000001000aaaaaaaaaa3d000000ff00000180c2000003ff00ffffff00ae000000560100008e0100006f776e6572000000000000000000000000000000001800"/198, @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="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"]}, 0x296) 17.339348ms ago: executing program 0 (id=51): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="050000000000000001000f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900040000005300000057000e"], 0x80}}, 0x0) 17.152798ms ago: executing program 1 (id=52): capset(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x22020600) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x4000854) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x7, 0xed9, 0x988, 0x9}, 0x10) keyctl$revoke(0x3, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x40000103, 0x0) 15.714448ms ago: executing program 4 (id=53): r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x1}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xff, 0xff, 0xffffffff], [0xff000000, 0xff, 0xffffffff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xfe}, 0x87, 0x3, 0x0, 0x60}, 0x0, 0xa8, 0xf0, 0x60030000, {0x0, 0xff000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x7a3, 0x6, 'snmp_trap\x00', {0x369bc443}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, 'macvlan1\x00', {0x4}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) write$selinux_access(r0, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f62576563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 0s ago: executing program 0 (id=54): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="5c00000013006bcc", 0x8}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20004080) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.235' (ED25519) to the list of known hosts. [ 35.517827][ T29] audit: type=1400 audit(1767110941.730:62): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.540935][ T29] audit: type=1400 audit(1767110941.760:63): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.543526][ T3306] cgroup: Unknown subsys name 'net' [ 35.569212][ T29] audit: type=1400 audit(1767110941.790:64): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.729220][ T3306] cgroup: Unknown subsys name 'cpuset' [ 35.735679][ T3306] cgroup: Unknown subsys name 'rlimit' [ 35.907513][ T29] audit: type=1400 audit(1767110942.120:65): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.931135][ T29] audit: type=1400 audit(1767110942.130:66): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.951648][ T29] audit: type=1400 audit(1767110942.130:67): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.972198][ T29] audit: type=1400 audit(1767110942.130:68): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.993290][ T29] audit: type=1400 audit(1767110942.150:69): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 36.014389][ T29] audit: type=1400 audit(1767110942.150:70): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 36.039508][ T29] audit: type=1400 audit(1767110942.150:71): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 36.065063][ T3310] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 36.151158][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.531514][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 37.623563][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 37.637843][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 37.655858][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 37.670759][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 37.737289][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.744499][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.752032][ T3318] bridge_slave_0: entered allmulticast mode [ 37.758726][ T3318] bridge_slave_0: entered promiscuous mode [ 37.768237][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.775574][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.782864][ T3318] bridge_slave_1: entered allmulticast mode [ 37.789456][ T3318] bridge_slave_1: entered promiscuous mode [ 37.844855][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.852080][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.859600][ T3316] bridge_slave_0: entered allmulticast mode [ 37.866115][ T3316] bridge_slave_0: entered promiscuous mode [ 37.874214][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.898449][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.905687][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.913115][ T3316] bridge_slave_1: entered allmulticast mode [ 37.919743][ T3316] bridge_slave_1: entered promiscuous mode [ 37.927341][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.936603][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.943766][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.951088][ T3321] bridge_slave_0: entered allmulticast mode [ 37.957658][ T3321] bridge_slave_0: entered promiscuous mode [ 37.964509][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.971699][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.979123][ T3317] bridge_slave_0: entered allmulticast mode [ 37.985552][ T3317] bridge_slave_0: entered promiscuous mode [ 38.008076][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.015410][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.022737][ T3321] bridge_slave_1: entered allmulticast mode [ 38.029291][ T3321] bridge_slave_1: entered promiscuous mode [ 38.035945][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.043204][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.050630][ T3317] bridge_slave_1: entered allmulticast mode [ 38.057274][ T3317] bridge_slave_1: entered promiscuous mode [ 38.063821][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.071020][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.078446][ T3320] bridge_slave_0: entered allmulticast mode [ 38.084980][ T3320] bridge_slave_0: entered promiscuous mode [ 38.112477][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.119748][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.126974][ T3320] bridge_slave_1: entered allmulticast mode [ 38.133681][ T3320] bridge_slave_1: entered promiscuous mode [ 38.141227][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.151579][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.161703][ T3318] team0: Port device team_slave_0 added [ 38.188457][ T3318] team0: Port device team_slave_1 added [ 38.195768][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.206168][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.232504][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.242743][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.253288][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.263378][ T3316] team0: Port device team_slave_0 added [ 38.285804][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.295836][ T3316] team0: Port device team_slave_1 added [ 38.301971][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.309102][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.335321][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.367482][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.374646][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.400846][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.412531][ T3321] team0: Port device team_slave_0 added [ 38.419152][ T3317] team0: Port device team_slave_0 added [ 38.439323][ T3321] team0: Port device team_slave_1 added [ 38.445716][ T3317] team0: Port device team_slave_1 added [ 38.452390][ T3320] team0: Port device team_slave_0 added [ 38.463471][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.470532][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.496564][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.508984][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.516057][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.542356][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.559132][ T3320] team0: Port device team_slave_1 added [ 38.570696][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.577692][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.604134][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.640257][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.647472][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.674098][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.686433][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.693872][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.720374][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.748109][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.755224][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.782158][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.793389][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.800421][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.827630][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.841354][ T3318] hsr_slave_0: entered promiscuous mode [ 38.847647][ T3318] hsr_slave_1: entered promiscuous mode [ 38.862478][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.869721][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.897269][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.918466][ T3316] hsr_slave_0: entered promiscuous mode [ 38.924859][ T3316] hsr_slave_1: entered promiscuous mode [ 38.931218][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 38.937080][ T3316] Cannot create hsr debugfs directory [ 38.982382][ T3321] hsr_slave_0: entered promiscuous mode [ 38.989031][ T3321] hsr_slave_1: entered promiscuous mode [ 38.995904][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 39.002434][ T3321] Cannot create hsr debugfs directory [ 39.010724][ T3317] hsr_slave_0: entered promiscuous mode [ 39.017767][ T3317] hsr_slave_1: entered promiscuous mode [ 39.024078][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 39.030113][ T3317] Cannot create hsr debugfs directory [ 39.071316][ T3320] hsr_slave_0: entered promiscuous mode [ 39.077630][ T3320] hsr_slave_1: entered promiscuous mode [ 39.083975][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 39.089827][ T3320] Cannot create hsr debugfs directory [ 39.321064][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.331028][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.343457][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.353006][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.382182][ T3318] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.392423][ T3318] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.407376][ T3318] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.417261][ T3318] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.449918][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.459941][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.470407][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.481834][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.525874][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.539498][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.558729][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.573564][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.607220][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.622903][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.646778][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.660004][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.671481][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.682907][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.705641][ T1580] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.713286][ T1580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.733507][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.742403][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.771437][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.787498][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.837052][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.845663][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.866263][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.874904][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.886695][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.895556][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.910785][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.921006][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.940551][ T1580] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.948501][ T1580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.981356][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.014881][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.025938][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.044036][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.051521][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.066217][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.074006][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.087683][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.103798][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.111459][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.129970][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.156307][ T1580] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.163961][ T1580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.254047][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.282843][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.335865][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.385068][ T3316] veth0_vlan: entered promiscuous mode [ 40.419436][ T3316] veth1_vlan: entered promiscuous mode [ 40.460802][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.499162][ T3316] veth0_macvtap: entered promiscuous mode [ 40.518804][ T3316] veth1_macvtap: entered promiscuous mode [ 40.526811][ T3318] veth0_vlan: entered promiscuous mode [ 40.544147][ T3320] veth0_vlan: entered promiscuous mode [ 40.567108][ T3318] veth1_vlan: entered promiscuous mode [ 40.576537][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.597234][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.617698][ T3320] veth1_vlan: entered promiscuous mode [ 40.626914][ T383] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.643207][ T3318] veth0_macvtap: entered promiscuous mode [ 40.664631][ T383] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.676188][ T3317] veth0_vlan: entered promiscuous mode [ 40.693710][ T383] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.704221][ T3318] veth1_macvtap: entered promiscuous mode [ 40.713528][ T383] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.737076][ T3317] veth1_vlan: entered promiscuous mode [ 40.745085][ T3320] veth0_macvtap: entered promiscuous mode [ 40.754850][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 40.754867][ T29] audit: type=1400 audit(1767110946.970:85): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.ijcIhc/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.772244][ T3321] veth0_vlan: entered promiscuous mode [ 40.793154][ T29] audit: type=1400 audit(1767110946.970:86): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.815277][ T29] audit: type=1400 audit(1767110946.970:87): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.ijcIhc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.841831][ T29] audit: type=1400 audit(1767110946.980:88): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.852812][ T3320] veth1_macvtap: entered promiscuous mode [ 40.870899][ T29] audit: type=1400 audit(1767110947.020:89): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.ijcIhc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.885478][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.899214][ T29] audit: type=1400 audit(1767110947.020:90): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.ijcIhc/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.927045][ T3321] veth1_vlan: entered promiscuous mode [ 40.934747][ T29] audit: type=1400 audit(1767110947.020:91): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.961232][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.975540][ T29] audit: type=1400 audit(1767110947.090:92): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.989700][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.000746][ T29] audit: type=1400 audit(1767110947.090:93): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="gadgetfs" ino=4750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 41.034800][ T1580] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.046932][ T1580] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.056310][ T1580] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.066551][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 41.086198][ T29] audit: type=1400 audit(1767110947.300:94): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.113692][ T1580] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.135735][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.146180][ T3317] veth0_macvtap: entered promiscuous mode [ 41.157971][ T3321] veth0_macvtap: entered promiscuous mode [ 41.184515][ T3321] veth1_macvtap: entered promiscuous mode [ 41.194566][ T3317] veth1_macvtap: entered promiscuous mode [ 41.202595][ T383] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.236391][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.247964][ T3492] loop2: detected capacity change from 0 to 128 [ 41.261397][ T383] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.271981][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.288822][ T383] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.305038][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.316479][ T3492] syz.2.3: attempt to access beyond end of device [ 41.316479][ T3492] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 41.328384][ T383] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.360505][ T383] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.372414][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.390998][ T383] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.414815][ T383] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.474036][ T383] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.511626][ T3507] loop2: detected capacity change from 0 to 128 [ 41.535148][ T383] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.571459][ T3512] capability: warning: `syz.3.10' uses 32-bit capabilities (legacy support in use) [ 41.582201][ T383] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.589428][ T3511] netlink: 128 bytes leftover after parsing attributes in process `syz.4.5'. [ 41.623802][ T383] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.648688][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.657583][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.665340][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.675231][ T383] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.722659][ T3519] FAULT_INJECTION: forcing a failure. [ 41.722659][ T3519] name failslab, interval 1, probability 0, space 0, times 1 [ 41.737180][ T3519] CPU: 0 UID: 0 PID: 3519 Comm: syz.2.12 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.737213][ T3519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 41.737233][ T3519] Call Trace: [ 41.737310][ T3519] [ 41.737322][ T3519] __dump_stack+0x1d/0x30 [ 41.737356][ T3519] dump_stack_lvl+0x95/0xd0 [ 41.737382][ T3519] dump_stack+0x15/0x1b [ 41.737403][ T3519] should_fail_ex+0x265/0x280 [ 41.737570][ T3519] should_failslab+0x8c/0xb0 [ 41.737599][ T3519] kmem_cache_alloc_noprof+0x69/0x4b0 [ 41.737636][ T3519] ? getname_flags+0x80/0x3b0 [ 41.737667][ T3519] getname_flags+0x80/0x3b0 [ 41.737695][ T3519] path_setxattrat+0x223/0x310 [ 41.737777][ T3519] __x64_sys_setxattr+0x6e/0x90 [ 41.737883][ T3519] x64_sys_call+0xf1e/0x3000 [ 