last executing test programs: 1m2.784280855s ago: executing program 3 (id=26): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) personality(0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x64) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000400)=@v3={0x3000000, [{0x9, 0x1}, {0x0, 0x3d9b}]}, 0x18, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x5) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a00fd00800000000000000081008000000000000400000062d0cb22c6da8c46674dfe7ea57292a8214ae0685414a5bd4c3c396ef6d985924fab86675673458994be10bfa627d47045924c2a9a2819ea4a5a68e3a8035af5fa0a39cb1b55a5afdac7c261b98134613b720c42d06f2208c78e62daa5c43273e59ceb36e41625112680cf62bca6899d9ddb2300000000000000"], 0x1c}}, 0x848) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x77}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 1m1.349162998s ago: executing program 3 (id=37): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) personality(0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x64) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000400)=@v3={0x3000000, [{0x9, 0x1}, {0x0, 0x3d9b}]}, 0x18, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x5) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a00fd00800000000000000081008000000000000400000062d0cb22c6da8c46674dfe7ea57292a8214ae0685414a5bd4c3c396ef6d985924fab86675673458994be10bfa627d47045924c2a9a2819ea4a5a68e3a8035af5fa0a39cb1b55a5afdac7c261b98134613b720c42d06f2208c78e62daa5c43273e59ceb36e41625112680cf62bca6899d9ddb2300000000000000"], 0x1c}}, 0x848) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x77}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 1m0.387939584s ago: executing program 3 (id=45): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$selinux_access(r3, &(0x7f0000000300)={'system_u:object_r:dhcpc_var_run_t:s0', 0x20, 'unconfined', 0x20, 0xf24}, 0x45) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x0}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2500f0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}], [{@euid_gt={'euid>', r4}}, {@measure}, {@obj_user={'obj_user', 0x3d, 'kmem_cache_free\x00'}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@obj_role={'obj_role', 0x3d, '\x00'}}]}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_cancel(0x0, 0x0, 0x0) 1m0.330987949s ago: executing program 3 (id=47): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800000000000000e7342a46f1beb50ef4979873daa10359553c3ac987ccaddc1f3d4bb2a21d12fd3e02cf0a5652205fd1025930b61eb984bb0db65df445e14e7e60d2b5f4cf292ff0619dd31f534e8d6ccaeff33cf6899ef89380ed1d50b745e9c2235c70264591a44c6c72fba47afd5c3c4096e3e51e94f1c6238ee40bca38dfccf4e6ce018f7dc2d6668a2eac3f4ce320ecb2f997abff529b0a4ae0693a0d20df55302c487b0979c0e5ae"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000008000000000000100800010001000000"], 0x1c}}, 0x0) syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20050800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010300000020000000ee15660000080006000200000018000180140002007665746830"], 0x34}}, 0x44800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x40000010) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0), 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000008000005000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x29, &(0x7f0000001280)=ANY=[@ANYBLOB="177a2000e0ffffff180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000dd000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000830c00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000a00000085000000a5000000183b000005000053c8dbda2ca67f5c8aa11b64e500000000000002382518120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018220000", @ANYRES32=r2, @ANYBLOB="0000000003000000"], &(0x7f0000000340)='syzkaller\x00', 0x8, 0xec, &(0x7f00000008c0)=""/236, 0x40f00, 0x44, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xb, 0x6, 0x1c}, 0x10, 0x27d28, 0xffffffffffffffff, 0x2, &(0x7f0000000640)=[r2, r2, r2, r2, r2, r2], &(0x7f0000000680)=[{0x4, 0x4, 0x8, 0x7}, {0x2, 0x2, 0xe, 0x2}], 0x10, 0x9}, 0x94) r9 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r10, 0xc0185879, &(0x7f00000003c0)={@desc={0x1, 0x0, @desc2}}) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 59.769022643s ago: executing program 3 (id=49): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000200000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00)l\x00H\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800001b00000000004ce1170cd9691b1c0000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b9a18fe00000000b6090800000000007b9af0ff00000000bf8610000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018280000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000001500000076000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=r1, @ANYRESDEC, @ANYRES64=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, 0x0, 0x0, 0x406}, 0x20) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) close(r3) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xa, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="fb03feff4f0002120200470000000000000000bf56e8b60f4384", 0x1a, 0x24000004, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000180), &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x114, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='9p_protocol_dump\x00', r12, 0x0, 0x117}, 0x18) r13 = dup(r11) write$RDMA_USER_CM_CMD_SET_OPTION(r13, &(0x7f0000000100)={0xe, 0xb, 0xfa00, @id_afonly={0x0, 0xffffffffffffffff, 0x0, 0x2, 0xfffffffffffffe44}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000002c0), 0x1000010, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r13]) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006000000050005000200000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b0000000020940583d3b2f09ee4ed859ceb0f08fec6588b85cc3e8214ca05a8640496f27da9f751c17ccb761bb8a3a84c91bfb9d7f435d6ec0f5eddcd0b4841e621da978825df9bc272c61e8fd6b19206480924cbb0361549446b3099f54deb66ff5fe815a8c66ddd3c0ed035b8dc294c645e3a4fa09d5cd2a9c3e7d950219ffb4e2595a368c5fd2a30ac7337045c0c11fe1a9b5ce68ba5cdf04bd1fb049f0138365383948a"], 0x4c}}, 0x0) 59.368835585s ago: executing program 3 (id=54): mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x3, &(0x7f0000fee000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, 0x0, 0x0, 0xe7b, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r1 = syz_clone3(&(0x7f0000000540)={0x8004000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), {0xc}, &(0x7f0000001780)=""/4096, 0x1000, &(0x7f0000000400)=""/15, &(0x7f0000000440)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) syz_open_procfs$pagemap(r1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000080000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003c60000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f00000004c0)={[{@i_version}, {@quota}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}]}, 0x1, 0x3f7, &(0x7f0000003080)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r5, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0e9496d2e774f9bf20090000"], 0xc) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000040)) write$ppp(r8, &(0x7f0000000480)="ac4a", 0x2) 59.368515705s ago: executing program 32 (id=54): mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x3, &(0x7f0000fee000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, 0x0, 0x0, 0xe7b, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r1 = syz_clone3(&(0x7f0000000540)={0x8004000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), {0xc}, &(0x7f0000001780)=""/4096, 0x1000, &(0x7f0000000400)=""/15, &(0x7f0000000440)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) syz_open_procfs$pagemap(r1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000080000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003c60000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f00000004c0)={[{@i_version}, {@quota}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}]}, 0x1, 0x3f7, &(0x7f0000003080)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r5, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0e9496d2e774f9bf20090000"], 0xc) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000040)) write$ppp(r8, &(0x7f0000000480)="ac4a", 0x2) 41.211771434s ago: executing program 4 (id=234): r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) fadvise64(r1, 0xf, 0x1, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x80}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0xff) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x7e) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = syz_open_dev$evdev(&(0x7f00000002c0), 0xc000, 0x142) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)=0x76960bb5) write$evdev(r5, &(0x7f0000000640)=[{{0x77359400}, 0x1, 0x7f, 0x2}, {{}, 0x0, 0x0, 0x41}], 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x38, r7, 0x1b, 0x0, 0x3, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x72) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x14, &(0x7f0000000800)=ANY=[@ANYBLOB="18650000060000000000000009000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000040000850000000600000018110000", @ANYRES32, @ANYRESHEX=r0], &(0x7f0000000000)='GPL\x00', 0x3, 0x65, &(0x7f00000001c0)=""/101, 0x41000, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x1}, 0x94) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x8, 0x40, 0x79, 0xfff, {{0x29, 0x4, 0x1, 0x7, 0xa4, 0x65, 0x0, 0x10, 0x29, 0x0, @loopback, @private=0xa010101, {[@rr={0x7, 0xf, 0x91, [@loopback, @multicast2, @broadcast]}, @timestamp_addr={0x44, 0x44, 0x6d, 0x1, 0x2, [{@broadcast, 0x8000}, {@multicast2, 0x101}, {@multicast1, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@local, 0x1}, {@rand_addr=0x64010100, 0x1}, {@rand_addr=0x64010102, 0x5}, {@multicast2, 0x1}]}, @lsrr={0x83, 0x23, 0x2c, [@broadcast, @multicast1, @rand_addr=0x64010102, @private=0xa010101, @loopback, @multicast1, @remote, @local]}, @noop, @generic={0x44, 0x11, "ab2a2dc3aa8415ab50904ac25891b2"}, @end, @ssrr={0x89, 0x7, 0x23, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 40.969008183s ago: executing program 4 (id=240): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000000c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff06ffb703000008000000b7048971fd640000be4b17d01a6fdf318b69429b18"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000002c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = epoll_create1(0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x141000, 0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)={0x50002011}) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r5, 0x0, 0x1b, &(0x7f0000000000)="f8ef5e2144b582c6c1b8c2e8644a2c93acada1dfba59799b6e36f3412d04acd457ce59e986f9c9af4e7432fd6bcb3377", 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) 40.927867427s ago: executing program 4 (id=241): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x5, 0x1, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002c40), 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='kfree\x00', r7}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) write$tun(r4, &(0x7f00000001c0)={@void, @val={0x2, 0x0, 0x9, 0x6, 0x2, 0x5}, @eth={@random="fdbf78b145ae", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@val={0x88a8, 0x7}, {0x8100, 0x2, 0x1, 0x2}}, {@can={0xc, {{0x2, 0x0, 0x1, 0x1}, 0x3, 0x3, 0x0, 0x0, "993d81028f471d15"}}}}}, 0x30) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r5}}, './file0\x00'}) socket(0x10, 0x3, 0x0) 40.705657484s ago: executing program 4 (id=246): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800000000000000e7342a46f1beb50ef4979873daa10359553c3ac987ccaddc1f3d4bb2a21d12fd3e02cf0a5652205fd1025930b61eb984bb0db65df445e14e7e60d2b5f4cf292ff0619dd31f534e8d6ccaeff33cf6899ef89380ed1d50b745e9c2235c70264591a44c6c72fba47afd5c3c4096e3e51e94f1c6238ee40bca38dfccf4e6ce018f7dc2d6668a2eac3f4ce320ecb2f997abff529b0a4ae0693a0d20df55302c487b0979c0e5ae"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000008000000000000100800010001000000"], 0x1c}}, 0x0) syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20050800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010300000020000000ee15660000080006000200000018000180140002007665746830"], 0x34}}, 0x44800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x40000010) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0), 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000008000005000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x29, &(0x7f0000001280)=ANY=[@ANYBLOB="177a2000e0ffffff180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000dd000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000830c00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000a00000085000000a5000000183b000005000053c8dbda2ca67f5c8aa11b64e500000000000002382518120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018220000", @ANYRES32=r2, @ANYBLOB="0000000003000000"], &(0x7f0000000340)='syzkaller\x00', 0x8, 0xec, &(0x7f00000008c0)=""/236, 0x40f00, 0x44, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xb, 0x6, 0x1c}, 0x10, 0x27d28, 0xffffffffffffffff, 0x2, &(0x7f0000000640)=[r2, r2, r2, r2, r2, r2], &(0x7f0000000680)=[{0x4, 0x4, 0x8, 0x7}, {0x2, 0x2, 0xe, 0x2}], 0x10, 0x9}, 0x94) r9 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r10, 0xc0185879, &(0x7f00000003c0)={@desc={0x1, 0x0, @desc2}}) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) 40.356854402s ago: executing program 4 (id=253): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200000000000030c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0x4, 0x3}, 0x50) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={&(0x7f0000000440)="c4a23d0643b9f0430fc079fff3460f1ec9f081035c000000f30faed446a900000000660f7ed238c461915492db8876efa1efa12eb22d233333f30fa7d0", 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r6, 0x16) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) socketpair(0x1, 0x4, 0x6, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xb, 0x9}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0x2, 0x5}}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 40.12165696s ago: executing program 4 (id=262): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x800000000}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071100f000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timerfd_gettime(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) timer_delete(0x0) 40.12145475s ago: executing program 33 (id=262): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x800000000}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071100f000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timerfd_gettime(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) timer_delete(0x0) 36.396141856s ago: executing program 6 (id=339): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, @alu={0x7}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x40, 0x7fff0000}]}) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={0x0}, 0x14105, 0x32, 0xfffffc00, 0x3, 0x1, 0x100000, 0x5, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x142000) ioctl$SG_IO(r2, 0x2285, &(0x7f00000004c0)={0x53, 0xfffffffffffffffe, 0x6, 0x2, @scatter={0x1, 0xdd, &(0x7f0000000040)=[{&(0x7f0000000580)=""/226, 0x95}]}, &(0x7f00000000c0)="ff33501ef663", 0x0, 0x840804, 0x10032, 0x1000, 0x0}) 36.360429498s ago: executing program 6 (id=340): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)="5f719d7a65b6", 0x6}], 0x1}, 0x448e4) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000400000000000049de0000184500000400000000000000000000008520000004000000828b400000000000b7080000000000007b8af8ff00000000b7080000080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080005030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095000000000000006143b1621b53d5ed0be7c2df5b7c3dbaf2572fbb30c2f896e5918744c428b5317a9ac85372ccc1536020e422c89907e55c247c001a7152fed49b564d00dfbb8973e528818c9c60dd7f3990b88f5e164fb470b8"], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x30, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xd, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, r1, 0x1], 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex=r3, 0x2e, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x6c802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)='`%.#.))\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r6, 0xffffffffffffffff, 0xe, 0x34, r4, @void, @void, @void, @value=r7, r5}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0x8c, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x50) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/llc/socket\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000480)={'batadv_slave_1\x00', {0x2, 0x4e23, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 36.327911861s ago: executing program 6 (id=341): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x5, 0x1, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002c40), 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='kfree\x00', r5}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r6 = socket(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)="7800000018002507b9409b14ffff00000202be04020506056403040c5c0009003f0020010a0000000d0085a168216b46d32345653600648d27000b000a00080049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000402160008200800000000000000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 36.198037301s ago: executing program 6 (id=342): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800000000000000e7342a46f1beb50ef4979873daa10359553c3ac987ccaddc1f3d4bb2a21d12fd3e02cf0a5652205fd1025930b61eb984bb0db65df445e14e7e60d2b5f4cf292ff0619dd31f534e8d6ccaeff33cf6899ef89380ed1d50b745e9c2235c70264591a44c6c72fba47afd5c3c4096e3e51e94f1c6238ee40bca38dfccf4e6ce018f7dc2d6668a2eac3f4ce320ecb2f997abff529b0a4ae0693a0d20df55302c487b0979c0e5ae"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000008000000000000100800010001000000"], 0x1c}}, 0x0) syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20050800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010300000020000000ee15660000080006000200000018000180140002007665746830"], 0x34}}, 0x44800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x40000010) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0), 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000008000005000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x29, &(0x7f0000001280)=ANY=[@ANYBLOB="177a2000e0ffffff180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000dd000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000830c00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000a00000085000000a5000000183b000005000053c8dbda2ca67f5c8aa11b64e500000000000002382518120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018220000", @ANYRES32=r2, @ANYBLOB="0000000003000000"], &(0x7f0000000340)='syzkaller\x00', 0x8, 0xec, &(0x7f00000008c0)=""/236, 0x40f00, 0x44, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xb, 0x6, 0x1c}, 0x10, 0x27d28, 0xffffffffffffffff, 0x2, &(0x7f0000000640)=[r2, r2, r2, r2, r2, r2], &(0x7f0000000680)=[{0x4, 0x4, 0x8, 0x7}, {0x2, 0x2, 0xe, 0x2}], 0x10, 0x9}, 0x94) r9 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r10, 0xc0185879, &(0x7f00000003c0)={@desc={0x1, 0x0, @desc2}}) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r11) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 36.045412664s ago: executing program 6 (id=347): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)="5f719d7a65b6", 0x6}], 0x1}, 0x448e4) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000400000000000049de0000184500000400000000000000000000008520000004000000828b400000000000b7080000000000007b8af8ff00000000b7080000080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080005030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095000000000000006143b1621b53d5ed0be7c2df5b7c3dbaf2572fbb30c2f896e5918744c428b5317a9ac85372ccc1536020e422c89907e55c247c001a7152fed49b564d00dfbb8973e528818c9c60dd7f3990b88f5e164fb470b8"], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x30, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xd, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, r1, 0x1], 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex=r3, 0x2e, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x6c802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)='`%.