last executing test programs: 6m0.384906775s ago: executing program 32 (id=167): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 5m53.728403093s ago: executing program 33 (id=173): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1, 0x4, 0x8, 0x8}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x64, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x64}}, 0x0) 5m41.053114725s ago: executing program 34 (id=174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 5m36.464978923s ago: executing program 35 (id=178): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0x8001, @loopback, 0x4}, 0x1c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d002000ad1811ff00000000000008000000000000000000ff0200000000000000000000000000014f194e20"], 0x52) 5m26.606112911s ago: executing program 36 (id=180): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="45e3f364e554", 'sit0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xc, @remote, 'ip6tnl0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x80e1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 4m3.637734865s ago: executing program 37 (id=676): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7, 0x9) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) 3m57.515576622s ago: executing program 38 (id=509): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_TDLS_MGMT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfffffff8, 0x4060}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x40c4) 3m56.510570921s ago: executing program 39 (id=784): statx(0xffffffffffffff9c, 0x0, 0x1000, 0x1, 0x0) r0 = socket(0x2, 0x80805, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="6cb76def2c36dab0f366cf47ad785ed2fb5e1fa5fb56d566acdc377060c4ba50a58104620df72c3004bfbc77173110e163f7d8ad60c34cdb064852353438fea809e390e392afbf35311690cd8286a6c49668aee29b7537078dba77963d15c085d7343c1012135d361ac15c082b7ac8db87cc10fe3ffc374c8be18fc53437100a11dddb9981072ec036d513870a5bbf62ce9e39f790f61ef997af390b9f5fc8a699e001c59077c459eb40ee80a3ffeb35737da668ef974592faf129325cd9ad0dc5663950a329804c9f5d261f71165b05dac212cc2afc40f980ddef8773f1045e75de4ec606aef87052e9ac784bb0f5a43f9cac5e44ae1a6dd575ce17a4749dc7cd4d7f76a40676e792e5b31a25703b1f35b48a89ed84582ef8f4ac046695f402c25da1fa6bc732a7016edf093b4c31193130b3bc143702e2b1d23743ca797b24495dc4979b81413701c0597dcd5e3bcc9c2050c18cfe03814d358e0f795e990dc44d2c1b9890514bd5ea94a3f3a1e25a8cdc67133e9176d76dc54c31274cff0101d8a42c103bad1b8b57362446f2c2ed8a69daf3d7306ef3fa2015e4ee1ef3392120b82671d73b07f3082ea69ffa0ebc7b53c78862a3e1ece518c1f0abbe4053b4dfafe815c1fe4b0d079446e80d13af972e00644a0188605d7309812e24cd1158677f94a16a5eb0c5d48b60329fc522026efa596ac913540f2a9b0345f279329bfba29a7dfc8894e6a08eeee3dd974c3de9e0602cfd1e3e584b10dd26cd13f7fb432e72ea85fd1d3a872061bc967d7a67a3a7f09f34cc825db5d9ef3ce0ff9873f8eff342eb30fa970007e2f591f07dc9bc5141a9679a2f7c69aa50894353a7830a0f7cf766aff6e81d7c3b88d730946ce3f327716ef6fd270d5bf467aef288db903f740b6ac27b962a3c6462372e63f8da8505f05d17b364dd8c6b5d449accd01b4c6da297669f098bee986b95e389a2d003539ca9dec8c26b9f6bbb5f7fe6f0b764d99bc0dafcad4121ed6a749ac71fc5deeee54d0e8a2d9dccc87df818258d73c8816b78c1be3670fb14dded879caf925e0f8abf63f55ffee02bbffb465f0303338bd12e22fe94fdaa3f033127ecaf41649232c38e83850fd3ebc890ea5db2763a8389ac49bd9b7f6b81f381d3eeb90d0f596e2b7f7dfa2a0e9453c1f5f359b56aae9e97a51f6c092d25a031843e351f5733a25c5905706618ab569359bdca4932f6471f4f2d152f84cfc0c563885b0d93fd015095a8eb9422e3d17ddaf3f20dde5eeea415f76c0617964198c824b98f4d53ab0d4d734dcd6d07dddd5b77c1bd71208632941973bd5b5aca981137ec21dcd86ba518b3d4979b68f704a2a7d7cfeb9be3edf4b4b3560e930d9dba0bc358cba36a129748c1fa73483a69759ba0c4f2ee2a936899e163c213bb3fe5a28e68669fb2da6bbcdf4c55e933d127a8bc68b8d0e6c6c757fe8ea47f26ceb7c1b3ca8b962eb31a081756ed56fe4385dccc5e2a7a53300e9c8a1a55bcf8db3f828cb3db8485110da631a50199a5c1932b5538a2b1c3cddb4451868a413418e3f761530fd477b2ebb449070c73171964203ad7bad4302af13fa6fe55fb88ede096a7aba95ef3665da778250daa9dd4bd5ecb8a807d83fe6dcf2f0cf5de7a4ef742979afd7d93bb2672ad45f6537640313b1ca8838f3fdc08e57455af6398ce5b253312fe1a88206210831e0de59d1e3f9442fb9dd43f1b9c00d151d3234028990f8bcaf65c0ad9ea1bc20e4b7641ff26969b02ccd60d2d8d2d72fe5fd58068cd6d7525c9e24c4246cd776ecf1f57550bb6bddad5093618797547cde5c07e165bc979bfbb5479c58e89c29efa5fdfa5b4a87917a4275609afc849384458ca980ba5a2aa4d10c761bb3b3a57e3d3b41001cdf6", 0x541}], 0x1}}], 0x2, 0x0) 2m58.167670867s ago: executing program 40 (id=2161): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket(0x10, 0x803, 0x0) 1m17.001650879s ago: executing program 41 (id=4551): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x2) readv(r6, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r7 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r7, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) 1m11.507629614s ago: executing program 42 (id=4663): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0x100000001}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$selinux_load(r2, 0x0, 0x190da) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x77, 0x1, 0xffffff01, 0x26, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x700, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r4, 0x2f, 0xb5, 0xff, 0x5, 0x5, @loopback, @mcast1, 0x7, 0x40, 0x3, 0x8}}) 1m7.237366225s ago: executing program 43 (id=4760): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 1m5.313334422s ago: executing program 44 (id=4788): ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e21, @multicast1}, 'team0\x00'}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="19ce3ffd", 0x4}], 0x1, 0x0, 0x0, 0x20000080}}], 0x1, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) dup2(r2, r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x4, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) fallocate(r0, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000050534b0ecbcff0ed54066d43a6a5f00000000006605"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 58.189296668s ago: executing program 4 (id=4917): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0x100000001}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$selinux_load(r2, 0x0, 0x190da) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x77, 0x1, 0xffffff01, 0x26, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x700, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r4, 0x2f, 0xb5, 0xff, 0x5, 0x5, @loopback, @mcast1, 0x7, 0x40, 0x3, 0x8}}) 58.08871778s ago: executing program 4 (id=4919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 57.964670833s ago: executing program 4 (id=4921): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00'], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r8 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r8, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) 57.721512977s ago: executing program 6 (id=4929): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x8102, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYRES32=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000ed07449e0000000000000000180100", @ANYRES16, @ANYRES8], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1802000000400000000000000000000085000000080000009562c906173e2af78c7e2c9b77afeac064f838cb8c17922c73b3eb684ccccff71e99d08b"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB='\a\x00\x00\x00\x00'], 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000001680)={{r3}, "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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newqdisc={0x50, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x24, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}, @TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x1}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x4}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0xaced}]}}]}, 0x50}}, 0x4048000) 57.693286138s ago: executing program 6 (id=4930): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x2) readv(r8, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r10, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000000000000a000000000000000000000008001b"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 57.151506198s ago: executing program 4 (id=4943): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$selinux_load(r1, 0x0, 0x190da) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x77, 0x1, 0xffffff01, 0x26, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x700, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r3, 0x2f, 0xb5, 0xff, 0x5, 0x5, @loopback, @mcast1, 0x7, 0x40, 0x3, 0x8}}) 57.096268819s ago: executing program 4 (id=4945): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 56.983688671s ago: executing program 9 (id=4950): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) 56.959785772s ago: executing program 9 (id=4952): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0x100000001}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$selinux_load(r2, 0x0, 0x190da) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x77, 0x1, 0xffffff01, 0x26, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x700, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r4, 0x2f, 0xb5, 0xff, 0x5, 0x5, @loopback, @mcast1, 0x7, 0x40, 0x3, 0x8}}) 56.885913293s ago: executing program 4 (id=4953): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00'], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r8 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r8, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) 56.871118484s ago: executing program 6 (id=4954): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 56.857706464s ago: executing program 45 (id=4953): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00'], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r8 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r8, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) 56.824739684s ago: executing program 9 (id=4957): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0x100000001}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$selinux_load(r2, 0x0, 