41.737912][ T3519] do_syscall_64+0xca/0x2b0 [ 41.737954][ T3519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.737977][ T3519] RIP: 0033:0x7f2686baf749 [ 41.737995][ T3519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.738015][ T3519] RSP: 002b:00007f268560f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 41.738045][ T3519] RAX: ffffffffffffffda RBX: 00007f2686e05fa0 RCX: 00007f2686baf749 [ 41.738060][ T3519] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000000 [ 41.738074][ T3519] RBP: 00007f268560f090 R08: 0000000000000000 R09: 0000000000000000 [ 41.738106][ T3519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.738121][ T3519] R13: 00007f2686e06038 R14: 00007f2686e05fa0 R15: 00007ffdb09cdf58 [ 41.738143][ T3519] [ 41.912674][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.920163][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.927602][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.935095][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.942614][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.950101][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.957622][ T3502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.966948][ T3517] netlink: 'syz.1.2': attribute type 13 has an invalid length. [ 41.977405][ T3502] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 41.978044][ T3521] program syz.3.10 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.117389][ T3525] fido_id[3525]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 42.117640][ T3536] loop2: detected capacity change from 0 to 512 [ 42.149598][ T3536] ======================================================= [ 42.149598][ T3536] WARNING: The mand mount option has been deprecated and [ 42.149598][ T3536] and is ignored by this kernel. Remove the mand [ 42.149598][ T3536] option from the mount to silence this warning. [ 42.149598][ T3536] ======================================================= [ 42.212697][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.220042][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.230552][ T3536] EXT4-fs: inline encryption not supported [ 42.258186][ T3536] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.18: bad orphan inode 15 [ 42.278835][ T3536] ext4_test_bit(bit=14, block=5) = 0 [ 42.290316][ T3545] loop1: detected capacity change from 0 to 1024 [ 42.297794][ T3536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.328691][ T3545] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.360007][ T3545] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.370241][ T3545] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.388162][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.401810][ T3545] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 42.421440][ T3545] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2: couldn't read orphan inode 11 (err -117) [ 42.427043][ T3517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.442588][ T3545] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.464119][ T3517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.499501][ T3545] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2: Invalid block bitmap block 0 in block_group 0 [ 42.553260][ T3545] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.2: Failed to acquire dquot type 0 [ 42.587435][ T3565] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.2: Invalid inode bitmap blk 137438953472 in block_group 0 [ 42.741238][ T3537] wireguard0: entered promiscuous mode [ 42.746954][ T3537] wireguard0: entered allmulticast mode [ 42.802954][ T3574] loop3: detected capacity change from 0 to 512 [ 42.814829][ T52] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.838955][ T52] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.847918][ T52] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.860555][ T3545] syz.1.2 (3545) used greatest stack depth: 10080 bytes left [ 42.889181][ T3574] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.928142][ T52] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.949201][ T1739] EXT4-fs error (device loop1): __ext4_get_inode_loc:4830: comm kworker/u8:11: Invalid inode table block 8589934593 in block_group 0 [ 42.973645][ T3574] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ec01c, mo2=0003] [ 42.998617][ T3574] System zones: 1-2, 4-12, 8-8 [ 43.000707][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.015861][ T3574] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.22: iget: bad i_size value: 38620345925642 [ 43.039089][ T3578] netlink: 1004 bytes leftover after parsing attributes in process `syz.0.23'. [ 43.049980][ T3574] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.22: couldn't read orphan inode 15 (err -117) [ 43.069593][ T3574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.143317][ T3580] tmpfs: Unknown parameter 'ÿÿ' [ 43.277150][ T3580] infiniband !yz!: set active [ 43.282003][ T3580] infiniband !yz!: added team_slave_0 [ 43.296867][ T3580] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 43.297168][ T3580] infiniband !yz!: Couldn't open port 1 [ 43.321151][ T3576] loop0: detected capacity change from 0 to 512 [ 43.327828][ T3580] RDS/IB: !yz!: added [ 43.332240][ T3580] smc: adding ib device !yz! with port count 1 [ 43.338880][ T3580] smc: ib device !yz! port 1 has no pnetid [ 43.348226][ T3576] EXT4-fs: Ignoring removed bh option [ 43.353918][ T3576] EXT4-fs: Ignoring removed nobh option [ 43.362533][ T3576] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.390917][ T3588] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3588 comm=syz.1.26 [ 43.408769][ T3588] netlink: 'syz.1.26': attribute type 4 has an invalid length. [ 43.416451][ T3588] netlink: 152 bytes leftover after parsing attributes in process `syz.1.26'. [ 43.427036][ T3588] .