#.))\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r6, 0xffffffffffffffff, 0xe, 0x34, r4, @void, @void, @void, @value=r7, r5}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0x8c, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x50) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/llc/socket\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xb, @empty, 0x9}, {0xa, 0x4e24, 0x2, @empty, 0xa}, r10, 0xfffffffb}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @mcast2, 0x9}, {0xa, 0x4e22, 0x3fc, @mcast1, 0x8}, r10, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r11}}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0xa26686776324978f, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r12 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r12, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 34.764528425s ago: executing program 6 (id=375): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)="5f719d7a65b6", 0x6}], 0x1}, 0x448e4) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000400000000000049de0000184500000400000000000000000000008520000004000000828b400000000000b7080000000000007b8af8ff00000000b7080000080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080005030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095000000000000006143b1621b53d5ed0be7c2df5b7c3dbaf2572fbb30c2f896e5918744c428b5317a9ac85372ccc1536020e422c89907e55c247c001a7152fed49b564d00dfbb8973e528818c9c60dd7f3990b88f5e164fb470b8"], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x30, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xd, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, r1, 0x1], 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex=r3, 0x2e, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x6c802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)='`%.#.))\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r6, 0xffffffffffffffff, 0xe, 0x34, r4, @void, @void, @void, @value=r7, r5}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0x8c, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x50) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/llc/socket\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000480)={'batadv_slave_1\x00', {0x2, 0x4e23, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 34.707917049s ago: executing program 34 (id=375): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)="5f719d7a65b6", 0x6}], 0x1}, 0x448e4) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000400000000000049de0000184500000400000000000000000000008520000004000000828b400000000000b7080000000000007b8af8ff00000000b7080000080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080005030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095000000000000006143b1621b53d5ed0be7c2df5b7c3dbaf2572fbb30c2f896e5918744c428b5317a9ac85372ccc1536020e422c89907e55c247c001a7152fed49b564d00dfbb8973e528818c9c60dd7f3990b88f5e164fb470b8"], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x30, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xd, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, r1, 0x1], 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex=r3, 0x2e, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x6c802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)='`%.#.))\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r6, 0xffffffffffffffff, 0xe, 0x34, r4, @void, @void, @void, @value=r7, r5}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0x8c, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x50) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/llc/socket\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000480)={'batadv_slave_1\x00', {0x2, 0x4e23, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 2.247723932s ago: executing program 2 (id=1148): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @loopback}, @address_request}}}}, 0x0) r2 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000040)={0xffffffff, 0x5}) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000480)=@urb_type_control={0x2, {0x0, 0x1}, 0x2, 0x41, &(0x7f00000003c0)={0x0, 0xe, 0xe, 0xe}, 0x8, 0x6, 0x7ff, 0x0, 0x1, 0x5, 0x0}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x5, 0xbc5, 0xfffffffffffffff7, 0xffffffffffffffa1, 0x4, 0x100000000, 0x40, 0xfffffffffffffffc}, &(0x7f00000001c0)={0xffffffffffffffff, 0x9, 0x2, 0x5, 0x1b, 0x7fffffff, 0xa, 0xe28}, &(0x7f0000000280)={0xb00, 0x3ff, 0xffffffffffffffff, 0xa, 0xfffffffffffffffe, 0x3, 0x2, 0x4}, &(0x7f0000000300)={r7, r8/1000+10000}) syz_open_dev$tty1(0xc, 0x4, 0x1) 1.954020885s ago: executing program 2 (id=1152): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@remote}, 0x14) close(r0) 1.910985078s ago: executing program 2 (id=1157): mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x3, &(0x7f0000fee000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, 0x0, 0x0, 0xe7b, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r1 = syz_clone3(&(0x7f0000000540)={0x8004000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), {0xc}, &(0x7f0000001780)=""/4096, 0x1000, &(0x7f0000000400)=""/15, &(0x7f0000000440)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) syz_open_procfs$pagemap(r1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000c00)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f00000004c0)={[{@i_version}, {@quota}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}]}, 0x1, 0x3f7, &(0x7f0000003080)="$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") r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400"], 0x48) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r7, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="0e9496d2e774f9bf20090000"], 0xc) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r10, 0xc004743e, &(0x7f0000000040)) write$ppp(r10, &(0x7f0000000480)="ac4a", 0x2) 1.870389422s ago: executing program 0 (id=1160): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r1, &(0x7f00000008c0)='/', 0x1, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x7fa) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x480, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0), 0x1, 0x0, 0x0, 0x11000000}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000005600)='sys_enter\x00', r4, 0x0, 0x2}, 0x18) ioprio_set$uid(0x3, 0x0, 0x6001) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@private2}}, &(0x7f00000000c0)=0xe8) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r8) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={r2, r6, r8}, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8850) sendmsg$NFT_BATCH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002d80)=ANY=[@ANYBLOB="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"], 0x11fc}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x50) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000900)={{0xef, 0xa7}, 'port1\x00', 0x28, 0x100020, 0x3ff, 0x4, 0x5, 0x7fffffff, 0x0, 0x0, 0x2}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000020601020000000000000000050000060500040002000000050005000a00000005000400010000000900020073797a32000000000500050001000001000000"], 0x50}, 0x1, 0x0, 0x0, 0x20020801}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) 1.820309945s ago: executing program 0 (id=1161): syz_emit_ethernet(0x96, &(0x7f00000001c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x60, 0x3a, 0xff, @remote, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x30, '\x00', {0xd, 0x6, '])k', 0x800, 0x2b, 0xff, @mcast1, @remote, [@routing={0x62, 0x4, 0x0, 0x0, 0x0, [@mcast2, @private0={0xfc, 0x0, '\x00', 0x1}]}, @hopopts={0x8}]}}}}}}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x641, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x9, 0x0, 0xff, 0x7ffc1ffb}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0}, 0x94) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 1.776140069s ago: executing program 0 (id=1163): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @loopback}, @address_request}}}}, 0x0) r2 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000040)={0xffffffff, 0x5}) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000480)=@urb_type_control={0x2, {0x0, 0x1}, 0x2, 0x41, &(0x7f00000003c0)={0x0, 0xe, 0xe, 0xe}, 0x8, 0x6, 0x7ff, 0x0, 0x1, 0x5, 0x0}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x5, 0xbc5, 0xfffffffffffffff7, 0xffffffffffffffa1, 0x4, 0x100000000, 0x40, 0xfffffffffffffffc}, &(0x7f00000001c0)={0xffffffffffffffff, 0x9, 0x2, 0x5, 0x1b, 0x7fffffff, 0xa, 0xe28}, &(0x7f0000000280)={0xb00, 0x3ff, 0xffffffffffffffff, 0xa, 0xfffffffffffffffe, 0x3, 0x2, 0x4}, &(0x7f0000000300)={r7, r8/1000+10000}) syz_open_dev$tty1(0xc, 0x4, 0x1) 1.212650664s ago: executing program 0 (id=1172): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000ac0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x40, 0x140b, 0x300, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x11, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000006000000000000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000d508fcffffffffff0458030000000100bf91000000000000b7020000020000008500000085000000b70000e8ffffffff94000000000000005e5b51c1231059d54df3b97e389a4e79b27549ca069e2dac15c557d520313a5cbd9d1eedf5cedad610d2e0f53a9b78f3c6255fc7138413226c5048e245fc9b8229a1916b3facfe00ee6c40f0c66cba0d3365545fd3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000180)='.\x00', 0x0, &(0x7f0000001dc0)={0x0, 0x70, 0x100000}, 0x20) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x8, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x4c}}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300), 0x80, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',aname=a']) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x12, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0xa}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000000}, {0x85, 0x0, 0x0, 0x86}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x40000000}}, [@jmp={0x5, 0x1, 0xb, 0xa, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xadb9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000080)='GPL\x00', 0xb, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41100, 0x2f}, 0x94) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="0ed2c970a09983bb35a4f6fa6f0fd9b23c77acdfc6034948b6e81a84ee19d5b1f86797945c312207b168d1c6a18a1a26e8954051d79e01fabc62e689f910036af6520c8341ff0e5eace9a7ce2875040b95ae4e89e5417df0de94", 0x5a}, {&(0x7f00000001c0)="ce7637d8aec5d90099369823c739c170fe078fa8dd4efb459888864d280a10947db1d3b5e3b6beb94d501f52222f152b8ad30b9a7fb048073ce377aff95fde2c444a16a4154ea06fb244793fccff36dc7e953938d6e33b098f366ff321551f77165eefb459c10ec7776f48ac745bd307e3c1cf7a4039f8024a6c60c5dafae40f43b0a1b115874b913a9620791711678532774b2e8a4c80154a1e5025cacc3feddf019ac300146e17c7684e9915a2ed066cc7335c9d0d87cd97bba3110728426c42757ac1c58dc19fc9e011bf34ef2f60b337b3d23accbe54d41cdbbdce297a65aca3f5125f0fe70624915b7ad3cb9fb472f94e9a70c685284b", 0xf9}, {&(0x7f00000000c0)="7cde4f58f3182a02faaf36dea1946f6fe305eddd150a1072c93ab118b845dc6c5ce64da7d028d95d8b1b692fc65cce4f8762bdb24079dabf1b8409bdfd358e71a8d03708421be7d3d3ecfea94bc98a840a4e6db054cc48ccf5e232f7ce327cb08cad4f9ec80207b47c", 0x69}, {&(0x7f0000000140)="be263517e1114142effe408ddebe7157aebe", 0x12}, {&(0x7f0000000480)="ee5dd4329ad3293679a9818257bd4bd56c88fa7f13c559b834ce0351a542ba7c4682cc7ef9be6d481d918ed7f275efecec486a3b4042898d68b50f6bd4f0dca56ec9e4d1109a4f6baf29a108c4eafc147b0ae6df297583909943acf4fe1335bdc829105cedb2caf54ad9bbc4f2aaf4cad2ff05d4025512564b563f94ea7e52853145d349cd082063e0671fac0684e25f774d5f31a554a1aed9763927ea4a578967f407b3c702780a5d96e23abff6453e2287d8c2f6106f9edcf2", 0xba}, {&(0x7f0000000540)="193036115bcdb6ab6f2ccc9ec508cb5be2771876f9ac0d4db096225cd23f263ba81f9f8d483c268ca4f791cee3cb2d665544e94d1e4da557aae403784a849a44745e22f2a5bff4c3b324449c77bfa8ce10a04cd01ae8a73d3553d97f80e665f906b7abb498cd4595b8dba758a48047cbe40fb9b2230061b7319550842620c446e596450b645ec82af49b4a9b302c7fb48065377875aca5a08ada8863b2730e688ac5f7f98b4e9780db8b0bdb2b7d4315782a47244e5c88a81b3c17755f23d914", 0xc0}, {&(0x7f0000000600)="09bfdf066ec65527c4631da8e38494f57337b29b7d29a52deaaefeda4f178b0aa1e490d4ab671a2e70793f1a39aa7f47b9c8a73e67993c44c9b26aff167cc46eb888337bb8096f7e85e316998c3becfbd5c5cec60445dff252c710570ac45f5668cfecc53750ab46583b74d496aa8b248c6b5e4637fe6d3142e79c100ad2b12a37f5ee767eb535ff6ca810e06894fcc0dfa4e538cf83cea84d5975f5373fb97183d85c038f11083fd828cbaff07d11061864ed998d61aebed94f72b2c47b70bd", 0xc0}], 0x7, &(0x7f00000006c0)=[@ip_retopts={{0xf4, 0x0, 0x7, {[@cipso={0x86, 0x15, 0x2, [{0x3, 0x4, "bcf3"}, {0x0, 0xb, "54954ca84779c9c153"}]}, @ssrr={0x89, 0x1f, 0x34, [@local, @local, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0xf7, [@remote]}, @lsrr={0x83, 0x1b, 0x6, [@private=0xa010100, @multicast2, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}, @remote]}, @ssrr={0x89, 0x17, 0xf4, [@private=0xa010100, @loopback, @remote, @loopback, @local]}, @timestamp={0x44, 0x14, 0xc6, 0x0, 0x7, [0xb0, 0x8, 0xa, 0x0]}, @generic={0x44, 0x7, "bc92625f1f"}, @rr={0x7, 0x1b, 0x6f, [@private=0xa010100, @private=0xa010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x32}, @rand_addr=0x64010100, @multicast2]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x5, [{@remote, 0x1}, {@multicast1, 0xffff908a}, {@empty, 0x200}, {@local, 0x80000000}, {@loopback, 0x4}, {@local, 0x91d7}, {@multicast2, 0x3}]}]}}}], 0xf8}, 0x4000000) 1.212276774s ago: executing program 7 (id=1173): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x45, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) nanosleep(&(0x7f00000001c0)={0x0, 0x989680}, 0x0) 1.13671286s ago: executing program 7 (id=1176): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800000000000000e7342a46f1beb50ef4979873daa10359553c3ac987ccaddc1f3d4bb2a21d12fd3e02cf0a5652205fd1025930b61eb984bb0db65df445e14e7e60d2b5f4cf292ff0619dd31f534e8d6ccaeff33cf6899ef89380ed1d50b745e9c2235c70264591a44c6c72fba47afd5c3c4096e3e51e94f1c6238ee40bca38dfccf4e6ce018f7dc2d6668a2eac3f4ce320ecb2f997abff529b0a4ae0693a0d20df55302c487b09"], 0x1c}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x2, 0x80805, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) ioctl$VT_DISALLOCATE(r3, 0x5608) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1c}}, 0x0) syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20050800) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x4040, 0x0) r6 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0xc0185879, &(0x7f00000003c0)={@desc={0x1, 0x0, @desc2}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 934.109616ms ago: executing program 7 (id=1179): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000700000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x1}) 833.755164ms ago: executing program 7 (id=1180): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a31"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 753.06537ms ago: executing program 7 (id=1182): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @loopback}, @address_request}}}}, 0x0) r2 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000040)={0xffffffff, 0x5}) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000480)=@urb_type_control={0x2, {0x0, 0x1}, 0x2, 0x41, &(0x7f00000003c0)={0x0, 0xe, 0xe, 0xe}, 0x8, 0x6, 0x7ff, 0x0, 0x1, 0x5, 0x0}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x5, 0xbc5, 0xfffffffffffffff7, 0xffffffffffffffa1, 0x4, 0x100000000, 0x40, 0xfffffffffffffffc}, &(0x7f00000001c0)={0xffffffffffffffff, 0x9, 0x2, 0x5, 0x1b, 0x7fffffff, 0xa, 0xe28}, &(0x7f0000000280)={0xb00, 0x3ff, 0xffffffffffffffff, 0xa, 0xfffffffffffffffe, 0x3, 0x2, 0x4}, &(0x7f0000000300)={r7, r8/1000+10000}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) 560.512425ms ago: executing program 1 (id=1185): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) write$tun(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018002507b9409b14ffff00000202be04020506056403040c5c0009003f0020010a0000000d0085a168216b46d32345653600648d27000b000a00080049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000402160008200800000000000000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 506.31522ms ago: executing program 1 (id=1187): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x1) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 483.193122ms ago: executing program 7 (id=1188): r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x3, 0x6361, 0x7, 0xffffffff, 0x8001}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40088c1}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaa0100000000b8001c0066000000019078ac1e00010a0121001200907800000002000000"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x80) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = socket(0x2, 0x80805, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYRES8=r2, @ANYRES8=r10, @ANYRES64=r5, @ANYRES32=r10, @ANYRES64=r4], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmmsg$inet(r11, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="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", 0x541}], 0x1}}], 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000180)="df20209151c137632809c6268dfc8092f6587cec50d5eb", 0x17}, {&(0x7f00000001c0)="d25a7dc17f8a6e11d9dc419df107ef60e5ae883944fcb6aa75f7ceb94f09084a7dc7cf0a9c5089ebf3a93bfde2dae1c9a04dac0e66f6d4507f2a7ef8d8253a51c6aa87de07066fe89d944be44bcc0eccb06695cbfb9829205f1c3134f224d517af2b344914203591dd603ce8f8d2a522c7e4d74060f2b163e7c0b10efd545f593da6117b0c23c8ac06e5069e5378b7f569cbb4a2c1eebae5cf321b69f5e8450ea27ce084609492ccb01c3cf1382f5c19e55563a42665a60f596b4e1d7292806e601ec570d3499ede46a6a9da648b", 0xce}, {&(0x7f00000002c0)="e6aa5808c5ca8b58c0a30f09386216ffe49ca38c137b718f756b599d3ac685a68231840a3832aa856cbdedfbd5f70e75db066ea113e53d24ecacea3e187f02630dd614621631a5c335", 0x49}, {&(0x7f0000000340)="3e4e2a2a01a0f334f73b75a4628c9819ef73a314f0b552b1be0956c9024375dfbbd9a8c67d326d64bf928d2b605158cfec97c653a83e835d1495ae3010dc656df724b3ca41c750abd074e5b832068990e8b35b9c79676e0c15ad1e3b9e86b5b2e29a6369c4698fe7d3442504b8306d8cae3d73e770bd91b761872abb492aaa2b9d4d37f8341c12202d470a5b62d4fe7a3c91b6b01cbc9a52f75b8c43a09db32fccd83825a5f22a12c86189b0712d6321059b85756f80ac352506f72bdb1ce73f09cefd4d8f33a61b1238b53d2a2c30cf22878effcac80321cddfebce599287e7", 0xe0}, {&(0x7f0000000440)="51a6bcd2303dda64b264b67c964a8fdfd8fd4b79f621fc7db1b58053c11e54ea04f6e8f0cb03e72c6ef5a5b81265f773c9053277ad8f49dd67fd6ab68a32", 0x3e}, {&(0x7f0000000480)="7ff5bf6990df29e81ac47bd807c5a0ce537ab3005a170e7a7b353c03cbbb6a21d069bd0dcb266f8b72adce6c5d570962537a0c4c617aeadc87ec5693993231226b8403be9600a0c7779b689094ac3ab015d2d086bc24c44f82b00892c700041d6f4ec497274a25be062d76763a69fd9e8eff18aa494da6268c97c7224f5440e1e566d1ba888938ec80889685d5ee9f1cfce5", 0x92}, {&(0x7f0000000540)="2c484a62802ab7815ed82b86eb8ccffed20cdc317a7060f6ff38c90232f495d6f707e75894211915312a0ae04f2898b39a90080b4bcab7446ba894b54ae237d64d33d00081290e17b9effe9e6d1fc3950043245a90e5decde39dd1af4ff1b6958f3fed1105aff1757cf75765a8bf8a2901d852d35608f051b8b96dc30400f89c3b6496a507bf50cf163b7bd4c21cc6e6983cfb2766745583ce1f77f8e4cbd33f71e9a44b0e8e0cbb87820a0247af0387d71f4d681f0545063c4721d8bd35c2c8edcaa3", 0xc3}], 0x7, &(0x7f00000006c0)=[@ip_retopts={{0x40, 0x0, 0x7, {[@generic={0x82, 0x8, "494f24a1da7f"}, @end, @timestamp={0x44, 0x20, 0x24, 0x0, 0xc, [0x9, 0x401, 0x7, 0x9, 0x10, 0x9, 0x5]}, @noop, @ra={0x94, 0x4, 0x1}]}}}], 0x40}, 0x800) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='.