0x190da) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x77, 0x1, 0xffffff01, 0x26, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x700, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r4, 0x2f, 0xb5, 0xff, 0x5, 0x5, @loopback, @mcast1, 0x7, 0x40, 0x3, 0x8}}) 56.645376218s ago: executing program 6 (id=4959): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e21, @multicast1}, 'team0\x00'}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="19ce3ffd", 0x4}], 0x1, 0x0, 0x0, 0x20000080}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8905, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r4) creat(&(0x7f00000000c0)='./file0\x00', 0x2) syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x29cc, 0x10100}, 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x4, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) 56.426235392s ago: executing program 9 (id=4961): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 56.082687018s ago: executing program 9 (id=4966): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x1000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x200400c4}, 0x4000000) sendmsg$NFT_BATCH(r0, 0x0, 0x24000840) 56.082362208s ago: executing program 6 (id=4967): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x2, 0x14, &(0x7f0000000340)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8014}, 0x50) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x1a, r4, 0x1, 0x1, 0x6, @broadcast}, 0x14) 55.862037473s ago: executing program 6 (id=4970): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x2, 0x14, &(0x7f0000000340)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) mprotect(&(0x7f0000c04000/0x2000)=nil, 0x2000, 0x7) rt_sigpending(0x0, 0x0) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x48, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) 55.861781182s ago: executing program 46 (id=4970): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x2, 0x14, &(0x7f0000000340)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) mprotect(&(0x7f0000c04000/0x2000)=nil, 0x2000, 0x7) rt_sigpending(0x0, 0x0) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x48, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) 55.670968337s ago: executing program 9 (id=4974): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e21, @multicast1}, 'team0\x00'}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="19ce3ffd", 0x4}], 0x1, 0x0, 0x0, 0x20000080}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8905, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r5) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x29cc, 0x10100}, 0x0, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000002ac1414aa0100000002"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x4, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x4000) fallocate(r1, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000050534b0ecbcff0ed54066d43a6a5f00000000006605"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 55.670612336s ago: executing program 47 (id=4974): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e21, @multicast1}, 'team0\x00'}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="19ce3ffd", 0x4}], 0x1, 0x0, 0x0, 0x20000080}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8905, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r5) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x29cc, 0x10100}, 0x0, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000002ac1414aa0100000002"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x4, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x4000) fallocate(r1, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000050534b0ecbcff0ed54066d43a6a5f00000000006605"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 46.159944628s ago: executing program 3 (id=5135): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x18) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x2) readv(r8, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r10, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000000000000a000000000000000000000008001b"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 45.340280264s ago: executing program 3 (id=5159): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}}, 0x14}}, 0x0) 45.298239895s ago: executing program 3 (id=5161): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e21, @rand_addr=0x64010102}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e21, @multicast1}, 'team0\x00'}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x20000080}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8905, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r5) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x29cc, 0x10100}, 0x0, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000002ac1414aa0100000002"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x4, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x4000) fallocate(r1, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000050534b0ecbcff0ed54066d43a6a5f00000000006605"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 45.193658596s ago: executing program 3 (id=5166): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 45.033398949s ago: executing program 3 (id=5171): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}}, 0x14}}, 0x0) 44.633845717s ago: executing program 3 (id=5181): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{0x0}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 44.633560437s ago: executing program 48 (id=5181): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{0x0}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, &(0x7f00000008c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 29.018697356s ago: executing program 7 (id=5563): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0xe, &(0x7f0000002380)=ANY=[@ANYRESDEC=r0], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004d", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [0xfffffffc]}}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x5f) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000042000000060000000800000000000000", @ANYRES32=0x1, @ANYBLOB="a95da17c2a00000000050000000000000000000000000000970000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8004, r6}, 0x38) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x807, 0xb5f9d52b21bb54ee, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfd}, 0x0, 0x10000, 0x20000000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) 28.873314258s ago: executing program 7 (id=5564): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}}, 0x14}}, 0x0) 28.853890389s ago: executing program 7 (id=5565): syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x39) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x16, &(0x7f0000000200)=""/117) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="a21428c6c085", @void, {@ipv6={0x86dd, @generic={0x1, 0x6, "bcc1d7", 0x0, 0x6c, 0xff, @rand_addr=' \x01\x00', @loopback}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, 0x0) bind$inet6(r1, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000280)={0x7, 0x6, 0x800077, 0x20800000000415, 0x6, 0x7, 0x1000, 0xf67, 0xfffffffc}) lchown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xffffffffffffffff) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="fa", 0x1}], 0x1}}], 0x1, 0x24040890) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000140)=0xffff0000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x7}]}, 0x1c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 28.744852061s ago: executing program 7 (id=5567): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f00000001c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockname$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0x26b8, 0x8, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], 0x0, 0x1}, 0x20) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x5, 0x26, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000e50048c1a324c242cd56c96bb7c2d720d2fef592054a89abfced81b00"/47, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000ba0400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018220000", @ANYRES32=r1, @ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000faffffff"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000000800)=""/31, 0x0, 0x30, '\x00', r2, @fallback=0x15, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000980)=[r6, r0], &(0x7f00000009c0)=[{0x2, 0x2, 0x9}, {0x5, 0x5, 0xd, 0x8}, {0x4, 0x5, 0xffffffff, 0x4}, {0x0, 0x4, 0xb, 0xc}, {0x5, 0x3, 0x3, 0x3}, {0x0, 0x4, 0x2, 0x2}], 0x10, 0x5}, 0x94) readv(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/177, 0xb1}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) open_tree(r1, &(0x7f0000000240)='./file0\x00', 0x8000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000005c0)=""/78) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r11], 0x68}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1b, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0x56}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x101, 0xe4, &(0x7f00000002c0)=""/228, 0x41100, 0x44, '\x00', r11, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x15fd8, r7, 0x5, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x1, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x5, 0xb, 0x3}, {0x3, 0x2, 0x4, 0xa}], 0x10, 0x77}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a00"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 28.645973493s ago: executing program 7 (id=5570): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x2) readv(r8, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 28.214083381s ago: executing program 7 (id=5580): connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0xf4) 28.21395905s ago: executing program 49 (id=5580): connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0xf4) 1.689574318s ago: executing program 2 (id=5956): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sync() r3 = socket$kcm(0x10, 0x2, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1.636288179s