`: renamed from bond0 [ 43.434062][ T3576] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #3: comm : corrupted inode contents [ 43.447635][ T3576] EXT4-fs error (device loop0): ext4_dirty_inode:6502: inode #3: comm : mark_inode_dirty error [ 43.458796][ T3576] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #3: comm : corrupted inode contents [ 43.470184][ T3576] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm : mark_inode_dirty error [ 43.481885][ T3576] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm : Failed to acquire dquot type 0 [ 43.493063][ T3576] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #16: comm : corrupted inode contents [ 43.505021][ T3576] EXT4-fs error (device loop0): ext4_dirty_inode:6502: inode #16: comm : mark_inode_dirty error [ 43.516629][ T3576] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #16: comm : corrupted inode contents [ 43.528264][ T3576] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm : mark_inode_dirty error [ 43.539559][ T3576] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #16: comm : corrupted inode contents [ 43.551758][ T3576] EXT4-fs error (device loop0) in ext4_orphan_del:303: Corrupt filesystem [ 43.561132][ T3576] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #16: comm : corrupted inode contents [ 43.572942][ T3576] EXT4-fs error (device loop0): ext4_truncate:4635: inode #16: comm : mark_inode_dirty error [ 43.586444][ T3576] EXT4-fs error (device loop0) in ext4_process_orphan:345: Corrupt filesystem [ 43.596093][ T3576] EXT4-fs (loop0): 1 truncate cleaned up [ 43.604657][ T3576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.618277][ T3576] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.641299][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.650832][ T3576] netlink: 8 bytes leftover after parsing attributes in process `'. [ 43.659499][ T3576] netlink: 304 bytes leftover after parsing attributes in process `'. [ 43.670132][ T3576] (3576) used greatest stack depth: 9680 bytes left [ 43.707909][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.735481][ T3596] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 43.746320][ T3596] netlink: 24 bytes leftover after parsing attributes in process `syz.3.27'. [ 43.783943][ T3598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3598 comm=syz.0.28 [ 43.818788][ T3600] loop3: detected capacity change from 0 to 512 [ 43.825493][ T3600] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.837228][ T3600] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 43.897084][ T3606] Cannot find add_set index 0 as target [ 43.906552][ T3600] loop3: detected capacity change from 0 to 128 [ 43.915558][ T3600] EXT4-fs: test_dummy_encryption option not supported [ 43.936668][ T3516] udevd[3516]: incorrect ext4 checksum on /dev/loop3 [ 44.026585][ T3610] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.096465][ T3610] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.114924][ C0] hrtimer: interrupt took 28082 ns [ 44.129559][ T3619] xt_hashlimit: max too large, truncated to 1048576 [ 44.136855][ T3619] xt_CT: You must specify a L4 protocol and not use inversions on it [ 44.149029][ T3621] loop1: detected capacity change from 0 to 512 [ 44.163125][ T3621] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.163602][ T3610] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.210121][ T3621] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ec01c, mo2=0003] [ 44.229031][ T3623] program syz.0.39 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.238594][ T3621] System zones: 1-2, 4-12, 8-8 [ 44.246448][ T3610] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.255001][ T3621] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.37: iget: bad i_size value: 38620345925642 [ 44.270858][ T3621] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.37: couldn't read orphan inode 15 (err -117) [ 44.285620][ T3621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.317929][ T590] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.330872][ T590] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.355102][ T590] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.369550][ T3628] loop0: detected capacity change from 0 to 512 [ 44.374909][ T590] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.379625][ T3628] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 44.412449][ T3628] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 44.440599][ T3628] block device autoloading is deprecated and will be removed. [ 44.448956][ T3631] netlink: 12 bytes leftover after parsing attributes in process `syz.3.41'. [ 44.458817][ T3628] EXT4-fs (loop0): couldn't read superblock of external journal [ 44.527458][ T3633] netlink: 20 bytes leftover after parsing attributes in process `syz.3.42'. [ 44.601462][ T3639] netlink: 24 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 44.611790][ T3639] netlink: 32 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 44.709610][ T3644] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.772685][ T3644] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.823471][ T3644] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.884675][ T3644] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.899789][ T3647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.909669][ T3647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.937795][ T590] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.956862][ T590] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.987407][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.994247][ T590] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.005209][ T3649] netlink: 'syz.4.49': attribute type 1 has an invalid length. [ 45.030722][ T590] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.148237][ T3656] ================================================================== [ 45.157407][ T3656] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 45.164717][ T3656] [ 45.167176][ T3656] write to 0xffff88810cd63648 of 8 bytes by task 3317 on cpu 0: [ 45.174845][ T3656] release_task+0x6ef/0xb60 [ 45.179455][ T3656] wait_consider_task+0x114a/0x1660 [ 45.184732][ T3656] __do_wait+0xfa/0x510 [ 45.190107][ T3656] do_wait+0xb7/0x250 [ 45.194593][ T3656] kernel_wait4+0x16b/0x1e0 [ 45.199321][ T3656] __x64_sys_wait4+0x91/0x120 [ 45.204242][ T3656] x64_sys_call+0x28ec/0x3000 [ 45.209062][ T3656] do_syscall_64+0xca/0x2b0 [ 45.214404][ T3656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.220362][ T3656] [ 45.222712][ T3656] read to 0xffff88810cd63180 of 3264 bytes by task 3656 on cpu 1: [ 45.230549][ T3656] memcpy_and_pad+0x48/0x80 [ 45.235213][ T3656] arch_dup_task_struct+0x2c/0x40 [ 45.241059][ T3656] dup_task_struct+0x6e/0x950 [ 45.245943][ T3656] copy_process+0x37d/0x1ef0 [ 45.252202][ T3656] kernel_clone+0x16c/0x5c0 [ 45.256956][ T3656] __se_sys_clone3+0x1c2/0x200 [ 45.262272][ T3656] __x64_sys_clone3+0x31/0x40 [ 45.267175][ T3656] x64_sys_call+0x2c0f/0x3000 [ 45.272682][ T3656] do_syscall_64+0xca/0x2b0 [ 45.277328][ T3656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.283417][ T3656] [ 45.285769][ T3656] Reported by Kernel Concurrency Sanitizer on: [ 45.291966][ T3656] CPU: 1 UID: 0 PID: 3656 Comm: syz.4.53 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.301976][ T3656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 45.312417][ T3656] ==================================================================