\\{\x00', 0x0, r0) truncate(&(0x7f0000000040)='./file2\x00', 0x8000c00) 444.127625ms ago: executing program 5 (id=1189): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="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", 0x541}], 0x1}}], 0x2, 0x0) 381.07441ms ago: executing program 1 (id=1190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000700000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x1}) 375.25694ms ago: executing program 5 (id=1191): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000100)='net/snmp\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000400), 0x2000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r4, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000400)='itimer_state\x00', r5}, 0x18) setitimer(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) r6 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='cpu==0||!') 360.188661ms ago: executing program 1 (id=1192): mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 298.410596ms ago: executing program 1 (id=1193): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200000000000030c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0x4, 0x3}, 0x50) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={&(0x7f0000000440)="c4a23d0643b9f0430fc079fff3460f1ec9f081035c000000f30faed446a900000000660f7ed238c461915492db8876efa1efa12eb22d233333f30fa7d0", 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r6, 0x16) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) socketpair(0x1, 0x4, 0x6, &(0x7f0000000000)) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xb, 0x9}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0x2, 0x5}}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 283.900067ms ago: executing program 2 (id=1194): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 229.043472ms ago: executing program 5 (id=1195): acct(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xc7f}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174003c000000060a01040000000000000000010000"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) 193.979924ms ago: executing program 2 (id=1196): syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x3810344, &(0x7f0000000000)={[{@nomblk_io_submit}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@usrquota}, {@jqfmt_vfsv1}, {@jqfmt_vfsv0}, {@delalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@i_version}]}, 0x1, 0x453, &(0x7f0000002a80)="$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") io_setup(0x7, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) io_setup(0xcb, 0x0) io_setup(0x6, &(0x7f0000001d00)) 191.318644ms ago: executing program 0 (id=1197): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa14001980"], 0x44}}, 0x20000004) 190.937375ms ago: executing program 5 (id=1198): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @loopback}, @address_request}}}}, 0x0) r2 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbfs(&(0x7f0000000200), 0x76, 0x103901) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000040)={0xffffffff, 0x5}) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000480)=@urb_type_control={0x2, {0x0, 0x1}, 0x2, 0x41, &(0x7f00000003c0)={0x0, 0xe, 0xe, 0xe}, 0x8, 0x6, 0x7ff, 0x0, 0x1, 0x5, 0x0}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x5, 0xbc5, 0xfffffffffffffff7, 0xffffffffffffffa1, 0x4, 0x100000000, 0x40, 0xfffffffffffffffc}, &(0x7f00000001c0)={0xffffffffffffffff, 0x9, 0x2, 0x5, 0x1b, 0x7fffffff, 0xa, 0xe28}, &(0x7f0000000280)={0xb00, 0x3ff, 0xffffffffffffffff, 0xa, 0xfffffffffffffffe, 0x3, 0x2, 0x4}, &(0x7f0000000300)={r7, r8/1000+10000}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001980)={0x9, {"a2e3ad214fc752f91b5b09094bf70e0dd038e7ff7fc6e5539b324c078b089b3438076d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b32310d076d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e01000000138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12d3099dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f6dc7bcbf2a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509301815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827466cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d951061ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033095563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db87195358bfee2916580dacae008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2df086dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36ffffffff00000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817b97c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d00000f4ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1061}}, 0x1006) 79.807553ms ago: executing program 0 (id=1199): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800000000000000e7342a46f1beb50ef4979873daa10359553c3ac987ccaddc1f3d4bb2a21d12fd3e02cf0a5652205fd1025930b61eb984bb0db65df445e14e7e60d2b5f4cf292ff0619dd31f534e8d6ccaeff33cf6899ef89380ed1d50b745e9c2235c70264591a44c6c72fba47afd5c3c4096e3e51e94f1c6238ee40bca38dfccf4e6ce018f7dc2d6668a2eac3f4ce320ecb2f997abff529b0a4ae0693a0d20df55302c487b0979c0e5ae"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000008000000000000100800010001000000"], 0x1c}}, 0x0) syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20050800) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010300000020000000ee15660000080006000200000018000180140002007665746830"], 0x34}}, 0x44800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x40000010) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0), 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000008000005000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x29, &(0x7f0000001280)=ANY=[@ANYBLOB="177a2000e0ffffff180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000dd000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000830c00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000a00000085000000a5000000183b000005000053c8dbda2ca67f5c8aa11b64e500000000000002382518120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018220000", @ANYRES32=r1, @ANYBLOB="0000000003000000"], &(0x7f0000000340)='syzkaller\x00', 0x8, 0xec, &(0x7f00000008c0)=""/236, 0x40f00, 0x44, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xb, 0x6, 0x1c}, 0x10, 0x27d28, 0xffffffffffffffff, 0x2, &(0x7f0000000640)=[r1, r1, r1, r1, r1, r1], &(0x7f0000000680)=[{0x4, 0x4, 0x8, 0x7}, {0x2, 0x2, 0xe, 0x2}], 0x10, 0x9}, 0x94) r8 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r9, 0xc0185879, &(0x7f00000003c0)={@desc={0x1, 0x0, @desc2}}) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 18.595708ms ago: executing program 5 (id=1200): syz_emit_ethernet(0x96, &(0x7f00000001c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x60, 0x3a, 0xff, @remote, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x30, '\x00', {0xd, 0x6, '])k', 0x800, 0x2b, 0xff, @mcast1, @remote, [@routing={0x62, 0x4, 0x0, 0x0, 0x0, [@mcast2, @private0={0xfc, 0x0, '\x00', 0x1}]}, @hopopts={0x8}]}}}}}}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x641, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x9, 0x0, 0xff, 0x7ffc1ffb}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0}, 0x94) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 12.416089ms ago: executing program 1 (id=1201): mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c00000000000000048500000023000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 851.78µs ago: executing program 5 (id=1202): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000ac0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x40, 0x140b, 0x300, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x11, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000006000000000000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000d508fcffffffffff0458030000000100bf91000000000000b7020000020000008500000085000000b70000e8ffffffff94000000000000005e5b51c1231059d54df3b97e389a4e79b27549ca069e2dac15c557d520313a5cbd9d1eedf5cedad610d2e0f53a9b78f3c6255fc7138413226c5048e245fc9b8229a1916b3facfe00ee6c40f0c66cba0d3365545fd3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000180)='.\x00', 0x0, &(0x7f0000001dc0)={0x0, 0x70, 0x100000}, 0x20) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x8, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x4c}}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300), 0x80, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',aname=a']) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="0ed2c970a09983bb35a4f6fa6f0fd9b23c77acdfc6034948b6e81a84ee19d5b1f86797945c312207b168d1c6a18a1a26e8954051d79e01fabc62e689f910036af6520c8341ff0e5eace9a7ce2875040b95ae4e89e5417df0de94", 0x5a}, {&(0x7f00000001c0)="ce7637d8aec5d90099369823c739c170fe078fa8dd4efb459888864d280a10947db1d3b5e3b6beb94d501f52222f152b8ad30b9a7fb048073ce377aff95fde2c444a16a4154ea06fb244793fccff36dc7e953938d6e33b098f366ff321551f77165eefb459c10ec7776f48ac745bd307e3c1cf7a4039f8024a6c60c5dafae40f43b0a1b115874b913a9620791711678532774b2e8a4c80154a1e5025cacc3feddf019ac300146e17c7684e9915a2ed066cc7335c9d0d87cd97bba3110728426c42757ac1c58dc19fc9e011bf34ef2f60b337b3d23accbe54d41cdbbdce297a65aca3f5125f0fe70624915b7ad3cb9fb472f94e9a70c685284b", 0xf9}, {&(0x7f00000000c0)="7cde4f58f3182a02faaf36dea1946f6fe305eddd150a1072c93ab118b845dc6c5ce64da7d028d95d8b1b692fc65cce4f8762bdb24079dabf1b8409bdfd358e71a8d03708421be7d3d3ecfea94bc98a840a4e6db054cc48ccf5e232f7ce327cb08cad4f9ec80207b47c", 0x69}, {&(0x7f0000000140)="be263517e1114142effe408ddebe7157aebe", 0x12}, {&(0x7f0000000480)="ee5dd4329ad3293679a9818257bd4bd56c88fa7f13c559b834ce0351a542ba7c4682cc7ef9be6d481d918ed7f275efecec486a3b4042898d68b50f6bd4f0dca56ec9e4d1109a4f6baf29a108c4eafc147b0ae6df297583909943acf4fe1335bdc829105cedb2caf54ad9bbc4f2aaf4cad2ff05d4025512564b563f94ea7e52853145d349cd082063e0671fac0684e25f774d5f31a554a1aed9763927ea4a578967f407b3c702780a5d96e23abff6453e2287d8c2f6106f9edcf2", 0xba}, {&(0x7f0000000540)="193036115bcdb6ab6f2ccc9ec508cb5be2771876f9ac0d4db096225cd23f263ba81f9f8d483c268ca4f791cee3cb2d665544e94d1e4da557aae403784a849a44745e22f2a5bff4c3b324449c77bfa8ce10a04cd01ae8a73d3553d97f80e665f906b7abb498cd4595b8dba758a48047cbe40fb9b2230061b7319550842620c446e596450b645ec82af49b4a9b302c7fb48065377875aca5a08ada8863b2730e688ac5f7f98b4e9780db8b0bdb2b7d4315782a47244e5c88a81b3c17755f23d914", 0xc0}, {&(0x7f0000000600)="09bfdf066ec65527c4631da8e38494f57337b29b7d29a52deaaefeda4f178b0aa1e490d4ab671a2e70793f1a39aa7f47b9c8a73e67993c44c9b26aff167cc46eb888337bb8096f7e85e316998c3becfbd5c5cec60445dff252c710570ac45f5668cfecc53750ab46583b74d496aa8b248c6b5e4637fe6d3142e79c100ad2b12a37f5ee767eb535ff6ca810e06894fcc0dfa4e538cf83cea84d5975f5373fb97183d85c038f11083fd828cbaff07d11061864ed998d61aebed94f72b2c47b70bd", 0xc0}], 0x7, &(0x7f00000006c0)=[@ip_retopts={{0xf4, 0x0, 0x7, {[@cipso={0x86, 0x15, 0x2, [{0x3, 0x4, "bcf3"}, {0x0, 0xb, "54954ca84779c9c153"}]}, @ssrr={0x89, 0x1f, 0x34, [@local, @local, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0xf7, [@remote]}, @lsrr={0x83, 0x1b, 0x6, [@private=0xa010100, @multicast2, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}, @remote]}, @ssrr={0x89, 0x17, 0xf4, [@private=0xa010100, @loopback, @remote, @loopback, @local]}, @timestamp={0x44, 0x14, 0xc6, 0x0, 0x7, [0xb0, 0x8, 0xa, 0x0]}, @generic={0x44, 0x7, "bc92625f1f"}, @rr={0x7, 0x1b, 0x6f, [@private=0xa010100, @private=0xa010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x32}, @rand_addr=0x64010100, @multicast2]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x5, [{@remote, 0x1}, {@multicast1, 0xffff908a}, {@empty, 0x200}, {@local, 0x80000000}, {@loopback, 0x4}, {@local, 0x91d7}, {@multicast2, 0x3}]}]}}}], 0xf8}, 0x4000000) 0s ago: executing program 2 (id=1203): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800000000000000e7342a46f1beb50ef4979873daa10359553c3ac987ccaddc1f3d4bb2a21d12fd3e02cf0a5652205fd1025930b61eb984bb0db65df445e14e7e60d2b5f4cf292ff0619dd31f534e8d6ccaeff33cf6899ef89380ed1d50b745e9c2235c70264591a44c6c72fba47afd5c3c4096e3e51e94f1c6238ee40bca38dfccf4e6ce018f7dc2d6668a2eac3f4ce320ecb2f997abff529b0a4ae0693a0d20df55302c487b0979c0e5ae"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000008000000000000100800010001000000"], 0x1c}}, 0x0) syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010300000020000000ee15660000080006000200000018000180140002007665746830"], 0x34}}, 0x44800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x40000010) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0), 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000008000005000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_ext={0x1c, 0x29, &(0x7f0000001280)=ANY=[@ANYBLOB="177a2000e0ffffff180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000dd000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000830c00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000a00000085000000a5000000183b000005000053c8dbda2ca67f5c8aa11b64e500000000000002382518120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018220000", @ANYRES32=r2, @ANYBLOB="0000000003000000"], &(0x7f0000000340)='syzkaller\x00', 0x8, 0xec, &(0x7f00000008c0)=""/236, 0x40f00, 0x44, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xb, 0x6, 0x1c}, 0x10, 0x27d28, 0xffffffffffffffff, 0x2, &(0x7f0000000640)=[r2, r2, r2, r2, r2, r2], &(0x7f0000000680)=[{0x4, 0x4, 0x8, 0x7}, {0x2, 0x2, 0xe, 0x2}], 0x10, 0x9}, 0x94) r9 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r10, 0xc0185879, &(0x7f00000003c0)={@desc={0x1, 0x0, @desc2}}) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) kernel console output (not intermixed with test programs): e_slave_0) entered disabled state [ 28.069293][ T3306] bridge_slave_0: entered allmulticast mode [ 28.075686][ T3306] bridge_slave_0: entered promiscuous mode [ 28.084608][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.091801][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.118371][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.143049][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.150444][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.158575][ T3306] bridge_slave_1: entered allmulticast mode [ 28.164957][ T3306] bridge_slave_1: entered promiscuous mode [ 28.189279][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.211673][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.219058][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.226276][ T3305] bridge_slave_0: entered allmulticast mode [ 28.232960][ T3305] bridge_slave_0: entered promiscuous mode [ 28.240599][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.250181][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.257447][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.265171][ T3305] bridge_slave_1: entered allmulticast mode [ 28.271827][ T3305] bridge_slave_1: entered promiscuous mode [ 28.280106][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.306000][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.339213][ T3302] hsr_slave_0: entered promiscuous mode [ 28.345198][ T3302] hsr_slave_1: entered promiscuous mode [ 28.358795][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.369540][ T3309] team0: Port device team_slave_0 added [ 28.381357][ T3306] team0: Port device team_slave_0 added [ 28.388114][ T3306] team0: Port device team_slave_1 added [ 28.394246][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.401752][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.409670][ T3301] bridge_slave_0: entered allmulticast mode [ 28.416270][ T3301] bridge_slave_0: entered promiscuous mode [ 28.423636][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.431282][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.438735][ T3301] bridge_slave_1: entered allmulticast mode [ 28.445490][ T3301] bridge_slave_1: entered promiscuous mode [ 28.452964][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.462970][ T3309] team0: Port device team_slave_1 added [ 28.499627][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.507302][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.535010][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.566035][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.573147][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.600847][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.615443][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.627884][ T3305] team0: Port device team_slave_0 added [ 28.636374][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.643879][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.670745][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.685384][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.692529][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.720250][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.732829][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.742928][ T3305] team0: Port device team_slave_1 added [ 28.793440][ T3301] team0: Port device team_slave_0 added [ 28.800088][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.807736][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.835199][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.857186][ T3309] hsr_slave_0: entered promiscuous mode [ 28.863960][ T3309] hsr_slave_1: entered promiscuous mode [ 28.870426][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 28.876520][ T3309] Cannot create hsr debugfs directory [ 28.882980][ T3301] team0: Port device team_slave_1 added [ 28.893917][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.901431][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.929325][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.947220][ T3306] hsr_slave_0: entered promiscuous mode [ 28.953557][ T3306] hsr_slave_1: entered promiscuous mode [ 28.959860][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 28.965618][ T3306] Cannot create hsr debugfs directory [ 28.982850][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.990296][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.017012][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.030540][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.037934][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.064989][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.104278][ T3305] hsr_slave_0: entered promiscuous mode [ 29.110540][ T3305] hsr_slave_1: entered promiscuous mode [ 29.116473][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 29.122887][ T3305] Cannot create hsr debugfs directory [ 29.155460][ T3301] hsr_slave_0: entered promiscuous mode [ 29.161742][ T3301] hsr_slave_1: entered promiscuous mode [ 29.168039][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 29.173858][ T3301] Cannot create hsr debugfs directory [ 29.281715][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.290364][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.310900][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.322991][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.379730][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.389939][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.400009][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.409793][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.449794][ T3309] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.462511][ T3309] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.480359][ T3309] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.491391][ T3309] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.516583][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.529182][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.538080][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.549527][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.560253][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.601448][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.619045][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.627506][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.636412][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.646012][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.662280][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.669903][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.678399][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.688186][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.701340][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.709746][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.723691][ T160] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.730982][ T160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.743440][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.751040][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.795966][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.834192][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.849413][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.862408][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.900485][ T160] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.907924][ T160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.917492][ T160] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.924669][ T160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.933246][ T160] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.940852][ T160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.951080][ T160] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.958476][ T160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.977571][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.006095][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.016026][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.025422][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.048651][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.055977][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.066003][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.073431][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.099789][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.143593][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.222278][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.255182][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.299211][ T3302] veth0_vlan: entered promiscuous mode [ 30.313345][ T3306] veth0_vlan: entered promiscuous mode [ 30.332896][ T3302] veth1_vlan: entered promiscuous mode [ 30.344498][ T3306] veth1_vlan: entered promiscuous mode [ 30.355871][ T3309] veth0_vlan: entered promiscuous mode [ 30.376701][ T3302] veth0_macvtap: entered promiscuous mode [ 30.388791][ T3302] veth1_macvtap: entered promiscuous mode [ 30.408527][ T3309] veth1_vlan: entered promiscuous mode [ 30.427103][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.439710][ T3306] veth0_macvtap: entered promiscuous mode [ 30.455520][ T3301] veth0_vlan: entered promiscuous mode [ 30.462882][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.479838][ T3301] veth1_vlan: entered promiscuous mode [ 30.489932][ T3306] veth1_macvtap: entered promiscuous mode [ 30.497452][ T3309] veth0_macvtap: entered promiscuous mode [ 30.505672][ T3309] veth1_macvtap: entered promiscuous mode [ 30.519800][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.537511][ T3301] veth0_macvtap: entered promiscuous mode [ 30.545438][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.557072][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.564881][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.580193][ T3301] veth1_macvtap: entered promiscuous mode [ 30.587396][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.600707][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.620885][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.634336][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 30.634351][ T29] audit: type=1400 audit(1756194472.184:81): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.n3FHnk/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.650605][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.675559][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.684245][ T29] audit: type=1400 audit(1756194472.194:82): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 30.706981][ T29] audit: type=1400 audit(1756194472.194:83): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.n3FHnk/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 30.733990][ T29] audit: type=1400 audit(1756194472.194:84): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 30.756529][ T29] audit: type=1400 audit(1756194472.194:85): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.n3FHnk/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 30.784871][ T29] audit: type=1400 audit(1756194472.194:86): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.n3FHnk/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 30.813453][ T29] audit: type=1400 audit(1756194472.194:87): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.836617][ T29] audit: type=1400 audit(1756194472.244:88): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.837051][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.860365][ T29] audit: type=1400 audit(1756194472.244:89): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="gadgetfs" ino=3830 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 30.881320][ T3305] veth0_vlan: entered promiscuous mode [ 30.906700][ T3305] veth1_vlan: entered promiscuous mode [ 30.913613][ T160] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.922978][ T160] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.948939][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.956907][ T29] audit: type=1400 audit(1756194472.494:90): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.984342][ T160] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.003919][ T160] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.028886][ T3305] veth0_macvtap: entered promiscuous mode [ 31.043659][ T56] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.053579][ T56] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.071116][ T3305] veth1_macvtap: entered promiscuous mode [ 31.088503][ T56] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.110911][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.118637][ T160] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.133400][ T160] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.152545][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.165738][ T3477] Zero length message leads to an empty skb [ 31.211534][ T3477] loop2: detected capacity change from 0 to 512 [ 31.218396][ T3482] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 31.231211][ T160] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.273949][ T3483] loop3: detected capacity change from 0 to 512 [ 31.283063][ T160] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.302861][ T3477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.316820][ T160] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.366462][ T3477] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.372496][ T160] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.386610][ T3477] ======================================================= [ 31.386610][ T3477] WARNING: The mand mount option has been deprecated and [ 31.386610][ T3477] and is ignored by this kernel. Remove the mand [ 31.386610][ T3477] option from the mount to silence this warning. [ 31.386610][ T3477] ======================================================= [ 31.468727][ T160] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.479655][ T3496] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7'. [ 31.498582][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.508857][ T160] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.547073][ T160] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.123046][ T3512] loop3: detected capacity change from 0 to 2048 [ 32.166801][ T3514] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.258127][ C1] hrtimer: interrupt took 25407 ns [ 32.662772][ T3505] loop4: detected capacity change from 0 to 512 [ 32.669898][ T3505] EXT4-fs: Ignoring removed i_version option [ 32.687040][ T3505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.701949][ T3505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.716940][ T3512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.872148][ T3521] pim6reg: entered allmulticast mode [ 33.222375][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.327978][ T3535] loop0: detected capacity change from 0 to 512 [ 33.334627][ T3535] EXT4-fs: Ignoring removed i_version option [ 33.352769][ T3535] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.366823][ T3535] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.408572][ T3538] syzkaller0: entered promiscuous mode [ 33.414187][ T3538] syzkaller0: entered allmulticast mode [ 33.495494][ T3541] loop1: detected capacity change from 0 to 512 [ 33.583814][ T3541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.605062][ T3545] netlink: 20 bytes leftover after parsing attributes in process `syz.4.17'. [ 33.618390][ T3545] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 33.627788][ T3541] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.656675][ T3545] netlink: 32 bytes leftover after parsing attributes in process `syz.4.17'. [ 33.717018][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.756337][ T3547] netlink: 36 bytes leftover after parsing attributes in process `syz.2.18'. [ 33.795575][ T3549] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19'. [ 33.839650][ T3549] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.847366][ T3549] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.865573][ T3552] loop1: detected capacity change from 0 to 1024 [ 33.920932][ T3551] loop4: detected capacity change from 0 to 128 [ 33.937344][ T3549] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.945306][ T3549] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.973713][ T3551] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 34.020442][ T3552] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.096405][ T3559] syzkaller0: entered promiscuous mode [ 34.102206][ T3559] syzkaller0: entered allmulticast mode [ 34.163635][ T3305] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.171986][ T3305] FAT-fs (loop4): Filesystem has been set read-only [ 34.180683][ T3305] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 34.214416][ T3549] syz.1.19 (3549) used greatest stack depth: 10848 bytes left [ 34.236782][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.255674][ T3563] loop4: detected capacity change from 0 to 512 [ 34.272807][ T3563] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 34.284729][ T3563] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 34.295425][ T3563] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.22: Corrupt directory, running e2fsck is recommended [ 34.309794][ T3563] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 34.318767][ T3563] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.22: corrupted in-inode xattr: invalid ea_ino [ 34.333797][ T3563] EXT4-fs (loop4): Remounting filesystem read-only [ 34.341255][ T3563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.359277][ T3563] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 34.371104][ T3563] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 34.381563][ T3563] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.22: Corrupt directory, running e2fsck is recommended [ 34.397811][ T3563] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 34.409592][ T3563] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 34.420462][ T3563] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.22: Corrupt directory, running e2fsck is recommended [ 34.435421][ T3563] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 34.447175][ T3563] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 34.457839][ T3563] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.22: Corrupt directory, running e2fsck is recommended [ 34.474125][ T3563] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 34.625871][ T3568] syz.1.23 (3568) used greatest stack depth: 10008 bytes left [ 34.871324][ T3574] loop1: detected capacity change from 0 to 512 [ 34.878126][ T3574] EXT4-fs: Ignoring removed i_version option [ 34.886838][ T3574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.900417][ T3574] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.971690][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.007407][ T3580] loop0: detected capacity change from 0 to 512 [ 35.021151][ T3581] netlink: 'syz.2.28': attribute type 3 has an invalid length. [ 35.060809][ T3580] EXT4-fs: Ignoring removed i_version option [ 35.242896][ T3586] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3586 comm=syz.4.27 [ 35.428736][ T3580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.446731][ T3577] pim6reg: entered allmulticast mode [ 35.453039][ T3580] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.615095][ T3593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3593 comm=syz.4.30 [ 35.683858][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 35.683878][ T29] audit: type=1326 audit(1756194477.184:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.714609][ T29] audit: type=1326 audit(1756194477.184:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.738635][ T29] audit: type=1326 audit(1756194477.184:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.763444][ T29] audit: type=1326 audit(1756194477.184:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.787039][ T29] audit: type=1326 audit(1756194477.184:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.811916][ T29] audit: type=1326 audit(1756194477.184:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.836298][ T29] audit: type=1326 audit(1756194477.184:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.860583][ T29] audit: type=1326 audit(1756194477.194:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.884496][ T29] audit: type=1326 audit(1756194477.194:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 35.909067][ T29] audit: type=1326 audit(1756194477.194:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3591 comm="syz.4.30" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 36.001127][ T3599] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000012 [ 36.031437][ T3601] loop1: detected capacity change from 0 to 512 [ 36.063246][ T3601] EXT4-fs: Ignoring removed nobh option [ 36.115462][ T3601] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.143108][ T3605] process 'syz.4.36' launched './file0' with NULL argv: empty string added [ 36.157997][ T3601] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.34: corrupted inode contents [ 36.170527][ T3601] EXT4-fs (loop1): Remounting filesystem read-only [ 36.177316][ T3601] EXT4-fs (loop1): 1 truncate cleaned up [ 36.183690][ T3601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.196760][ T3601] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.196806][ T1983] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 36.218520][ T1983] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 36.286069][ T3613] loop2: detected capacity change from 0 to 512 [ 36.310087][ T3613] ext4: Unknown parameter 'euid<00000000000000000000' [ 36.377533][ T1983] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 36.416831][ T3617] loop4: detected capacity change from 0 to 164 [ 36.446197][ T3617] capability: warning: `syz.4.38' uses deprecated v2 capabilities in a way that may be insecure [ 36.605771][ T3621] loop4: detected capacity change from 0 to 512 [ 36.632583][ T3621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.697201][ T3621] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.735696][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.772499][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.809090][ T3628] loop1: detected capacity change from 0 to 512 [ 36.829674][ T3628] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 36.843454][ T3628] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 36.852480][ T3628] EXT4-fs (loop1): 1 truncate cleaned up [ 36.862843][ T3631] loop4: detected capacity change from 0 to 1024 [ 36.870297][ T3628] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.886105][ T3631] EXT4-fs: Ignoring removed orlov option [ 36.895701][ T3628] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 36.933743][ T3631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.981490][ T3636] netlink: 20 bytes leftover after parsing attributes in process `syz.1.41'. [ 37.128531][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.142551][ T3640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=3640 comm=syz.2.44 [ 37.182721][ T3647] loop3: detected capacity change from 0 to 512 [ 37.208502][ T3647] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.362164][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.367811][ T3647] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.369649][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.387538][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.457808][ T3647] loop3: detected capacity change from 512 to 64 [ 37.489112][ T3647] syz.3.47: attempt to access beyond end of device [ 37.489112][ T3647] loop3: rw=2051, sector=104, nr_sectors = 408 limit=64 [ 37.607827][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.615494][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.623295][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.630731][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.638562][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.646223][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.653838][ T1041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 37.663425][ T1041] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz1 [ 37.703612][ T3309] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Out of memory [ 37.739061][ T3309] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 37.761859][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.796742][ T3660] loop2: detected capacity change from 0 to 512 [ 37.820413][ T3658] fido_id[3658]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 37.870303][ T3660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.907718][ T3660] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.941892][ T3667] loop4: detected capacity change from 0 to 1024 [ 37.951768][ T37] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.968358][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.994040][ T3667] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.020965][ T37] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.024572][ T3667] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.031991][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.044075][ T3667] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 38.069102][ T3667] System zones: 0-1, 3-36 [ 38.088049][ T3667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.120812][ T37] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.233802][ T37] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.257511][ T3667] syzkaller1: entered promiscuous mode [ 38.263107][ T3667] syzkaller1: entered allmulticast mode [ 38.346836][ T37] bridge_slave_1: left allmulticast mode [ 38.352897][ T37] bridge_slave_1: left promiscuous mode [ 38.358694][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.408180][ T37] bridge_slave_0: left allmulticast mode [ 38.414130][ T37] bridge_slave_0: left promiscuous mode [ 38.420202][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.430689][ T3671] loop2: detected capacity change from 0 to 512 [ 38.437409][ T3671] EXT4-fs: Ignoring removed i_version option [ 38.452583][ T3671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.466459][ T3671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.494841][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.650546][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.660795][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.671925][ T37] bond0 (unregistering): Released all slaves [ 38.691915][ T3688] tipc: Enabling of bearer rejected, failed to enable media [ 38.742789][ T37] hsr_slave_0: left promiscuous mode [ 38.750988][ T37] hsr_slave_1: left promiscuous mode [ 38.760161][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.767801][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.788066][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.795774][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.811612][ T37] veth1_macvtap: left promiscuous mode [ 38.819318][ T37] veth0_macvtap: left promiscuous mode [ 38.827221][ T37] veth1_vlan: left promiscuous mode [ 38.835266][ T37] veth0_vlan: left promiscuous mode [ 38.886241][ T37] pim6reg (unregistering): left allmulticast mode [ 38.968877][ T37] team0 (unregistering): Port device team_slave_1 removed [ 38.981640][ T37] team0 (unregistering): Port device team_slave_0 removed [ 39.040060][ T3685] pim6reg: entered allmulticast mode [ 39.102899][ T3713] netlink: 16 bytes leftover after parsing attributes in process `syz.4.59'. [ 39.210315][ T3721] netlink: 24 bytes leftover after parsing attributes in process `syz.2.61'. [ 39.221277][ T3721] netlink: 16 bytes leftover after parsing attributes in process `syz.2.61'. [ 39.448520][ T3672] chnl_net:caif_netlink_parms(): no params data found [ 39.460214][ T3732] loop4: detected capacity change from 0 to 512 [ 39.467605][ T3732] EXT4-fs: Ignoring removed i_version option [ 39.478511][ T3732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.539561][ T3732] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.603545][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.611015][ T3672] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.621635][ T3747] netlink: 32 bytes leftover after parsing attributes in process `syz.0.64'. [ 39.659511][ T3672] bridge_slave_0: entered allmulticast mode [ 39.691367][ T3672] bridge_slave_0: entered promiscuous mode [ 39.705276][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.712673][ T3672] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.759226][ T3672] bridge_slave_1: entered allmulticast mode [ 39.775804][ T3672] bridge_slave_1: entered promiscuous mode [ 39.817625][ T3672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.829250][ T3672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.899029][ T3672] team0: Port device team_slave_0 added [ 39.905949][ T3672] team0: Port device team_slave_1 added [ 39.944491][ T3672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.951739][ T3672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.978650][ T3672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.031936][ T3672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.039514][ T3672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.067039][ T3672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.143948][ T3776] loop4: detected capacity change from 0 to 1024 [ 40.193598][ T3672] hsr_slave_0: entered promiscuous mode [ 40.200972][ T3672] hsr_slave_1: entered promiscuous mode [ 40.207001][ T3672] debugfs: 'hsr0' already exists in 'hsr' [ 40.213675][ T3672] Cannot create hsr debugfs directory [ 40.255109][ T3776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.281213][ T3779] loop2: detected capacity change from 0 to 512 [ 40.352692][ T3779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.387680][ T3776] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 40.428578][ T3779] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.502198][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.553235][ T3672] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.605318][ T3799] netlink: 'syz.4.73': attribute type 4 has an invalid length. [ 40.629844][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.641084][ T3672] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.691470][ T3672] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.700675][ T3799] netlink: 'syz.4.73': attribute type 4 has an invalid length. [ 40.730984][ T3672] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.749428][ T3799] netlink: 36 bytes leftover after parsing attributes in process `syz.4.73'. [ 40.759893][ T3799] netlink: 36 bytes leftover after parsing attributes in process `syz.4.73'. [ 40.805351][ T3799] netlink: 36 bytes leftover after parsing attributes in process `syz.4.73'. [ 40.855410][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 40.855447][ T29] audit: type=1326 audit(1756194482.374:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 40.887241][ T29] audit: type=1326 audit(1756194482.374:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 40.911751][ T29] audit: type=1326 audit(1756194482.374:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 40.935625][ T29] audit: type=1326 audit(1756194482.374:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 40.960012][ T29] audit: type=1326 audit(1756194482.374:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 40.984561][ T29] audit: type=1326 audit(1756194482.374:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 41.009571][ T29] audit: type=1326 audit(1756194482.374:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 41.033755][ T29] audit: type=1326 audit(1756194482.374:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 41.058766][ T29] audit: type=1326 audit(1756194482.374:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 41.084035][ T29] audit: type=1326 audit(1756194482.374:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3806 comm="syz.1.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 41.127226][ T3799] netlink: 36 bytes leftover after parsing attributes in process `syz.4.73'. [ 41.136367][ T3799] netlink: 36 bytes leftover after parsing attributes in process `syz.4.73'. [ 41.298466][ T3672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.353014][ T3672] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.385345][ T3837] loop4: detected capacity change from 0 to 8192 [ 41.418085][ T3672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.429318][ T3672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.522926][ T1983] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.530366][ T1983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.540391][ T1983] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.548284][ T1983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.682582][ T3672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.721137][ T3843] syz.4.78: attempt to access beyond end of device [ 41.721137][ T3843] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 41.799414][ T3843] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 41.808256][ T3843] FAT-fs (loop4): Filesystem has been set read-only [ 41.869860][ T3843] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 41.901390][ T3843] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 41.970584][ T3672] veth0_vlan: entered promiscuous mode [ 42.015323][ T3672] veth1_vlan: entered promiscuous mode [ 42.015339][ T3875] __nla_validate_parse: 5 callbacks suppressed [ 42.015355][ T3875] netlink: 8 bytes leftover after parsing attributes in process `syz.1.80'. [ 42.039595][ T3672] veth0_macvtap: entered promiscuous mode [ 42.069641][ T3672] veth1_macvtap: entered promiscuous mode [ 42.070359][ T3875] netlink: 40 bytes leftover after parsing attributes in process `syz.1.80'. [ 42.091458][ T3672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.109706][ T3672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.135827][ T37] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.190809][ T37] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.193149][ T3820] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.209569][ T3820] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.211464][ T3869] mmap: syz.0.79 (3869) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.233409][ T37] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.268576][ T37] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.336098][ T3884] loop5: detected capacity change from 0 to 512 [ 42.366102][ T3820] netlink: 'syz.2.74': attribute type 13 has an invalid length. [ 42.374196][ T3820] netlink: 'syz.2.74': attribute type 17 has an invalid length. [ 42.430143][ T3884] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.460723][ T3884] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.475752][ T3820] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 42.521641][ T3890] tipc: Enabling of bearer rejected, failed to enable media [ 42.521995][ T3890] syzkaller0: entered promiscuous mode [ 42.522013][ T3890] syzkaller0: entered allmulticast mode [ 42.562196][ T3672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.575017][ T3891] loop4: detected capacity change from 0 to 512 [ 42.614286][ T3891] EXT4-fs: Ignoring removed i_version option [ 42.639371][ T3891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.661660][ T3891] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.828187][ T3908] loop5: detected capacity change from 0 to 512 [ 42.851545][ T3908] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 42.863878][ T3908] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 42.874420][ T3908] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.85: Corrupt directory, running e2fsck is recommended [ 42.945373][ T3908] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 43.038881][ T3906] netlink: 36 bytes leftover after parsing attributes in process `syz.0.86'. [ 43.048114][ T3906] netlink: 36 bytes leftover after parsing attributes in process `syz.0.86'. [ 43.057034][ T3906] netlink: 36 bytes leftover after parsing attributes in process `syz.0.86'. [ 43.064414][ T3908] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.85: corrupted in-inode xattr: invalid ea_ino [ 43.188667][ T3911] infiniband syz!: set active [ 43.193547][ T3911] infiniband syz!: added team_slave_0 [ 43.212314][ T3908] EXT4-fs (loop5): Remounting filesystem read-only [ 43.247363][ T3906] netlink: 36 bytes leftover after parsing attributes in process `syz.0.86'. [ 43.256505][ T3906] netlink: 36 bytes leftover after parsing attributes in process `syz.0.86'. [ 43.288054][ T3919] netlink: 20 bytes leftover after parsing attributes in process `syz.2.89'. [ 43.300318][ T3908] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.313142][ T3919] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 43.329524][ T3920] loop1: detected capacity change from 0 to 512 [ 43.336267][ T3920] EXT4-fs: Ignoring removed i_version option [ 43.364427][ T3920] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.379799][ T3920] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.425694][ T3906] netlink: 36 bytes leftover after parsing attributes in process `syz.0.86'. [ 43.516606][ T3908] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.545451][ T3923] netlink: 32 bytes leftover after parsing attributes in process `syz.2.89'. [ 43.722395][ T3911] RDS/IB: syz!: added [ 43.755246][ T3911] smc: adding ib device syz! with port count 1 [ 43.762660][ T3911] smc: ib device syz! port 1 has pnetid [ 44.321003][ T3382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3382 comm=kworker/1:3 [ 44.775624][ T3935] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3935 comm=syz.0.92 [ 45.035515][ T3940] vlan2: entered allmulticast mode [ 45.074846][ T3944] loop1: detected capacity change from 0 to 256 [ 45.089585][ T3944] vfat: Unknown parameter '@Z' [ 45.210136][ T3950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3950 comm=syz.1.98 [ 45.277847][ T3946] loop2: detected capacity change from 0 to 8192 [ 45.340402][ T3955] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 45.352635][ T3955] sch_fq: defrate 4294967295 ignored. [ 45.429816][ T3958] openvswitch: netlink: Message has 6 unknown bytes. [ 45.538028][ T3963] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3963 comm=syz.2.102 [ 45.648278][ T3965] loop2: detected capacity change from 0 to 7 [ 45.728161][ T3969] loop5: detected capacity change from 0 to 512 [ 45.749635][ T3969] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.768909][ T3969] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.814372][ T3672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.155638][ T3971] loop2: detected capacity change from 0 to 512 [ 46.163791][ T3971] EXT4-fs: Ignoring removed i_version option [ 46.251831][ T3971] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.332576][ T3971] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.189649][ T4002] syzkaller0: entered promiscuous mode [ 48.195288][ T4002] syzkaller0: entered allmulticast mode [ 48.311995][ T4010] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.496905][ T4018] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4018 comm=syz.1.115 [ 48.571359][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 48.571416][ T29] audit: type=1326 audit(1756194490.124:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.662940][ T29] audit: type=1326 audit(1756194490.164:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.687089][ T29] audit: type=1326 audit(1756194490.164:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.711719][ T29] audit: type=1326 audit(1756194490.174:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.736523][ T29] audit: type=1326 audit(1756194490.174:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.760967][ T29] audit: type=1326 audit(1756194490.174:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.785448][ T29] audit: type=1326 audit(1756194490.174:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.810207][ T29] audit: type=1326 audit(1756194490.174:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.834476][ T29] audit: type=1326 audit(1756194490.184:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.858864][ T29] audit: type=1326 audit(1756194490.184:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4016 comm="syz.1.