ago: executing program 0 (id=5957): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) 1.529136271s ago: executing program 0 (id=5959): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 1.499223921s ago: executing program 2 (id=5960): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaa230180c20000000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23da4dbcfd56f1375461caaa2f19935e6996c7096ffeeb03000000000000649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe0933e37d9c60bf56c5f44e93aac28b4dbe14947d31a4b6fb6cae2c17d89bb850878d8f7487bbd4287a4221d92b0b16c0c119fc4f7840caec2e20a3534093e8d67c9281726365b59fb37cb0781c7133267150173eaeb77e590c9555fe"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 1.409075283s ago: executing program 0 (id=5963): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x2) readv(r8, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r10, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000210001000000000000000000"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 1.354306294s ago: executing program 2 (id=5964): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb904021d0800fe007c05e8fe55a115000200fe80000000000000080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a", 0xd2}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x17d}) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000100)="84aef1e85b57b35d0f80609e0fc0c8aa9cfe250d", &(0x7f0000000340)=""/252}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYRES8=r0, @ANYBLOB, @ANYRES32=r0, @ANYRES32, @ANYRESDEC], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0xc}, 0x20) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) 870.608843ms ago: executing program 1 (id=5981): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) 731.609166ms ago: executing program 5 (id=5984): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) 703.289627ms ago: executing program 5 (id=5985): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 694.768856ms ago: executing program 8 (id=5986): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 677.756077ms ago: executing program 1 (id=5987): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) 580.421789ms ago: executing program 5 (id=5988): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xec776000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sync() socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) 562.60467ms ago: executing program 0 (id=5989): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 559.843339ms ago: executing program 8 (id=5990): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x18) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x0) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) sendmmsg$inet6(r2, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)='i', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x200}}], 0x1, 0x4000006) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) 519.97493ms ago: executing program 8 (id=5991): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xec776000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sync() socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) 519.37066ms ago: executing program 2 (id=5992): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 490.982531ms ago: executing program 5 (id=5993): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sync() r3 = socket$kcm(0x10, 0x2, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 467.303941ms ago: executing program 8 (id=5994): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) 462.786871ms ago: executing program 0 (id=5995): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 446.848171ms ago: executing program 5 (id=5996): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) 438.389102ms ago: executing program 1 (id=5997): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r1, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), 0x0}, 0x20) 323.282063ms ago: executing program 2 (id=5998): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 248.499915ms ago: executing program 0 (id=5999): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 245.164275ms ago: executing program 8 (id=6000): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb904021d0800fe007c05e8fe55a115000200fe80000000000000080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x17d}) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000100)="84aef1e85b57b35d0f80609e0fc0c8aa9cfe250d", &(0x7f0000000340)=""/252}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYRES8=r0, @ANYBLOB, @ANYRES32=r0, @ANYRES32, @ANYRESDEC], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0xc}, 0x20) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(0x0, 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) 198.272916ms ago: executing program 8 (id=6001): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c00010062"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 178.986336ms ago: executing program 5 (id=6002): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000002740)='asymmetric\x00', 0x0, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffefff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040084) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x2) readv(r8, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x200000, &(0x7f0000000740)={[{@noblock_validity}, {@resgid}, {@sysvgroups}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@fsname={'fsname', 0x3d, '7'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '%,.'}}, {@subj_type={'subj_type', 0x3d, 'gred\x00'}}, {@euid_eq}, {@dont_hash}, {@euid_lt}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x33, 0x61, 0x63, 0x62, 0x35, 0x63], 0x2d, [0x63, 0x62, 0x63, 0x37], 0x2d, [0x33, 0x32, 0x34, 0x30], 0x2d, [0x61, 0x62, 0x39, 0x35], 0x2d, [0x65, 0x37, 0x0, 0x31, 0x38, 0x32, 0x31, 0x36]}}}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = open$dir(&(0x7f0000000180)='./file1\x00', 0x800, 0x24) open_tree(r10, &(0x7f00000002c0)='./file1\x00', 0x80001) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000000000000a000000000000000000000008001b"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x74, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r5, {0x3}, {}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x8, 0x0, 0x8, 0x2, 0xfffff001, 0x7, 0x2, 0x4, 0xff, 0x9, 0x7, 0x19, 0x15, 0xdb, 0x6, 0xf21}}]}}, @TCA_RATE={0x6, 0x5, {0xa2, 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) 141.101877ms ago: executing program 2 (id=6003): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 116.694657ms ago: executing program 1 (id=6004): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sync() socket$kcm(0x10, 0x2, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 50.056959ms ago: executing program 1 (id=6005): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x2c}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), 0x0}, 0x20) 0s ago: executing program 1 (id=6006): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sync() socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(0xffffffffffffffff) kernel console output (not intermixed with test programs): h=c000003e syscall=157 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 384.392574][ T29] audit: type=1326 audit(1759622275.511:47173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19012 comm="syz.5.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 384.416323][ T29] audit: type=1326 audit(1759622275.511:47174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19012 comm="syz.5.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 384.440156][ T29] audit: type=1326 audit(1759622275.511:47175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19012 comm="syz.5.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 384.458239][T19010] serio: Serial port ptm1 [ 384.464119][ T29] audit: type=1326 audit(1759622275.511:47176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19012 comm="syz.5.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 384.492867][ T29] audit: type=1326 audit(1759622275.522:47177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19012 comm="syz.5.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 384.528609][T19022] loop1: detected capacity change from 0 to 1024 [ 384.535754][T19022] EXT4-fs: Ignoring removed nomblk_io_submit option [ 384.542485][T19022] ext4: Unknown parameter 'smackfsdef' [ 384.612378][T18847] veth0_vlan: entered promiscuous mode [ 384.630919][T18847] veth1_vlan: entered promiscuous mode [ 384.642234][T19031] netlink: 'syz.0.5228': attribute type 2 has an invalid length. [ 384.650030][T19031] netlink: 'syz.0.5228': attribute type 3 has an invalid length. [ 384.656509][T18847] veth0_macvtap: entered promiscuous mode [ 384.667077][T18847] veth1_macvtap: entered promiscuous mode [ 384.682028][T18847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.693760][T18847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.700537][T19033] netlink: 'syz.0.5229': attribute type 2 has an invalid length. [ 384.705441][ T3848] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.720408][ T3848] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.750089][ T3848] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.764109][ T3848] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.765912][T19035] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 384.827724][T19040] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 384.908513][T19049] FAT-fs (loop14): unable to read boot sector [ 384.992131][T19062] FAT-fs (loop14): unable to read boot sector [ 385.046079][T19067] loop1: detected capacity change from 0 to 512 [ 385.050644][T19069] FAT-fs (loop0): unable to read boot sector [ 385.072484][T19067] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.085884][T19071] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 385.142909][T19081] loop0: detected capacity change from 0 to 512 [ 385.167764][T19081] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.256481][T19103] loop8: detected capacity change from 