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 48.946071][ T4029] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4029 comm=syz.1.117 [ 49.150482][ T4043] __nla_validate_parse: 4 callbacks suppressed [ 49.150498][ T4043] netlink: 24 bytes leftover after parsing attributes in process `syz.2.122'. [ 49.168414][ T4043] netlink: 16 bytes leftover after parsing attributes in process `syz.2.122'. [ 49.221319][ T4045] netlink: 14 bytes leftover after parsing attributes in process `syz.0.123'. [ 49.247887][ T4045] hsr_slave_0: left promiscuous mode [ 49.254080][ T4045] hsr_slave_1: left promiscuous mode [ 49.273096][ T4048] netlink: 8 bytes leftover after parsing attributes in process `syz.0.123'. [ 49.283864][ T4048] netlink: 20 bytes leftover after parsing attributes in process `syz.0.123'. [ 49.424214][ T4052] syzkaller0: entered promiscuous mode [ 49.430434][ T4052] syzkaller0: entered allmulticast mode [ 49.501880][ T4047] pim6reg: entered allmulticast mode [ 49.565597][ T4056] loop1: detected capacity change from 0 to 512 [ 49.604796][ T4058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.619090][ T4058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.730104][ T4056] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.744690][ T4056] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.774422][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.819112][ T4066] loop1: detected capacity change from 0 to 512 [ 49.850119][ T4066] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.864339][ T4066] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.891863][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.895393][ T4064] pim6reg: entered allmulticast mode [ 50.085952][ T4080] netlink: 312 bytes leftover after parsing attributes in process `syz.1.133'. [ 50.233801][ T4085] netlink: 24 bytes leftover after parsing attributes in process `syz.1.135'. [ 50.245844][ T4085] netlink: 16 bytes leftover after parsing attributes in process `syz.1.135'. [ 50.289741][ T4087] loop1: detected capacity change from 0 to 512 [ 50.296770][ T4087] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.327799][ T4087] EXT4-fs: Ignoring removed i_version option [ 50.336020][ T4087] EXT4-fs (loop1): 1 orphan inode deleted [ 50.348074][ T4087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.394041][ T4087] netlink: 'syz.1.136': attribute type 1 has an invalid length. [ 50.411570][ T4087] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.432422][ T4087] bond1: (slave geneve2): making interface the new active one [ 50.442303][ T4087] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 50.631062][ T4101] netlink: 16 bytes leftover after parsing attributes in process `syz.2.141'. [ 50.679221][ T4087] syz.1.136 (4087) used greatest stack depth: 9000 bytes left [ 50.725123][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.776704][ T4107] loop2: detected capacity change from 0 to 764 [ 50.831463][ T4109] syzkaller0: entered promiscuous mode [ 50.837295][ T4109] syzkaller0: entered allmulticast mode [ 50.868830][ T4107] SELinux: failed to load policy [ 50.898822][ T4107] netlink: 28 bytes leftover after parsing attributes in process `syz.2.144'. [ 50.920719][ T4111] loop4: detected capacity change from 0 to 2048 [ 50.955124][ T4111] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.068097][ T4111] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.145: bg 0: block 120: padding at end of block bitmap is not set [ 51.107347][ T4123] openvswitch: netlink: Message has 6 unknown bytes. [ 51.115112][ T4117] loop1: detected capacity change from 0 to 8192 [ 51.211894][ T4130] loop1: detected capacity change from 0 to 128 [ 51.225404][ T4130] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 51.294058][ T4137] loop1: detected capacity change from 0 to 512 [ 51.322856][ T4137] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.331919][ T4137] EXT4-fs: Ignoring removed i_version option [ 51.342776][ T4137] EXT4-fs (loop1): 1 orphan inode deleted [ 51.350113][ T4137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.383327][ T4137] netlink: 'syz.1.154': attribute type 1 has an invalid length. [ 51.443818][ T4137] 8021q: adding VLAN 0 to HW filter on device bond2 [ 51.544153][ T4162] loop5: detected capacity change from 0 to 512 [ 51.550848][ T4162] EXT4-fs: Ignoring removed i_version option [ 51.610103][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.626777][ T4162] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.640866][ T4162] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.682829][ T4165] 9pnet_fd: Insufficient options for proto=fd [ 51.729976][ T3305] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 52.467965][ T4179] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 52.513061][ T4182] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 52.531395][ T4184] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 52.838645][ T4194] loop4: detected capacity change from 0 to 512 [ 52.919224][ T4194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.943174][ T4194] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.081763][ T4209] loop5: detected capacity change from 0 to 164 [ 53.119455][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.645692][ T29] kauditd_printk_skb: 638 callbacks suppressed [ 53.645708][ T29] audit: type=1326 audit(1756194495.194:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.780117][ T29] audit: type=1326 audit(1756194495.234:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.804147][ T29] audit: type=1326 audit(1756194495.234:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.828022][ T29] audit: type=1326 audit(1756194495.234:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.852842][ T29] audit: type=1326 audit(1756194495.234:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.877723][ T29] audit: type=1326 audit(1756194495.234:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.901778][ T29] audit: type=1326 audit(1756194495.234:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.926664][ T29] audit: type=1326 audit(1756194495.234:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.950760][ T29] audit: type=1326 audit(1756194495.234:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 53.974631][ T29] audit: type=1326 audit(1756194495.234:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4215 comm="syz.4.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febde85ebe9 code=0x7ffc0000 [ 54.023401][ T4244] loop5: detected capacity change from 0 to 512 [ 54.035127][ T4243] loop2: detected capacity change from 0 to 128 [ 54.051857][ T4243] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 54.091879][ T4244] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.247784][ T4244] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.358692][ T3672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.387364][ T4257] __nla_validate_parse: 7 callbacks suppressed [ 54.387381][ T4257] netlink: 24 bytes leftover after parsing attributes in process `syz.4.181'. [ 54.418310][ T4257] netlink: 16 bytes leftover after parsing attributes in process `syz.4.181'. [ 54.534285][ T4271] loop4: detected capacity change from 0 to 164 [ 54.729773][ T4298] tipc: Started in network mode [ 54.734842][ T4298] tipc: Node identity e6d92841897b, cluster identity 4711 [ 54.742858][ T4298] tipc: Enabled bearer , priority 0 [ 54.750889][ T4298] syzkaller0: entered promiscuous mode [ 54.756562][ T4298] syzkaller0: entered allmulticast mode [ 54.787401][ T4298] tipc: Resetting bearer [ 54.794555][ T4297] tipc: Resetting bearer [ 54.805383][ T4297] tipc: Disabling bearer [ 55.098495][ T4322] tipc: Started in network mode [ 55.103524][ T4322] tipc: Node identity d2c997b023ac, cluster identity 4711 [ 55.110803][ T4322] tipc: Enabled bearer , priority 0 [ 55.138647][ T4322] syzkaller0: entered promiscuous mode [ 55.144224][ T4322] syzkaller0: entered allmulticast mode [ 55.182869][ T4325] netlink: 16 bytes leftover after parsing attributes in process `syz.2.199'. [ 55.199338][ T4323] loop5: detected capacity change from 0 to 8192 [ 55.206186][ T4321] tipc: Resetting bearer [ 55.217178][ T4321] tipc: Disabling bearer [ 55.296167][ T4331] 9pnet_fd: Insufficient options for proto=fd [ 55.394125][ T4323] syz.5.197: attempt to access beyond end of device [ 55.394125][ T4323] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 55.419216][ T4323] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 55.427330][ T4323] FAT-fs (loop5): Filesystem has been set read-only [ 55.442257][ T4323] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 55.454039][ T4323] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 55.934202][ T3404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3404 comm=kworker/0:3 [ 56.114769][ T4390] netlink: 20 bytes leftover after parsing attributes in process `syz.5.224'. [ 56.125058][ T4390] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 56.138302][ T4390] netlink: 32 bytes leftover after parsing attributes in process `syz.5.224'. [ 56.171583][ T4395] netlink: 16 bytes leftover after parsing attributes in process `syz.5.226'. [ 56.316339][ T4420] 9pnet_fd: Insufficient options for proto=fd [ 56.339102][ T4422] tipc: Started in network mode [ 56.344193][ T4422] tipc: Node identity 42bc5820e626, cluster identity 4711 [ 56.351525][ T4422] tipc: Enabled bearer , priority 0 [ 56.359133][ T4422] syzkaller0: entered promiscuous mode [ 56.364723][ T4422] syzkaller0: entered allmulticast mode [ 56.374739][ T4422] tipc: Resetting bearer [ 56.393397][ T4421] tipc: Resetting bearer [ 56.406795][ T4421] tipc: Disabling bearer [ 56.498035][ T4429] netlink: 16 bytes leftover after parsing attributes in process `syz.2.239'. [ 56.610679][ T4437] loop5: detected capacity change from 0 to 512 [ 56.702197][ T4435] loop4: detected capacity change from 0 to 128 [ 56.713459][ T4435] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 56.742451][ T4437] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.756199][ T4437] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.778824][ T3305] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.787244][ T3305] FAT-fs (loop4): Filesystem has been set read-only [ 56.805081][ T3305] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 56.820983][ T3672] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.866007][ T4450] loop4: detected capacity change from 0 to 512 [ 56.926004][ T4450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.975471][ T4450] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.012990][ T4463] netlink: 92 bytes leftover after parsing attributes in process `syz.5.249'. [ 57.025441][ T4463] netlink: 8 bytes leftover after parsing attributes in process `syz.5.249'. [ 57.027858][ T4450] loop4: detected capacity change from 512 to 64 [ 57.037121][ T4463] netlink: 40 bytes leftover after parsing attributes in process `syz.5.249'. [ 57.044510][ T4450] syz.4.246: attempt to access beyond end of device [ 57.044510][ T4450] loop4: rw=2051, sector=104, nr_sectors = 408 limit=64 [ 57.116942][ T3305] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Out of memory [ 57.133329][ T3305] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 57.329063][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.723455][ T4491] chnl_net:caif_netlink_parms(): no params data found [ 57.813552][ T4491] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.822027][ T4491] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.909029][ T4491] bridge_slave_0: entered allmulticast mode [ 57.916298][ T4491] bridge_slave_0: entered promiscuous mode [ 57.924689][ T4491] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.932461][ T4491] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.943244][ T4491] bridge_slave_1: entered allmulticast mode [ 57.949935][ T4491] bridge_slave_1: entered promiscuous mode [ 58.054050][ T4491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.077460][ T4491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.123515][ T4491] team0: Port device team_slave_0 added [ 58.137533][ T4491] team0: Port device team_slave_1 added [ 58.177349][ T4491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.184786][ T4491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.212223][ T4491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.224124][ T4491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.231686][ T4491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.258893][ T4491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.324966][ T4491] hsr_slave_0: entered promiscuous mode [ 58.334666][ T4491] hsr_slave_1: entered promiscuous mode [ 58.494191][ T4491] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 58.511354][ T4491] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 58.513712][ T4491] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 58.515805][ T4491] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 58.536564][ T4491] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.536629][ T4491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.536691][ T4491] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.536769][ T4491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.622300][ T4491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.627046][ T3845] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.660955][ T3845] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.690501][ T4491] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.715966][ T1569] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.723714][ T1569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.771374][ T1569] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.778586][ T1569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.823550][ T4566] openvswitch: netlink: Message has 6 unknown bytes. [ 58.836691][ T4491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.965977][ T4491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.115060][ T29] kauditd_printk_skb: 649 callbacks suppressed [ 59.115079][ T29] audit: type=1326 audit(1756194500.664:2336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.146035][ T29] audit: type=1326 audit(1756194500.664:2337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.169918][ T29] audit: type=1326 audit(1756194500.664:2338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.194446][ T29] audit: type=1326 audit(1756194500.664:2339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.218692][ T29] audit: type=1326 audit(1756194500.664:2340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.242739][ T29] audit: type=1326 audit(1756194500.664:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.266860][ T29] audit: type=1326 audit(1756194500.664:2342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.356237][ T29] audit: type=1326 audit(1756194500.894:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.380178][ T29] audit: type=1326 audit(1756194500.894:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.407244][ T29] audit: type=1326 audit(1756194500.894:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 59.484840][ T4491] veth0_vlan: entered promiscuous mode [ 59.496845][ T4616] openvswitch: netlink: Message has 6 unknown bytes. [ 59.497149][ T4491] veth1_vlan: entered promiscuous mode [ 59.536982][ T4491] veth0_macvtap: entered promiscuous mode [ 59.545035][ T4491] veth1_macvtap: entered promiscuous mode [ 59.556494][ T4491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.569394][ T4491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.591286][ T51] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.600907][ T51] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.621804][ T51] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.651357][ T51] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.688343][ T4629] netlink: 'syz.2.299': attribute type 1 has an invalid length. [ 59.702083][ T4629] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.722789][ T4629] bond1: (slave geneve2): making interface the new active one [ 59.734204][ T4629] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 59.801427][ T4629] syz.2.299 (4629) used greatest stack depth: 8808 bytes left [ 59.883167][ T4642] __nla_validate_parse: 3 callbacks suppressed [ 59.883184][ T4642] netlink: 24 bytes leftover after parsing attributes in process `syz.1.303'. [ 59.913648][ T4642] netlink: 16 bytes leftover after parsing attributes in process `syz.1.303'. [ 59.994492][ T4650] netlink: 60 bytes leftover after parsing attributes in process `syz.0.306'. [ 60.050534][ T4653] 9pnet_fd: Insufficient options for proto=fd [ 60.265494][ T4670] netlink: 16 bytes leftover after parsing attributes in process `syz.2.312'. [ 60.367331][ T4676] openvswitch: netlink: Message has 6 unknown bytes. [ 60.512876][ T4695] 9pnet_fd: Insufficient options for proto=fd [ 60.552714][ T4701] netlink: 60 bytes leftover after parsing attributes in process `syz.1.326'. [ 60.884898][ T4720] loop6: detected capacity change from 0 to 512 [ 60.909825][ T4720] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.935405][ T4720] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.045133][ T4491] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.097566][ T4735] netlink: 92 bytes leftover after parsing attributes in process `syz.5.336'. [ 61.111690][ T4735] netlink: 8 bytes leftover after parsing attributes in process `syz.5.336'. [ 61.132142][ T4735] netlink: 40 bytes leftover after parsing attributes in process `syz.5.336'. [ 61.219541][ T4741] loop6: detected capacity change from 0 to 128 [ 61.230697][ T4741] FAT-fs (loop6): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 61.285029][ T51] FAT-fs (loop6): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 61.324952][ T4743] loop6: detected capacity change from 0 to 512 [ 61.360589][ T4743] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.373498][ T4743] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.389707][ T4749] netlink: 60 bytes leftover after parsing attributes in process `syz.2.345'. [ 61.407788][ T4743] loop6: detected capacity change from 512 to 64 [ 61.418648][ T4743] syz.6.342: attempt to access beyond end of device [ 61.418648][ T4743] loop6: rw=2051, sector=104, nr_sectors = 408 limit=64 [ 61.429055][ T4491] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Out of memory [ 61.447475][ T4491] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 61.497189][ T4758] syzkaller0: entered promiscuous mode [ 61.497209][ T4758] syzkaller0: entered allmulticast mode [ 62.648509][ T4814] netlink: 'syz.0.373': attribute type 1 has an invalid length. [ 62.669047][ T4814] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.676035][ T4491] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.699943][ T4814] bond1: (slave geneve2): making interface the new active one [ 62.727128][ T4814] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 62.757047][ T51] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.786595][ T4814] syz.0.373 (4814) used greatest stack depth: 8248 bytes left [ 62.851334][ T51] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.875898][ T4829] tipc: Enabled bearer , priority 0 [ 62.884522][ T4829] syzkaller0: entered promiscuous mode [ 62.890506][ T4829] syzkaller0: entered allmulticast mode [ 62.915975][ T4829] tipc: Resetting bearer [ 62.932115][ T4828] tipc: Resetting bearer [ 62.945363][ T4828] tipc: Disabling bearer [ 62.955986][ T51] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.023767][ T51] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.131239][ T51] bridge_slave_1: left allmulticast mode [ 63.136933][ T51] bridge_slave_1: left promiscuous mode [ 63.142918][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.330823][ T51] bridge_slave_0: left allmulticast mode [ 63.336609][ T51] bridge_slave_0: left promiscuous mode [ 63.342556][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.526618][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.563640][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.599625][ T51] bond0 (unregistering): Released all slaves [ 63.831026][ T51] hsr_slave_0: left promiscuous mode [ 63.847838][ T51] hsr_slave_1: left promiscuous mode [ 63.853832][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.861644][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.873886][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.882726][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.909257][ T51] veth1_macvtap: left promiscuous mode [ 63.920105][ T4878] netlink: 'syz.0.389': attribute type 1 has an invalid length. [ 63.931943][ T51] veth0_macvtap: left promiscuous mode [ 63.937622][ T51] veth1_vlan: left promiscuous mode [ 63.968501][ T51] veth0_vlan: left promiscuous mode [ 64.052557][ T51] team0 (unregistering): Port device team_slave_1 removed [ 64.063880][ T51] team0 (unregistering): Port device team_slave_0 removed [ 64.104379][ T4878] 8021q: adding VLAN 0 to HW filter on device bond2 [ 64.117324][ T4904] tipc: Started in network mode [ 64.122405][ T4904] tipc: Node identity e2a0a8c61d9d, cluster identity 4711 [ 64.130303][ T4904] tipc: Enabled bearer , priority 0 [ 64.142172][ T4905] netlink: 92 bytes leftover after parsing attributes in process `syz.5.394'. [ 64.151607][ T4894] syzkaller0: entered promiscuous mode [ 64.157096][ T4894] syzkaller0: entered allmulticast mode [ 64.199371][ T4894] tipc: Resetting bearer [ 64.213101][ T4892] tipc: Resetting bearer [ 64.227913][ T4892] tipc: Disabling bearer [ 64.247211][ T4825] chnl_net:caif_netlink_parms(): no params data found [ 64.309110][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 64.309127][ T29] audit: type=1326 audit(1756194505.864:2704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.358999][ T29] audit: type=1326 audit(1756194505.894:2705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.382296][ T29] audit: type=1326 audit(1756194505.894:2706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.405413][ T29] audit: type=1326 audit(1756194505.894:2707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.429073][ T29] audit: type=1326 audit(1756194505.904:2708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.452799][ T29] audit: type=1326 audit(1756194505.904:2709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.477044][ T29] audit: type=1326 audit(1756194505.904:2710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.501545][ T29] audit: type=1326 audit(1756194505.904:2711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.525478][ T29] audit: type=1326 audit(1756194505.904:2712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.550030][ T29] audit: type=1326 audit(1756194505.904:2713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 64.661542][ T4825] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.669353][ T4825] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.680814][ T4825] bridge_slave_0: entered allmulticast mode [ 64.692335][ T4825] bridge_slave_0: entered promiscuous mode [ 64.720449][ T4825] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.728490][ T4825] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.743864][ T4825] bridge_slave_1: entered allmulticast mode [ 64.765238][ T4825] bridge_slave_1: entered promiscuous mode [ 64.806039][ T4825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.026756][ T4825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.066811][ T4825] team0: Port device team_slave_0 added [ 65.074102][ T4825] team0: Port device team_slave_1 added [ 65.213069][ T4825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.220792][ T4825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.248654][ T4825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.281945][ T4825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.288991][ T4825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.316074][ T4825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.366508][ T4825] hsr_slave_0: entered promiscuous mode [ 65.374420][ T4825] hsr_slave_1: entered promiscuous mode [ 65.523904][ T5012] __nla_validate_parse: 3 callbacks suppressed [ 65.523923][ T5012] netlink: 92 bytes leftover after parsing attributes in process `syz.1.418'. [ 65.578135][ T5012] netlink: 8 bytes leftover after parsing attributes in process `syz.1.418'. [ 65.652424][ T4825] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 65.690791][ T4825] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 65.704497][ T4825] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 65.728872][ T4825] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 65.813764][ T4825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.829157][ T4825] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.858986][ T3845] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.866180][ T3845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.890306][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.898246][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.954282][ T5049] netlink: 20 bytes leftover after parsing attributes in process `syz.0.436'. [ 65.966561][ T5049] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 65.988037][ T5049] netlink: 32 bytes leftover after parsing attributes in process `syz.0.436'. [ 66.061588][ T4825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.202573][ T5078] netlink: 60 bytes leftover after parsing attributes in process `syz.0.444'. [ 66.390824][ T4825] veth0_vlan: entered promiscuous mode [ 66.408354][ T5097] netlink: 20 bytes leftover after parsing attributes in process `syz.0.449'. [ 66.420600][ T4825] veth1_vlan: entered promiscuous mode [ 66.455979][ T4825] veth0_macvtap: entered promiscuous mode [ 66.457747][ T5097] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 66.469255][ T4825] veth1_macvtap: entered promiscuous mode [ 66.491626][ T5097] netlink: 32 bytes leftover after parsing attributes in process `syz.0.449'. [ 66.503902][ T4825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.529438][ T4825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.543657][ T12] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.553521][ T12] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.591463][ T12] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.620466][ T12] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.730982][ T5122] netlink: 16 bytes leftover after parsing attributes in process `syz.0.457'. [ 66.768581][ T5114] 9pnet_fd: Insufficient options for proto=fd [ 66.787048][ T5125] netlink: 60 bytes leftover after parsing attributes in process `syz.0.458'. [ 66.971266][ T5135] netlink: 20 bytes leftover after parsing attributes in process `syz.7.462'. [ 66.997713][ T5135] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 67.094022][ T5146] netlink: 'syz.2.466': attribute type 1 has an invalid length. [ 67.107961][ T5146] 8021q: adding VLAN 0 to HW filter on device bond2 [ 67.221626][ T5164] 9pnet_fd: Insufficient options for proto=fd [ 67.803442][ T5193] netlink: 'syz.2.487': attribute type 1 has an invalid length. [ 67.822373][ T5193] 8021q: adding VLAN 0 to HW filter on device bond3 [ 68.073849][ T5206] 9pnet_fd: Insufficient options for proto=fd [ 68.143262][ T5218] 9pnet_fd: Insufficient options for proto=fd [ 68.173348][ T5220] netlink: 'syz.5.498': attribute type 1 has an invalid length. [ 68.202016][ T5220] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.790851][ T5255] netlink: 'syz.7.511': attribute type 1 has an invalid length. [ 69.433304][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 69.433321][ T29] audit: type=1326 audit(1756194510.984:2993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5299 comm="syz.0.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 69.468683][ T29] audit: type=1326 audit(1756194510.984:2994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5299 comm="syz.0.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 69.493148][ T29] audit: type=1326 audit(1756194511.014:2995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5299 comm="syz.0.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 69.517033][ T29] audit: type=1326 audit(1756194511.014:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5299 comm="syz.0.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 69.541043][ T29] audit: type=1326 audit(1756194511.014:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5299 comm="syz.0.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 69.593162][ T29] audit: type=1326 audit(1756194511.144:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 69.617270][ T29] audit: type=1326 audit(1756194511.144:2999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 69.710374][ T29] audit: type=1326 audit(1756194511.264:3000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 69.734124][ T29] audit: type=1326 audit(1756194511.264:3001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8433c3ebe9 code=0x7ffc0000 [ 69.780284][ T5323] openvswitch: netlink: Message has 6 unknown bytes. [ 69.837767][ T29] audit: type=1326 audit(1756194511.274:3002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5320 comm="syz.0.539" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x0 [ 70.290143][ T5367] 9pnet_fd: Insufficient options for proto=fd [ 70.669027][ T5373] netlink: 'syz.0.559': attribute type 1 has an invalid length. [ 70.747793][ T5373] 8021q: adding VLAN 0 to HW filter on device bond3 [ 71.084022][ T5389] __nla_validate_parse: 16 callbacks suppressed [ 71.084043][ T5389] netlink: 16 bytes leftover after parsing attributes in process `syz.0.564'. [ 72.535124][ T5445] openvswitch: netlink: Message has 6 unknown bytes. [ 73.187763][ T5487] netlink: 20 bytes leftover after parsing attributes in process `syz.7.601'. [ 73.222100][ T5487] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 73.250670][ T5489] netlink: 32 bytes leftover after parsing attributes in process `syz.7.601'. [ 73.647821][ T5521] 9pnet_fd: Insufficient options for proto=fd [ 74.074502][ T5539] netlink: 40 bytes leftover after parsing attributes in process `syz.7.621'. [ 74.828563][ T5547] openvswitch: netlink: Message has 6 unknown bytes. [ 74.861646][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 74.861693][ T29] audit: type=1326 audit(1756194516.414:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 74.893105][ T29] audit: type=1326 audit(1756194516.414:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 74.974407][ T5559] 9pnet_fd: Insufficient options for proto=fd [ 75.076738][ T29] audit: type=1326 audit(1756194516.504:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.101247][ T29] audit: type=1326 audit(1756194516.504:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.124877][ T29] audit: type=1326 audit(1756194516.504:3203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.148361][ T29] audit: type=1326 audit(1756194516.504:3204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.172190][ T29] audit: type=1326 audit(1756194516.504:3205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.196127][ T29] audit: type=1326 audit(1756194516.504:3206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.220068][ T29] audit: type=1326 audit(1756194516.504:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.243999][ T29] audit: type=1326 audit(1756194516.504:3208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.7.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 75.522617][ T5588] netlink: 40 bytes leftover after parsing attributes in process `syz.2.635'. [ 75.647162][ T5605] openvswitch: netlink: Message has 6 unknown bytes. [ 75.836042][ T5619] openvswitch: netlink: Message has 6 unknown bytes. [ 75.946490][ T5628] netlink: 44 bytes leftover after parsing attributes in process `syz.0.651'. [ 76.001096][ T5634] openvswitch: netlink: Message has 6 unknown bytes. [ 76.069593][ T5643] netlink: 16 bytes leftover after parsing attributes in process `syz.5.658'. [ 76.083414][ T5645] tipc: Enabled bearer , priority 0 [ 76.108142][ T5645] syzkaller0: entered promiscuous mode [ 76.113940][ T5645] syzkaller0: entered allmulticast mode [ 76.128893][ T5647] netlink: 60 bytes leftover after parsing attributes in process `syz.1.660'. [ 76.162239][ T5645] tipc: Resetting bearer [ 76.192938][ T5644] tipc: Resetting bearer [ 76.203606][ T5644] tipc: Disabling bearer [ 76.440561][ T5676] openvswitch: netlink: Message has 6 unknown bytes. [ 76.502603][ T5686] netlink: 16 bytes leftover after parsing attributes in process `syz.0.671'. [ 76.537194][ T5693] netlink: 'syz.7.674': attribute type 1 has an invalid length. [ 76.564862][ T5695] tipc: Enabled bearer , priority 0 [ 76.572009][ T5695] syzkaller0: entered promiscuous mode [ 76.577722][ T5695] syzkaller0: entered allmulticast mode [ 76.601556][ T5695] tipc: Resetting bearer [ 76.634538][ T5702] netlink: 'syz.5.678': attribute type 1 has an invalid length. [ 76.649942][ T5702] 8021q: adding VLAN 0 to HW filter on device bond2 [ 76.667219][ T5697] netlink: 20 bytes leftover after parsing attributes in process `syz.1.676'. [ 76.676942][ T5694] tipc: Resetting bearer [ 76.683160][ T5697] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 76.701942][ T5694] tipc: Disabling bearer [ 76.711865][ T5697] netlink: 32 bytes leftover after parsing attributes in process `syz.1.676'. [ 76.724686][ T5709] openvswitch: netlink: Message has 6 unknown bytes. [ 76.739843][ T5725] openvswitch: netlink: Message has 6 unknown bytes. [ 76.763007][ T5702] bond2: (slave geneve2): making interface the new active one [ 76.774442][ T5702] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 77.064298][ T5769] openvswitch: netlink: Message has 6 unknown bytes. [ 77.332101][ T5785] 9pnet_fd: Insufficient options for proto=fd [ 78.055612][ T5814] tipc: Started in network mode [ 78.061230][ T5814] tipc: Node identity 325972f4d046, cluster identity 4711 [ 78.068754][ T5814] tipc: Enabled bearer , priority 0 [ 78.087207][ T5814] syzkaller0: entered promiscuous mode [ 78.092886][ T5814] syzkaller0: entered allmulticast mode [ 78.104169][ T5814] tipc: Resetting bearer [ 78.105332][ T5815] netlink: 40 bytes leftover after parsing attributes in process `syz.0.711'. [ 78.119412][ T5809] tipc: Resetting bearer [ 78.127525][ T5809] tipc: Disabling bearer [ 78.289578][ T5827] 9pnet_fd: Insufficient options for proto=fd [ 78.446483][ T5840] 9pnet_fd: Insufficient options for proto=fd [ 78.534141][ T5850] netlink: 32 bytes leftover after parsing attributes in process `syz.7.725'. [ 78.921337][ T5875] netlink: 20 bytes leftover after parsing attributes in process `syz.2.735'. [ 78.931970][ T5875] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 78.944090][ T5875] netlink: 32 bytes leftover after parsing attributes in process `syz.2.735'. [ 79.251765][ T5900] netlink: 40 bytes leftover after parsing attributes in process `syz.5.744'. [ 79.425275][ T5919] openvswitch: netlink: Message has 6 unknown bytes. [ 79.564280][ T5931] tipc: Enabled bearer , priority 0 [ 79.571727][ T5931] syzkaller0: entered promiscuous mode [ 79.577389][ T5931] syzkaller0: entered allmulticast mode [ 79.589331][ T5930] tipc: Resetting bearer [ 79.599815][ T5930] tipc: Disabling bearer [ 79.614016][ T5935] netlink: 20 bytes leftover after parsing attributes in process `syz.7.762'. [ 79.623388][ T5935] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 79.699555][ T5948] 9pnet_fd: Insufficient options for proto=fd [ 79.835877][ T5963] openvswitch: netlink: Message has 6 unknown bytes. [ 79.860316][ T5970] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 79.869933][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 79.869949][ T29] audit: type=1326 audit(1756194521.414:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02230cebe9 code=0x7ffc0000 [ 79.900201][ T29] audit: type=1326 audit(1756194521.414:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f02230cebe9 code=0x7ffc0000 [ 79.923962][ T29] audit: type=1326 audit(1756194521.414:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.2.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02230cebe9 code=0x7ffc0000 [ 80.185763][ T29] audit: type=1326 audit(1756194521.734:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.5.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 80.209808][ T29] audit: type=1326 audit(1756194521.734:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.5.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 80.209848][ T29] audit: type=1326 audit(1756194521.734:3481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.5.