0 to 512 [ 385.273957][T19103] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.301114][T19102] loop1: detected capacity change from 0 to 512 [ 385.330916][T19102] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.348296][T19111] loop5: detected capacity change from 0 to 512 [ 385.415219][T19111] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.499857][T19129] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 385.542270][T19132] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 385.598916][T19143] loop0: detected capacity change from 0 to 512 [ 385.625492][T19139] serio: Serial port ptm0 [ 385.633034][T19148] FAT-fs (loop16): unable to read boot sector [ 385.661094][T19143] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.667746][T19154] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 385.685372][T19159] loop5: detected capacity change from 0 to 512 [ 385.699465][T19160] loop7: detected capacity change from 0 to 1024 [ 385.713190][T19160] EXT4-fs: Ignoring removed nomblk_io_submit option [ 385.720129][T19160] ext4: Unknown parameter 'smackfsdef' [ 385.745064][T19159] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.753791][T19163] loop1: detected capacity change from 0 to 512 [ 385.786610][T19170] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 385.796877][T19163] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.862679][T19174] loop0: detected capacity change from 0 to 512 [ 385.867600][T19176] loop7: detected capacity change from 0 to 512 [ 385.881766][T19174] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.893743][T19176] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.966839][T19196] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 386.000168][T19195] team0: Port device team_slave_0 removed [ 386.040727][T19199] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 386.134956][T19210] serio: Serial port ptm0 [ 386.153852][T19213] serio: Serial port ptm1 [ 386.193362][T19218] loop0: detected capacity change from 0 to 1024 [ 386.200596][T19218] EXT4-fs: Ignoring removed nomblk_io_submit option [ 386.207833][T19218] ext4: Unknown parameter 'smackfsdef' [ 386.216520][T19219] loop1: detected capacity change from 0 to 1024 [ 386.223503][T19219] EXT4-fs: Ignoring removed nomblk_io_submit option [ 386.230168][T19219] ext4: Unknown parameter 'smackfsdef' [ 386.372645][T19227] sch_fq: defrate 4294967295 ignored. [ 386.463383][T19235] loop1: detected capacity change from 0 to 512 [ 386.478520][T19235] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.550921][T19242] loop1: detected capacity change from 0 to 512 [ 386.566549][T19242] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.610838][T19247] loop1: detected capacity change from 0 to 512 [ 386.639833][T19247] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.736917][T19252] FAT-fs (loop10): unable to read boot sector [ 386.820205][T19262] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 386.848424][T19264] sch_fq: defrate 4294967295 ignored. [ 386.889644][T19268] loop0: detected capacity change from 0 to 512 [ 386.907539][T19268] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.992327][T19274] loop0: detected capacity change from 0 to 512 [ 387.011346][T19274] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.032704][T19279] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 387.071917][T19281] loop8: detected capacity change from 0 to 512 [ 387.090563][T19281] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.130692][T19286] loop0: detected capacity change from 0 to 512 [ 387.146939][T19286] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.199029][T19295] loop0: detected capacity change from 0 to 512 [ 387.210406][T19295] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.256571][T19302] sch_fq: defrate 4294967295 ignored. [ 387.288736][T19304] loop8: detected capacity change from 0 to 512 [ 387.302828][T19306] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 387.316572][T19304] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.463436][T19322] loop8: detected capacity change from 0 to 512 [ 387.476200][T19322] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.593965][T19331] loop1: detected capacity change from 0 to 512 [ 387.621043][T19334] sch_fq: defrate 4294967295 ignored. [ 387.635674][T19331] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.686608][T19338] __nla_validate_parse: 57 callbacks suppressed [ 387.686627][T19338] netlink: 224 bytes leftover after parsing attributes in process `syz.8.5329'. [ 387.706398][T19338] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 387.709315][T19340] loop1: detected capacity change from 0 to 512 [ 387.738209][T19342] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.746635][T19346] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 387.749765][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.764586][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.776587][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.790849][T19340] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.830916][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.840187][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.849189][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.902020][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.911003][T19342] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5331'. [ 387.942216][T19366] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 387.956067][T19368] loop8: detected capacity change from 0 to 1024 [ 387.969940][T19368] EXT4-fs: Ignoring removed nomblk_io_submit option [ 387.977108][T19368] ext4: Unknown parameter 'smackfsdef' [ 387.977945][T19367] serio: Serial port ptm1 [ 388.018370][T19375] sch_fq: defrate 4294967295 ignored. [ 388.041224][T19376] loop5: detected capacity change from 0 to 1024 [ 388.048266][T19376] EXT4-fs: Ignoring removed nomblk_io_submit option [ 388.065208][T19376] ext4: Unknown parameter 'smackfsdef' [ 388.078033][T19378] FAT-fs (loop2): unable to read boot sector [ 388.130428][T19382] serio: Serial port ptm2 [ 388.299974][T19390] loop1: detected capacity change from 0 to 512 [ 388.314328][T19390] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 388.443851][T19404] loop1: detected capacity change from 0 to 512 [ 388.455749][T19404] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 388.571644][T19410] serio: Serial port ptm2 [ 388.626701][T19413] loop1: detected capacity change from 0 to 1024 [ 388.633599][T19413] EXT4-fs: Ignoring removed nomblk_io_submit option [ 388.640362][T19413] ext4: Unknown parameter 'smackfsdef' [ 388.715652][T19420] loop5: detected capacity change from 0 to 512 [ 388.732054][T19423] loop8: detected capacity change from 0 to 512 [ 388.750403][T19423] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 388.804552][T19430] serio: Serial port ptm0 [ 388.816136][T19432] serio: Serial port ptm1 [ 388.874119][T19434] loop5: detected capacity change from 0 to 1024 [ 388.880956][T19434] EXT4-fs: Ignoring removed nomblk_io_submit option [ 388.887617][T19434] ext4: Unknown parameter 'smackfsdef' [ 388.960323][ T29] kauditd_printk_skb: 3408 callbacks suppressed [ 388.960337][ T29] audit: type=1326 audit(1759622280.361:50586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19385 comm="syz.7.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f611c2b5d67 code=0x7ffc0000 [ 388.990190][ T29] audit: type=1326 audit(1759622280.361:50587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19385 comm="syz.7.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f611c25af79 code=0x7ffc0000 [ 389.014292][ T29] audit: type=1326 audit(1759622280.361:50588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19385 comm="syz.7.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f611c2beec9 code=0x7ffc0000 [ 389.050283][ T29] audit: type=1326 audit(1759622280.361:50589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 389.074017][ T29] audit: type=1326 audit(1759622280.361:50590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 389.097746][ T29] audit: type=1326 audit(1759622280.361:50591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 389.121594][ T29] audit: type=1326 audit(1759622280.403:50592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 389.145161][ T29] audit: type=1326 audit(1759622280.403:50593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 389.168937][ T29] audit: type=1326 audit(1759622280.403:50594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 389.192685][ T29] audit: type=1326 audit(1759622280.403:50595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 389.338156][T19458] validate_nla: 34 callbacks suppressed [ 389.338184][T19458] netlink: 'syz.0.5365': attribute type 2 has an invalid length. [ 389.351537][T19458] netlink: 'syz.0.5365': attribute type 3 has an invalid length. [ 389.375443][T19461] serio: Serial port ptm0 [ 389.413970][T19467] loop7: detected capacity change from 0 to 512 [ 389.427045][T19467] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.430576][T19471] netlink: 'syz.1.5369': attribute type 2 has an invalid length. [ 389.445911][T19471] netlink: 'syz.1.5369': attribute type 3 has an invalid length. [ 389.474309][T19473] netlink: 'syz.7.5370': attribute type 2 has an invalid length. [ 389.482286][T19473] netlink: 'syz.7.5370': attribute type 3 has an invalid length. [ 389.508875][T19475] loop1: detected capacity change from 0 to 512 [ 389.550428][T19475] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.569429][T19481] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 389.590387][T19485] netlink: 'syz.5.5375': attribute type 2 has an invalid length. [ 389.598384][T19485] netlink: 'syz.5.5375': attribute type 3 has an invalid length. [ 389.625530][T19487] loop8: detected capacity change from 0 to 512 [ 389.640705][T19489] loop7: detected capacity change from 0 to 512 [ 389.654338][T19487] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.669098][T19489] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.735702][T19498] loop7: detected capacity change from 0 to 512 [ 389.757794][T19500] loop8: detected capacity change from 0 to 512 [ 389.767892][T19498] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.784331][T19500] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.831298][T19506] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 389.866059][T19512] netlink: 'syz.8.5382': attribute type 2 has an invalid length. [ 389.874124][T19512] netlink: 'syz.8.5382': attribute type 3 has an invalid length. [ 389.897819][T19510] serio: Serial port ptm0 [ 389.949199][T19515] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 390.037387][T19519] serio: Serial port ptm1 [ 390.083730][T19524] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 390.093063][T19525] loop7: detected capacity change from 0 to 1024 [ 390.100540][T19525] EXT4-fs: Ignoring removed nomblk_io_submit option [ 390.107520][T19525] ext4: Unknown parameter 'smackfsdef' [ 390.188141][T19529] loop0: detected capacity change from 0 to 512 [ 390.204257][T19529] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.257900][T19535] loop0: detected capacity change from 0 to 512 [ 390.281827][T19535] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.313694][T19539] loop1: detected capacity change from 0 to 512 [ 390.330561][T19539] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.397322][T19545] loop1: detected capacity change from 0 to 512 [ 390.413450][T19545] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.424370][T19548] loop5: detected capacity change from 0 to 2048 [ 390.457195][T19552] loop1: detected capacity change from 0 to 512 [ 390.480633][T19548] Alternate GPT is invalid, using primary GPT. [ 390.480798][T19552] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.487173][T19548] loop5: p1 p2 p3 [ 390.501055][T19548] loop5: partition table partially beyond EOD, truncated [ 390.561216][T19556] serio: Serial port ptm0 [ 390.697625][T19565] FAT-fs (loop16): unable to read boot sector [ 390.769666][T19571] loop1: detected capacity change from 0 to 512 [ 390.786392][T19571] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.799885][T19574] loop8: detected capacity change from 0 to 512 [ 390.833429][T19574] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.851771][T19578] loop7: detected capacity change from 0 to 512 [ 390.870954][T19583] FAT-fs (loop2): unable to read boot sector [ 390.941037][T19578] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 390.959828][T19592] loop1: detected capacity change from 0 to 512 [ 391.006467][T19592] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.045690][T19600] loop5: detected capacity change from 0 to 2048 [ 391.067711][T19598] loop7: detected capacity change from 0 to 512 [ 391.082366][T19606] serio: Serial port ptm0 [ 391.088592][T19600] Alternate GPT is invalid, using primary GPT. [ 391.089481][T19598] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.095018][T19600] loop5: p1 p2 p3 [ 391.109106][T19600] loop5: partition table partially beyond EOD, truncated [ 391.142433][T19610] loop8: detected capacity change from 0 to 1024 [ 391.150168][T19610] EXT4-fs: Ignoring removed nomblk_io_submit option [ 391.159568][T19610] ext4: Unknown parameter 'smackfsdef' [ 391.211091][T19617] loop7: detected capacity change from 0 to 512 [ 391.250056][T19617] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.339292][T19627] loop5: detected capacity change from 0 to 2048 [ 391.366481][T19629] loop1: detected capacity change from 0 to 512 [ 391.393209][T19627] Alternate GPT is invalid, using primary GPT. [ 391.399555][T19627] loop5: p1 p2 p3 [ 391.403342][T19627] loop5: partition table partially beyond EOD, truncated [ 391.426071][T19629] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.476656][T19639] FAT-fs (loop14): unable to read boot sector [ 391.488301][T19641] loop1: detected capacity change from 0 to 512 [ 391.494737][ T5185] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 391.515335][ T5185] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 391.532064][ T5185] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 391.542087][ T5185] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 391.558345][T19641] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.592424][T19647] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 391.616382][T19650] serio: Serial port ptm0 [ 391.648083][T19656] loop1: detected capacity change from 0 to 512 [ 391.662773][T19656] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.761292][T19665] loop0: detected capacity change from 0 to 2048 [ 391.795097][T19665] Alternate GPT is invalid, using primary GPT. [ 391.798817][T19672] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 391.801580][T19665] loop0: p1 p2 p3 [ 391.813523][T19665] loop0: partition table partially beyond EOD, truncated [ 391.894858][T19680] loop8: detected capacity change from 0 to 512 [ 391.973325][T19683] loop1: detected capacity change from 0 to 512 [ 392.003045][T19683] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.003219][T19680] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.122477][T19694] loop8: detected capacity change from 0 to 512 [ 392.156262][T19703] loop1: detected capacity change from 0 to 512 [ 392.171284][T19706] loop7: detected capacity change from 0 to 2048 [ 392.181066][T19707] loop5: detected capacity change from 0 to 1024 [ 392.181719][T19694] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.187984][T19707] EXT4-fs: Ignoring removed nomblk_io_submit option [ 392.199636][T19703] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.212618][T19707] ext4: Unknown parameter 'smackfsdef' [ 392.233229][T19706] Alternate GPT is invalid, using primary GPT. [ 392.239823][T19706] loop7: p1 p2 p3 [ 392.243664][T19706] loop7: partition table partially beyond EOD, truncated [ 392.374633][T19725] loop1: detected capacity change from 0 to 2048 [ 392.428660][T19725] Alternate GPT is invalid, using primary GPT. [ 392.435050][T19725] loop1: p1 p2 p3 [ 392.438822][T19725] loop1: partition table partially beyond EOD, truncated [ 392.457914][T19728] loop8: detected capacity change from 0 to 512 [ 392.477420][T19728] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.519996][T19738] __nla_validate_parse: 52 callbacks suppressed [ 392.520012][T19738] netlink: 224 bytes leftover after parsing attributes in process `syz.7.5451'. [ 392.537230][T19738] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 392.572316][T19741] loop0: detected capacity change from 0 to 1024 [ 392.579220][T19741] EXT4-fs: Ignoring removed nomblk_io_submit option [ 392.585949][T19741] ext4: Unknown parameter 'smackfsdef' [ 392.600280][T19745] loop7: detected capacity change from 0 to 512 [ 392.612802][T19746] serio: Serial port ptm2 [ 392.639191][T19745] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.666014][T19752] loop8: detected capacity change from 0 to 1024 [ 392.674116][T19752] EXT4-fs: Ignoring removed nomblk_io_submit option [ 392.681613][T19752] ext4: Unknown parameter 'smackfsdef' [ 392.728066][T19754] loop7: detected capacity change from 0 to 512 [ 392.745331][T19754] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.824464][T19759] loop7: detected capacity change from 0 to 512 [ 392.832275][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.841230][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.847611][T19759] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.850533][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.882930][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.891979][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.901566][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.927543][T19773] FAT-fs (loop10): unable to read boot sector [ 392.935933][T19773] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5459'. [ 392.941528][T19762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5457'. [ 392.944908][T19773] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5459'. [ 392.964193][T19772] loop7: detected capacity change from 0 to 512 [ 392.983295][T19772] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.049352][T19783] loop1: detected capacity change from 0 to 512 [ 393.069015][T19783] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.082668][T19785] loop5: detected capacity change from 0 to 512 [ 393.113956][T19785] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.144099][T19795] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 393.196370][T19800] loop1: detected capacity change from 0 to 512 [ 393.220813][T19800] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.343074][T19813] FAT-fs (loop0): unable to read boot sector [ 393.354438][T19811] loop8: detected capacity change from 0 to 2048 [ 393.361319][ T3848] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.373823][ T3848] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.397109][ T3848] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.417719][ T3848] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.432069][T19811] Alternate GPT is invalid, using primary GPT. [ 393.438583][T19811] loop8: p1 p2 p3 [ 393.442318][T19811] loop8: partition table partially beyond EOD, truncated [ 393.459641][T19822] loop5: detected capacity change from 0 to 512 [ 393.513204][T19822] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.603533][T19836] loop5: detected capacity change from 0 to 512 [ 393.647663][T19836] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 393.669638][T19842] loop8: detected capacity change from 0 to 2048 [ 393.702403][T19842] Alternate GPT is invalid, using primary GPT. [ 393.708793][T19842] loop8: p1 p2 p3 [ 393.712644][T19842] loop8: partition table partially beyond EOD, truncated [ 393.720887][ T29] kauditd_printk_skb: 2843 callbacks suppressed [ 393.720903][ T29] audit: type=1326 audit(1759622285.367:53439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f611c2b5d67 code=0x7ffc0000 [ 393.751031][ T29] audit: type=1326 audit(1759622285.367:53440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f611c25af79 code=0x7ffc0000 [ 393.774611][ T29] audit: type=1326 audit(1759622285.367:53441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f611c2beec9 code=0x7ffc0000 [ 393.799882][ T29] audit: type=1326 audit(1759622285.378:53442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f611c2b5d67 code=0x7ffc0000 [ 393.811382][T19844] loop5: detected capacity change from 0 to 512 [ 393.823485][ T29] audit: type=1326 audit(1759622285.378:53443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f611c25af79 code=0x7ffc0000 [ 393.853530][ T29] audit: type=1326 audit(1759622285.378:53444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f611c2beec9 code=0x7ffc0000 [ 393.877426][ T29] audit: type=1326 audit(1759622285.378:53445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f611c2b5d67 code=0x7ffc0000 [ 393.901096][ T29] audit: type=1326 audit(1759622285.378:53446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f611c25af79 code=0x7ffc0000 [ 393.924993][ T29] audit: type=1326 audit(1759622285.378:53447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19837 comm="syz.7.5478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f611c2beec9 code=0x7ffc0000 [ 393.948866][ T29] audit: type=1326 audit(1759622285.378:53448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19830 comm="syz.1.