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 80.257696][ T29] audit: type=1326 audit(1756194521.734:3482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.5.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 80.281247][ T29] audit: type=1326 audit(1756194521.734:3483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.5.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 80.395537][ T29] audit: type=1326 audit(1756194521.944:3484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6012 comm="syz.0.794" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x0 [ 80.576587][ T29] audit: type=1326 audit(1756194522.124:3485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6022 comm="syz.7.798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fd48ebe9 code=0x7ffc0000 [ 82.279272][ T6092] __nla_validate_parse: 4 callbacks suppressed [ 82.279289][ T6092] netlink: 40 bytes leftover after parsing attributes in process `syz.1.822'. [ 82.686030][ T6100] netlink: 60 bytes leftover after parsing attributes in process `syz.0.827'. [ 83.057565][ T6106] netlink: 20 bytes leftover after parsing attributes in process `syz.0.829'. [ 83.067825][ T6106] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 83.068057][ T6064] pim6reg: entered allmulticast mode [ 83.089559][ T6106] netlink: 32 bytes leftover after parsing attributes in process `syz.0.829'. [ 83.103030][ T6110] 9pnet_fd: Insufficient options for proto=fd [ 83.170310][ T6122] netlink: 32 bytes leftover after parsing attributes in process `syz.0.836'. [ 83.406901][ T6151] netlink: 32 bytes leftover after parsing attributes in process `syz.2.848'. [ 83.440164][ T6158] netlink: 40 bytes leftover after parsing attributes in process `syz.5.842'. [ 83.554557][ T6179] netlink: 32 bytes leftover after parsing attributes in process `syz.2.861'. [ 83.607952][ T6187] netlink: 16 bytes leftover after parsing attributes in process `syz.2.865'. [ 83.621677][ T6185] netlink: 60 bytes leftover after parsing attributes in process `syz.0.864'. [ 83.786450][ T6205] openvswitch: netlink: Message has 6 unknown bytes. [ 84.189594][ T6241] openvswitch: netlink: Message has 6 unknown bytes. [ 84.606581][ T6266] FAULT_INJECTION: forcing a failure. [ 84.606581][ T6266] name failslab, interval 1, probability 0, space 0, times 1 [ 84.619974][ T6266] CPU: 1 UID: 0 PID: 6266 Comm: syz.7.895 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.620002][ T6266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.620066][ T6266] Call Trace: [ 84.620094][ T6266] [ 84.620102][ T6266] __dump_stack+0x1d/0x30 [ 84.620145][ T6266] dump_stack_lvl+0xe8/0x140 [ 84.620164][ T6266] dump_stack+0x15/0x1b [ 84.620179][ T6266] should_fail_ex+0x265/0x280 [ 84.620197][ T6266] should_failslab+0x8c/0xb0 [ 84.620223][ T6266] kmem_cache_alloc_noprof+0x50/0x310 [ 84.620265][ T6266] ? dst_alloc+0xbd/0x100 [ 84.620288][ T6266] dst_alloc+0xbd/0x100 [ 84.620309][ T6266] ip_route_output_key_hash_rcu+0xef5/0x1380 [ 84.620390][ T6266] ip_route_output_flow+0x7b/0x130 [ 84.620421][ T6266] udp_sendmsg+0x11b0/0x13c0 [ 84.620449][ T6266] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 84.620474][ T6266] ? avc_has_perm+0xf7/0x180 [ 84.620513][ T6266] ? __pfx_udp_sendmsg+0x10/0x10 [ 84.620535][ T6266] inet_sendmsg+0xac/0xd0 [ 84.620554][ T6266] __sock_sendmsg+0x102/0x180 [ 84.620653][ T6266] ____sys_sendmsg+0x345/0x4e0 [ 84.620674][ T6266] ___sys_sendmsg+0x17b/0x1d0 [ 84.620776][ T6266] __sys_sendmmsg+0x178/0x300 [ 84.620802][ T6266] __x64_sys_sendmmsg+0x57/0x70 [ 84.620878][ T6266] x64_sys_call+0x1c4a/0x2ff0 [ 84.620901][ T6266] do_syscall_64+0xd2/0x200 [ 84.620948][ T6266] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.620972][ T6266] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.621015][ T6266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.621103][ T6266] RIP: 0033:0x7f77fd48ebe9 [ 84.621122][ T6266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.621140][ T6266] RSP: 002b:00007f77fbece038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 84.621161][ T6266] RAX: ffffffffffffffda RBX: 00007f77fd6b6090 RCX: 00007f77fd48ebe9 [ 84.621175][ T6266] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000004 [ 84.621188][ T6266] RBP: 00007f77fbece090 R08: 0000000000000000 R09: 0000000000000000 [ 84.621232][ T6266] R10: 0000000009000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.621244][ T6266] R13: 00007f77fd6b6128 R14: 00007f77fd6b6090 R15: 00007ffca0ed0308 [ 84.621263][ T6266] [ 84.887709][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 84.887730][ T29] audit: type=1326 audit(1756194526.434:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 84.940596][ T29] audit: type=1326 audit(1756194526.474:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 84.965043][ T29] audit: type=1326 audit(1756194526.484:3967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.004249][ T29] audit: type=1326 audit(1756194526.544:3968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.028208][ T29] audit: type=1326 audit(1756194526.554:3969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.054777][ T29] audit: type=1326 audit(1756194526.564:3970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.079397][ T29] audit: type=1326 audit(1756194526.574:3971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.103341][ T29] audit: type=1326 audit(1756194526.584:3972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.127162][ T29] audit: type=1326 audit(1756194526.594:3973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.151029][ T29] audit: type=1326 audit(1756194526.614:3974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz.5.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f6a3f70ebe9 code=0x7ffc0000 [ 85.466955][ T6361] 9pnet_fd: Insufficient options for proto=fd [ 86.282330][ T6401] 9pnet_fd: Insufficient options for proto=fd [ 87.268044][ T6431] openvswitch: netlink: Message has 6 unknown bytes. [ 87.394463][ T6435] __nla_validate_parse: 9 callbacks suppressed [ 87.394515][ T6435] netlink: 32 bytes leftover after parsing attributes in process `syz.7.933'. [ 87.762429][ T6458] FAULT_INJECTION: forcing a failure. [ 87.762429][ T6458] name failslab, interval 1, probability 0, space 0, times 0 [ 87.775568][ T6458] CPU: 0 UID: 0 PID: 6458 Comm: syz.1.944 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.775595][ T6458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.775605][ T6458] Call Trace: [ 87.775692][ T6458] [ 87.775701][ T6458] __dump_stack+0x1d/0x30 [ 87.775727][ T6458] dump_stack_lvl+0xe8/0x140 [ 87.775747][ T6458] dump_stack+0x15/0x1b [ 87.775762][ T6458] should_fail_ex+0x265/0x280 [ 87.775881][ T6458] should_failslab+0x8c/0xb0 [ 87.775906][ T6458] kmem_cache_alloc_noprof+0x50/0x310 [ 87.775931][ T6458] ? fib6_add_1+0x335/0xa80 [ 87.776048][ T6458] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 87.776082][ T6458] fib6_add_1+0x335/0xa80 [ 87.776244][ T6458] fib6_add+0x311/0xe00 [ 87.776271][ T6458] ip6_route_add+0xc7/0x170 [ 87.776354][ T6458] ipv6_route_ioctl+0x251/0x280 [ 87.776380][ T6458] inet6_ioctl+0x152/0x190 [ 87.776417][ T6458] sock_do_ioctl+0x70/0x220 [ 87.776481][ T6458] sock_ioctl+0x41b/0x610 [ 87.776515][ T6458] ? __pfx_sock_ioctl+0x10/0x10 [ 87.776543][ T6458] __se_sys_ioctl+0xce/0x140 [ 87.776607][ T6458] __x64_sys_ioctl+0x43/0x50 [ 87.776700][ T6458] x64_sys_call+0x1816/0x2ff0 [ 87.776724][ T6458] do_syscall_64+0xd2/0x200 [ 87.776768][ T6458] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.776795][ T6458] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.776818][ T6458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.776840][ T6458] RIP: 0033:0x7f8433c3ebe9 [ 87.776858][ T6458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.776896][ T6458] RSP: 002b:00007f843269f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 87.776918][ T6458] RAX: ffffffffffffffda RBX: 00007f8433e65fa0 RCX: 00007f8433c3ebe9 [ 87.776932][ T6458] RDX: 0000200000000280 RSI: 000000000000890b RDI: 0000000000000003 [ 87.776947][ T6458] RBP: 00007f843269f090 R08: 0000000000000000 R09: 0000000000000000 [ 87.776960][ T6458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.776974][ T6458] R13: 00007f8433e66038 R14: 00007f8433e65fa0 R15: 00007ffe95c7df98 [ 87.776994][ T6458] [ 88.051349][ T6459] pim6reg: entered allmulticast mode [ 88.478566][ T6487] vhci_hcd: invalid port number 96 [ 88.484483][ T6487] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 88.497601][ T6492] openvswitch: netlink: Message has 6 unknown bytes. [ 89.408327][ T6554] openvswitch: netlink: Message has 6 unknown bytes. [ 89.538999][ T6564] netlink: 24 bytes leftover after parsing attributes in process `syz.2.989'. [ 89.549845][ T6564] netlink: 16 bytes leftover after parsing attributes in process `syz.2.989'. [ 90.125167][ T6584] netlink: 16 bytes leftover after parsing attributes in process `syz.2.996'. [ 90.137448][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 90.137465][ T29] audit: type=1326 audit(1756194531.694:4253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 90.218988][ T6588] openvswitch: netlink: Message has 6 unknown bytes. [ 90.219427][ T29] audit: type=1326 audit(1756194531.724:4254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 90.230290][ T29] audit: type=1326 audit(1756194531.784:4255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 90.230327][ T29] audit: type=1326 audit(1756194531.784:4256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 90.240978][ T6590] netlink: 24 bytes leftover after parsing attributes in process `syz.5.999'. [ 90.281080][ T29] audit: type=1326 audit(1756194531.824:4257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1e28a80b07 code=0x7ffc0000 [ 90.281184][ T29] audit: type=1326 audit(1756194531.824:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1e28a80a7c code=0x7ffc0000 [ 90.281290][ T29] audit: type=1326 audit(1756194531.824:4259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1e28a809b4 code=0x7ffc0000 [ 90.281317][ T29] audit: type=1326 audit(1756194531.824:4260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1e28a809b4 code=0x7ffc0000 [ 90.281374][ T29] audit: type=1326 audit(1756194531.824:4261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1e28a7d84a code=0x7ffc0000 [ 90.281395][ T29] audit: type=1326 audit(1756194531.824:4262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6583 comm="syz.0.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 90.281594][ T6590] netlink: 16 bytes leftover after parsing attributes in process `syz.5.999'. [ 90.798031][ T6610] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1006'. [ 91.016499][ T6586] FAULT_INJECTION: forcing a failure. [ 91.016499][ T6586] name fail_futex, interval 1, probability 0, space 0, times 1 [ 91.030238][ T6586] CPU: 0 UID: 0 PID: 6586 Comm: syz.1.995 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.030268][ T6586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.030296][ T6586] Call Trace: [ 91.030303][ T6586] [ 91.030311][ T6586] __dump_stack+0x1d/0x30 [ 91.030398][ T6586] dump_stack_lvl+0xe8/0x140 [ 91.030421][ T6586] dump_stack+0x15/0x1b [ 91.030440][ T6586] should_fail_ex+0x265/0x280 [ 91.030459][ T6586] should_fail+0xb/0x20 [ 91.030586][ T6586] get_futex_key+0x594/0xbd0 [ 91.030609][ T6586] futex_wake+0x7d/0x360 [ 91.030632][ T6586] ? __rcu_read_unlock+0x4f/0x70 [ 91.030712][ T6586] do_futex+0x323/0x380 [ 91.030742][ T6586] mm_release+0xb2/0x1e0 [ 91.030764][ T6586] exit_mm_release+0x25/0x30 [ 91.030790][ T6586] exit_mm+0x38/0x190 [ 91.030844][ T6586] do_exit+0x417/0x15c0 [ 91.030868][ T6586] ? task_mm_cid_work+0x10e/0x1d0 [ 91.030898][ T6586] do_group_exit+0xff/0x140 [ 91.030996][ T6586] ? get_signal+0xe51/0xf70 [ 91.031028][ T6586] get_signal+0xe59/0xf70 [ 91.031063][ T6586] arch_do_signal_or_restart+0x96/0x480 [ 91.031169][ T6586] exit_to_user_mode_loop+0x7a/0x100 [ 91.031194][ T6586] do_syscall_64+0x1d6/0x200 [ 91.031266][ T6586] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.031292][ T6586] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.031345][ T6586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.031365][ T6586] RIP: 0033:0x7f8433c3ebe9 [ 91.031381][ T6586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.031397][ T6586] RSP: 002b:00007f843265d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 91.031415][ T6586] RAX: 0000000000001000 RBX: 00007f8433e66180 RCX: 00007f8433c3ebe9 [ 91.031440][ T6586] RDX: 0000000000001006 RSI: 0000200000001980 RDI: 0000000000000008 [ 91.031454][ T6586] RBP: 00007f843265d090 R08: 0000000000000000 R09: 0000000000000000 [ 91.031468][ T6586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.031482][ T6586] R13: 00007f8433e66218 R14: 00007f8433e66180 R15: 00007ffe95c7df98 [ 91.031502][ T6586] [ 91.403883][ T6624] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1011'. [ 91.473415][ T6628] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1013'. [ 91.483636][ T6628] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1013'. [ 91.629908][ T6638] 9pnet_fd: Insufficient options for proto=fd [ 92.108434][ T6671] syz.0.1032 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 92.964946][ T6714] __nla_validate_parse: 3 callbacks suppressed [ 92.964966][ T6714] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1049'. [ 93.145319][ T6720] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1052'. [ 93.206716][ T6722] 9pnet_fd: Insufficient options for proto=fd [ 93.661464][ T6744] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1063'. [ 93.719839][ T6748] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1064'. [ 93.787365][ T6760] 9pnet_fd: Insufficient options for proto=fd [ 93.873762][ T6764] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1072'. [ 93.896351][ T6770] openvswitch: netlink: Message has 6 unknown bytes. [ 93.958498][ T6772] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1076'. [ 93.996289][ T6775] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1077'. [ 94.283605][ T6796] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1088'. [ 94.303902][ T6797] openvswitch: netlink: Message has 6 unknown bytes. [ 94.314396][ T6799] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1087'. [ 94.361421][ T6807] openvswitch: netlink: Message has 6 unknown bytes. [ 94.493596][ T6823] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1099'. [ 94.524460][ T6829] 9pnet_fd: Insufficient options for proto=fd [ 94.671991][ T6854] 9pnet_fd: Insufficient options for proto=fd [ 94.867810][ T6880] 9pnet_fd: Insufficient options for proto=fd [ 95.050031][ T6904] 9pnet_fd: Insufficient options for proto=fd [ 95.102701][ T6914] openvswitch: netlink: Message has 6 unknown bytes. [ 95.137844][ T29] kauditd_printk_skb: 561 callbacks suppressed [ 95.137862][ T29] audit: type=1326 audit(1756194536.694:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 95.184432][ T29] audit: type=1326 audit(1756194536.724:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e28a75ba7 code=0x7ffc0000 [ 95.209078][ T29] audit: type=1326 audit(1756194536.724:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e28a1ade9 code=0x7ffc0000 [ 95.232991][ T29] audit: type=1326 audit(1756194536.724:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 95.256962][ T29] audit: type=1326 audit(1756194536.724:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e28a75ba7 code=0x7ffc0000 [ 95.280723][ T29] audit: type=1326 audit(1756194536.724:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e28a1ade9 code=0x7ffc0000 [ 95.304595][ T29] audit: type=1326 audit(1756194536.724:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 95.407094][ T29] audit: type=1326 audit(1756194536.784:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1e28a75ba7 code=0x7ffc0000 [ 95.431510][ T29] audit: type=1326 audit(1756194536.784:4832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1e28a1ade9 code=0x7ffc0000 [ 95.458038][ T29] audit: type=1326 audit(1756194536.784:4833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f1e28a7ebe9 code=0x7ffc0000 [ 95.537374][ T6932] 9pnet_fd: Insufficient options for proto=fd [ 96.114530][ T6972] 9pnet_fd: Insufficient options for proto=fd [ 97.215672][ T7033] openvswitch: netlink: Message has 6 unknown bytes. [ 97.494600][ T7053] ================================================================== [ 97.502899][ T7053] BUG: KCSAN: data-race in hrtimer_interrupt / print_tickdevice [ 97.510546][ T7053] [ 97.512875][ T7053] write to 0xffff888237c17758 of 8 bytes by interrupt on cpu 0: [ 97.520601][ T7053] hrtimer_interrupt+0x7d/0x460 [ 97.525488][ T7053] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 97.531737][ T7053] sysvec_apic_timer_interrupt+0x6f/0x80 [ 97.537374][ T7053] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 97.543537][ T7053] kcsan_setup_watchpoint+0x415/0x430 [ 97.549195][ T7053] unmap_page_range+0x1433/0x2680 [ 97.554680][ T7053] unmap_vmas+0x23d/0x3a0 [ 97.559041][ T7053] exit_mmap+0x1b0/0x6c0 [ 97.563287][ T7053] __mmput+0x28/0x1c0 [ 97.567453][ T7053] mmput+0x40/0x50 [ 97.571208][ T7053] exit_mm+0xe4/0x190 [ 97.575288][ T7053] do_exit+0x417/0x15c0 [ 97.579551][ T7053] do_group_exit+0xff/0x140 [ 97.584168][ T7053] get_signal+0xe59/0xf70 [ 97.588710][ T7053] arch_do_signal_or_restart+0x96/0x480 [ 97.594406][ T7053] exit_to_user_mode_loop+0x7a/0x100 [ 97.599979][ T7053] do_syscall_64+0x1d6/0x200 [ 97.604675][ T7053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.610753][ T7053] [ 97.613086][ T7053] read to 0xffff888237c17758 of 8 bytes by task 7053 on cpu 1: [ 97.620728][ T7053] print_tickdevice+0x142/0x340 [ 97.625683][ T7053] timer_list_show+0x6c/0x170 [ 97.630822][ T7053] seq_read_iter+0x627/0x940 [ 97.635457][ T7053] proc_reg_read_iter+0x10d/0x180 [ 97.640705][ T7053] copy_splice_read+0x442/0x660 [ 97.645667][ T7053] splice_direct_to_actor+0x26f/0x680 [ 97.651233][ T7053] do_splice_direct+0xda/0x150 [ 97.656012][ T7053] do_sendfile+0x380/0x650 [ 97.660449][ T7053] __x64_sys_sendfile64+0x105/0x150 [ 97.665802][ T7053] x64_sys_call+0x2bb0/0x2ff0 [ 97.670604][ T7053] do_syscall_64+0xd2/0x200 [ 97.675213][ T7053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.681240][ T7053] [ 97.683581][ T7053] value changed: 0x00000016b17ab941 -> 0x00000016b1aa2b80 [ 97.690787][ T7053] [ 97.693114][ T7053] Reported by Kernel Concurrency Sanitizer on: [ 97.699535][ T7053] CPU: 1 UID: 0 PID: 7053 Comm: syz.5.1202 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.709607][ T7053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.720286][ T7053] ==================================================================