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f01f45d67 code=0x7ffc0000 [ 393.950536][T19844] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.026113][T19849] loop8: detected capacity change from 0 to 512 [ 394.047010][T19849] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.108324][T19855] loop5: detected capacity change from 0 to 512 [ 394.118792][T19858] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 394.130449][T19855] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.162525][T19862] validate_nla: 22 callbacks suppressed [ 394.162538][T19862] netlink: 'syz.8.5485': attribute type 2 has an invalid length. [ 394.175897][T19862] netlink: 'syz.8.5485': attribute type 3 has an invalid length. [ 394.240642][T19864] loop5: detected capacity change from 0 to 512 [ 394.265947][T19864] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.270677][T19866] netlink: 'syz.8.5487': attribute type 1 has an invalid length. [ 394.288006][T19866] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 394.312363][T19870] netlink: 'syz.0.5488': attribute type 2 has an invalid length. [ 394.320314][T19870] netlink: 'syz.0.5488': attribute type 3 has an invalid length. [ 394.384810][T19874] loop5: detected capacity change from 0 to 512 [ 394.386123][T19876] loop1: detected capacity change from 0 to 512 [ 394.426576][T19874] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.439765][T19876] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.532057][T19883] sch_fq: defrate 4294967295 ignored. [ 394.546448][T19890] loop5: detected capacity change from 0 to 2048 [ 394.572089][T19892] loop7: detected capacity change from 0 to 512 [ 394.593049][T19893] serio: Serial port ptm0 [ 394.601570][T19892] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.608730][T19890] Alternate GPT is invalid, using primary GPT. [ 394.618383][T19890] loop5: p1 p2 p3 [ 394.622172][T19890] loop5: partition table partially beyond EOD, truncated [ 394.657280][T19897] loop1: detected capacity change from 0 to 1024 [ 394.665400][T19897] EXT4-fs: Ignoring removed nomblk_io_submit option [ 394.675943][T19897] ext4: Unknown parameter 'smackfsdef' [ 394.710126][T19901] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 394.728801][T19900] loop8: detected capacity change from 0 to 2048 [ 394.741608][T19903] netlink: 'syz.5.5499': attribute type 2 has an invalid length. [ 394.749479][T19903] netlink: 'syz.5.5499': attribute type 3 has an invalid length. [ 394.767649][T19900] Alternate GPT is invalid, using primary GPT. [ 394.774016][T19900] loop8: p1 p2 p3 [ 394.777858][T19900] loop8: partition table partially beyond EOD, truncated [ 394.791042][T19905] loop7: detected capacity change from 0 to 512 [ 394.817832][T19905] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.889583][T19911] loop8: detected capacity change from 0 to 2048 [ 394.891167][T19910] netlink: 'syz.7.5501': attribute type 1 has an invalid length. [ 394.906862][T19910] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 394.919688][T19911] Alternate GPT is invalid, using primary GPT. [ 394.926140][T19911] loop8: p1 p2 p3 [ 394.930039][T19911] loop8: partition table partially beyond EOD, truncated [ 394.944322][T19913] netlink: 'syz.7.5503': attribute type 2 has an invalid length. [ 394.952226][T19913] netlink: 'syz.7.5503': attribute type 3 has an invalid length. [ 395.034785][T19915] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 395.276350][T19926] loop8: detected capacity change from 0 to 512 [ 395.292074][T19926] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 395.419663][T19939] loop8: detected capacity change from 0 to 512 [ 395.433935][T19939] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 395.516784][T19951] loop1: detected capacity change from 0 to 2048 [ 395.547491][T19951] Alternate GPT is invalid, using primary GPT. [ 395.553830][T19951] loop1: p1 p2 p3 [ 395.557662][T19951] loop1: partition table partially beyond EOD, truncated [ 395.573318][T19953] loop8: detected capacity change from 0 to 2048 [ 395.624264][T19953] Alternate GPT is invalid, using primary GPT. [ 395.630560][T19953] loop8: p1 p2 p3 [ 395.634339][T19953] loop8: partition table partially beyond EOD, truncated [ 395.673986][T19957] serio: Serial port ptm0 [ 395.727288][T19964] loop5: detected capacity change from 0 to 1024 [ 395.734131][T19964] EXT4-fs: Ignoring removed nomblk_io_submit option [ 395.740835][T19964] ext4: Unknown parameter 'smackfsdef' [ 395.772362][T19966] loop8: detected capacity change from 0 to 512 [ 395.785815][T19966] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 395.812588][T19969] loop7: detected capacity change from 0 to 512 [ 395.838370][T19969] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 395.950803][T19982] serio: Serial port ptm1 [ 395.954241][T19981] loop7: detected capacity change from 0 to 512 [ 395.977481][T19981] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.008056][T19988] loop8: detected capacity change from 0 to 1024 [ 396.015078][T19988] EXT4-fs: Ignoring removed nomblk_io_submit option [ 396.022246][T19988] ext4: Unknown parameter 'smackfsdef' [ 396.038194][T19990] FAT-fs (loop0): unable to read boot sector [ 396.063554][T19993] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 396.106308][T19998] loop7: detected capacity change from 0 to 2048 [ 396.136497][T19998] Alternate GPT is invalid, using primary GPT. [ 396.142889][T19998] loop7: p1 p2 p3 [ 396.146647][T19998] loop7: partition table partially beyond EOD, truncated [ 396.191927][T20005] loop0: detected capacity change from 0 to 2048 [ 396.231466][T20005] Alternate GPT is invalid, using primary GPT. [ 396.237815][T20005] loop0: p1 p2 p3 [ 396.237851][T20007] loop7: detected capacity change from 0 to 512 [ 396.241610][T20005] loop0: partition table partially beyond EOD, truncated [ 396.267818][T20007] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.334051][T20014] loop0: detected capacity change from 0 to 512 [ 396.355748][T20014] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.418261][T20022] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 396.423695][T20021] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 396.488805][T20030] FAT-fs (loop14): unable to read boot sector [ 396.518283][T20032] FAT-fs (loop10): unable to read boot sector [ 396.607284][T20044] loop7: detected capacity change from 0 to 512 [ 396.626546][T20047] loop5: detected capacity change from 0 to 2048 [ 396.641859][T20050] loop0: detected capacity change from 0 to 2048 [ 396.660271][T20044] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.672140][T20047] Alternate GPT is invalid, using primary GPT. [ 396.678604][T20047] loop5: p1 p2 p3 [ 396.678986][T20050] Alternate GPT is invalid, using primary GPT. [ 396.682428][T20047] loop5: partition table partially beyond EOD, truncated [ 396.695829][T20050] loop0: p1 p2 p3 [ 396.699695][T20050] loop0: partition table partially beyond EOD, truncated [ 396.730866][T20056] serio: Serial port ptm0 [ 396.744717][T20059] FAT-fs (loop16): unable to read boot sector [ 396.812958][T20062] loop1: detected capacity change from 0 to 1024 [ 396.825073][T20062] EXT4-fs: Ignoring removed nomblk_io_submit option [ 396.842101][T20062] ext4: Unknown parameter 'smackfsdef' [ 396.876239][T20071] serio: Serial port ptm1 [ 396.934264][T20081] loop7: detected capacity change from 0 to 1024 [ 396.941105][T20081] EXT4-fs: Ignoring removed nomblk_io_submit option [ 396.949499][T20081] ext4: Unknown parameter 'smackfsdef' [ 396.956563][T20084] loop0: detected capacity change from 0 to 2048 [ 396.971340][T20082] loop5: detected capacity change from 0 to 512 [ 396.984139][T20082] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 397.021102][T20084] Alternate GPT is invalid, using primary GPT. [ 397.027429][T20084] loop0: p1 p2 p3 [ 397.031261][T20084] loop0: partition table partially beyond EOD, truncated [ 397.439412][T20095] __nla_validate_parse: 68 callbacks suppressed [ 397.439427][T20095] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5562'. [ 397.791875][T20102] loop7: detected capacity change from 0 to 512 [ 397.811176][T20102] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 397.849793][T20107] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5566'. [ 397.948769][T20109] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5567'. [ 397.958658][T20109] netlink: 40 bytes leftover after parsing attributes in process `syz.7.5567'. [ 397.992058][T20116] loop5: detected capacity change from 0 to 512 [ 398.013905][T20116] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 398.047481][T20117] serio: Serial port ptm0 [ 398.089149][T20126] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5571'. [ 398.104741][T20126] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5571'. [ 398.132376][T20127] loop8: detected capacity change from 0 to 1024 [ 398.145120][T20127] EXT4-fs: Ignoring removed nomblk_io_submit option [ 398.162582][T20127] ext4: Unknown parameter 'smackfsdef' [ 398.170989][T20131] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 398.373547][ T5185] netdevsim netdevsim7 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 398.384350][ T5185] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.401779][T20147] serio: Serial port ptm1 [ 398.461444][T20151] loop0: detected capacity change from 0 to 1024 [ 398.477535][ T5185] netdevsim netdevsim7 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 398.486193][T20151] EXT4-fs: Ignoring removed nomblk_io_submit option [ 398.488057][ T5185] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.507304][T20151] ext4: Unknown parameter 'smackfsdef' [ 398.510618][ T29] kauditd_printk_skb: 3976 callbacks suppressed [ 398.510637][ T29] audit: type=1400 audit(1759622290.405:57425): avc: denied { create } for pid=20156 comm="syz.1.5584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 398.551734][T20157] loop1: detected capacity change from 0 to 512 [ 398.566093][T20157] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 398.580793][ T5185] netdevsim netdevsim7 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 398.591244][ T5185] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.632950][ T29] audit: type=1326 audit(1759622290.510:57426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.656676][ T29] audit: type=1326 audit(1759622290.510:57427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.680761][ T29] audit: type=1326 audit(1759622290.510:57428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.704562][ T29] audit: type=1326 audit(1759622290.510:57429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.728235][ T29] audit: type=1326 audit(1759622290.510:57430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.737997][T20173] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5588'. [ 398.752320][ T29] audit: type=1326 audit(1759622290.510:57431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.785319][ T29] audit: type=1326 audit(1759622290.510:57433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.810884][ T29] audit: type=1400 audit(1759622290.510:57432): avc: denied { create } for pid=20156 comm="syz.1.5584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 398.830699][ T29] audit: type=1326 audit(1759622290.510:57434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20167 comm="syz.5.5587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 398.843163][T20173] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 398.893905][ T5185] netdevsim netdevsim7 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 398.904315][ T5185] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.916174][T20178] loop8: detected capacity change from 0 to 512 [ 398.934060][T20178] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 398.964795][T20180] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5589'. [ 398.984603][T20180] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5589'. [ 399.016346][ T5185] bridge_slave_1: left allmulticast mode [ 399.022127][ T5185] bridge_slave_1: left promiscuous mode [ 399.027982][ T5185] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.044340][ T5185] bridge_slave_0: left allmulticast mode [ 399.045907][T20190] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.050062][ T5185] bridge_slave_0: left promiscuous mode [ 399.063238][ T5185] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.129490][T20198] loop5: detected capacity change from 0 to 512 [ 399.130036][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.143680][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.151328][T20201] loop1: detected capacity change from 0 to 2048 [ 399.158067][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.166016][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.173490][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 399.175478][T20198] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 399.230056][T20201] Alternate GPT is invalid, using primary GPT. [ 399.236556][T20201] loop1: p1 p2 p3 [ 399.240358][T20201] loop1: partition table partially beyond EOD, truncated [ 399.285453][T20209] validate_nla: 20 callbacks suppressed [ 399.285539][T20209] netlink: 'syz.8.5601': attribute type 1 has an invalid length. [ 399.298922][T20209] netlink: 224 bytes leftover after parsing attributes in process `syz.8.5601'. [ 399.310636][ T5185] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 399.321585][ T5185] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 399.331011][T20209] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 399.341605][ T5185] bond0 (unregistering): Released all slaves [ 399.398911][ T5185] hsr_slave_0: left promiscuous mode [ 399.404616][ T5185] hsr_slave_1: left promiscuous mode [ 399.416228][ T5185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.423684][ T5185] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.432569][ T5185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.440247][ T5185] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.442226][T20219] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.456051][T20211] serio: Serial port ptm0 [ 399.460939][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.468663][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.476282][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.484009][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.491633][ T3408] rtc rtc0: __rtc_set_alarm: err=-22 [ 399.498596][ T5185] veth1_macvtap: left promiscuous mode [ 399.505387][T20222] loop8: detected capacity change from 0 to 512 [ 399.510759][ T5185] veth0_macvtap: left promiscuous mode [ 399.517872][ T5185] veth1_vlan: left promiscuous mode [ 399.523683][ T5185] veth0_vlan: left promiscuous mode [ 399.529519][T20224] loop5: detected capacity change from 0 to 1024 [ 399.536352][T20224] EXT4-fs: Ignoring removed nomblk_io_submit option [ 399.542707][T20222] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 399.543114][T20224] ext4: Unknown parameter 'smackfsdef' [ 399.641055][T20230] loop0: detected capacity change from 0 to 512 [ 399.647739][ T5185] team0 (unregistering): Port device team_slave_1 removed [ 399.674568][T20230] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 399.694199][T20153] chnl_net:caif_netlink_parms(): no params data found [ 399.768863][T20153] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.776011][T20153] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.784297][T20153] bridge_slave_0: entered allmulticast mode [ 399.791304][T20153] bridge_slave_0: entered promiscuous mode [ 399.822280][T20153] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.829520][T20153] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.838312][T20153] bridge_slave_1: entered allmulticast mode [ 399.846141][T18025] EXT4-fs unmount: 241 callbacks suppressed [ 399.846157][T18025] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.847613][T20244] FAT-fs (loop16): unable to read boot sector [ 399.853556][T20153] bridge_slave_1: entered promiscuous mode [ 399.891178][T20153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.898251][T20246] FAT-fs (loop0): unable to read boot sector [ 399.902978][T20153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.943464][T20153] team0: Port device team_slave_0 added [ 399.957594][T20153] team0: Port device team_slave_1 added [ 399.988796][T20251] rtc_cmos 00:00: Alarms can be up to one day in the future [ 399.999483][T20153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.006581][T20153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 400.032751][T20153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.044443][T20153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.051416][T20153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 400.077430][T20153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.120464][T20260] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 400.121664][T20153] hsr_slave_0: entered promiscuous mode [ 400.135913][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.143614][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.151461][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.156332][T20153] hsr_slave_1: entered promiscuous mode [ 400.159318][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.171778][ T3841] rtc rtc0: __rtc_set_alarm: err=-22 [ 400.181420][T20153] debugfs: 'hsr0' already exists in 'hsr' [ 400.187237][T20153] Cannot create hsr debugfs directory [ 400.279664][T20273] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.299583][T20272] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.318484][T20276] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 400.321607][T20277] netlink: 'syz.8.5623': attribute type 2 has an invalid length. [ 400.334707][T20277] netlink: 'syz.8.5623': attribute type 3 has an invalid length. [ 400.356043][T20279] loop1: detected capacity change from 0 to 2048 [ 400.397456][T20279] Alternate GPT is invalid, using primary GPT. [ 400.403998][T20279] loop1: p1 p2 p3 [ 400.407936][T20279] loop1: partition table partially beyond EOD, truncated [ 400.446063][T20289] loop0: detected capacity change from 0 to 2048 [ 400.475368][T20291] netlink: 'syz.5.5629': attribute type 1 has an invalid length. [ 400.485112][T20291] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 400.504395][T20289] Alternate GPT is invalid, using primary GPT. [ 400.510834][T20289] loop0: p1 p2 p3 [ 400.514601][T20289] loop0: partition table partially beyond EOD, truncated [ 400.578892][T20297] loop1: detected capacity change from 0 to 512 [ 400.600863][T20153] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 400.613943][T20297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 400.618555][T20153] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 400.626997][T20297] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 400.650661][T20153] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 400.661216][T20153] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 400.678116][T20302] loop5: detected capacity change from 0 to 512 [ 400.694297][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.713447][T20302] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 400.732221][T20312] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.736710][T20302] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 400.748954][T20315] loop1: detected capacity change from 0 to 512 [ 400.761896][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.764782][T20153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.769669][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.783704][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.787057][T20153] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.791507][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 400.805184][ T3374] rtc rtc0: __rtc_set_alarm: err=-22 [ 400.813478][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.820780][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.830125][ T5174] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.837273][ T5174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.850210][T20315] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 400.876100][T20315] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 400.908666][T20324] loop0: detected capacity change from 0 to 512 [ 400.920682][T20324] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 400.958432][T20153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.979430][T20324] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 400.993824][T17190] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.060307][T20153] veth0_vlan: entered promiscuous mode [ 401.076013][T20153] veth1_vlan: entered promiscuous mode [ 401.087544][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.091202][T20153] veth0_macvtap: entered promiscuous mode [ 401.114325][T20153] veth1_macvtap: entered promiscuous mode [ 401.145053][T20153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.157075][T20153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.171633][T20337] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.191433][ T5205] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.201745][T18025] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.213588][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.221245][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.224661][ T5205] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.229022][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.245146][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.252559][ T3374] rtc rtc0: __rtc_set_alarm: err=-22 [ 401.254808][T20343] netlink: 'syz.8.5641': attribute type 1 has an invalid length. [ 401.280603][T20343] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 401.289095][ T5185] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.305341][T20346] loop1: detected capacity change from 0 to 2048 [ 401.319942][ T5185] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.344799][T20352] loop0: detected capacity change from 0 to 512 [ 401.366794][T20352] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.367042][T20346] Alternate GPT is invalid, using primary GPT. [ 401.380842][T20352] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 401.385710][T20346] loop1: p1 p2 p3 [ 401.399810][T20346] loop1: partition table partially beyond EOD, truncated [ 401.436705][T20358] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.444746][T18025] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.454990][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.462696][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.470469][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.478402][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.485729][ T3374] rtc rtc0: __rtc_set_alarm: err=-22 [ 401.535305][T20367] netlink: 'syz.0.5647': attribute type 1 has an invalid length. [ 401.564639][T20367] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 401.595177][T20373] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.604255][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.606285][T20375] netlink: 'syz.0.5651': attribute type 1 has an invalid length. [ 401.612069][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.624798][T20375] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 401.627423][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.642964][ T3374] rtc_cmos 00:00: Alarms can be up to one day in the future [ 401.650421][ T3374] rtc rtc0: __rtc_set_alarm: err=-22 [ 401.727295][T20382] serio: Serial port ptm0 [ 401.780663][T20384] loop0: detected capacity change from 0 to 1024 [ 401.788327][T20384] EXT4-fs: Ignoring removed nomblk_io_submit option [ 401.795264][T20384] ext4: Unknown parameter 'smackfsdef' [ 402.183373][T20386] loop2: detected capacity change from 0 to 512 [ 402.194500][T20386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.208535][T20386] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 402.285072][T20153] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.316056][T20395] serio: Serial port ptm1 [ 402.333700][T20398] loop2: detected capacity change from 0 to 2048 [ 402.370513][T20399] loop8: detected capacity change from 0 to 1024 [ 402.384159][T20399] EXT4-fs: Ignoring removed nomblk_io_submit option [ 402.394148][T20399] ext4: Unknown parameter 'smackfsdef' [ 402.399992][T20398] Alternate GPT is invalid, using primary GPT. [ 402.406466][T20398] loop2: p1 p2 p3 [ 402.410216][T20398] loop2: partition table partially beyond EOD, truncated [ 402.431760][T20403] loop1: detected capacity change from 0 to 2048 [ 402.469663][T20403] Alternate GPT is invalid, using primary GPT. [ 402.476031][T20403] loop1: p1 p2 p3 [ 402.479808][T20403] loop1: partition table partially beyond EOD, truncated [ 402.519238][T20405] netlink: 'syz.0.5660': attribute type 2 has an invalid length. [ 402.527116][T20405] netlink: 'syz.0.5660': attribute type 3 has an invalid length. [ 402.535011][T20405] __nla_validate_parse: 14 callbacks suppressed [ 402.535029][T20405] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5660'. [ 402.578552][T20409] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.587021][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.594865][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.602670][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.610325][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.617754][ T3394] rtc rtc0: __rtc_set_alarm: err=-22 [ 402.659081][T20413] loop1: detected capacity change from 0 to 512 [ 402.670935][T20413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.674600][T20411] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.683871][T20413] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 402.711780][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.719604][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.727320][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.735040][ T3394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 402.742336][ T3394] rtc rtc0: __rtc_set_alarm: err=-22 [ 402.783315][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.841661][T20425] loop2: detected capacity change from 0 to 2048 [ 402.851556][T20427] loop1: detected capacity change from 0 to 2048 [ 402.878846][T20425] Alternate GPT is invalid, using primary GPT. [ 402.885260][T20425] loop2: p1 p2 p3 [ 402.889042][T20425] loop2: partition table partially beyond EOD, truncated [ 402.897439][T20427] Alternate GPT is invalid, using primary GPT. [ 402.903819][T20427] loop1: p1 p2 p3 [ 402.907603][T20427] loop1: partition table partially beyond EOD, truncated [ 403.027507][T20429] netlink: 'syz.1.5671': attribute type 1 has an invalid length. [ 403.035408][T20429] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5671'. [ 403.045276][T20431] netlink: 224 bytes leftover after parsing attributes in process `syz.2.5670'. [ 403.046265][T20429] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 403.064305][T20431] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 403.107015][T20433] loop1: detected capacity change from 0 to 512 [ 403.118348][T20436] loop8: detected capacity change from 0 to 2048 [ 403.127849][T20433] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 403.140522][T20433] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 403.173899][T20440] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.182057][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.189796][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.197521][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.205216][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.211715][T20436] Alternate GPT is invalid, using primary GPT. [ 403.212611][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 403.218806][T20436] loop8: p1 p2 p3 [ 403.227803][T20436] loop8: partition table partially beyond EOD, truncated [ 403.269207][ T29] kauditd_printk_skb: 2862 callbacks suppressed [ 403.269222][ T29] audit: type=1326 audit(1759622295.411:60297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 403.300300][ T29] audit: type=1326 audit(1759622295.442:60298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8cd0215d67 code=0x7ffc0000 [ 403.324034][ T29] audit: type=1326 audit(1759622295.442:60299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8cd01baf79 code=0x7ffc0000 [ 403.348682][ T29] audit: type=1326 audit(1759622295.442:60300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20417 comm="syz.5.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f8cd021eec9 code=0x7ffc0000 [ 403.372525][ T29] audit: type=1326 audit(1759622295.442:60301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 403.396071][ T29] audit: type=1326 audit(1759622295.442:60302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 403.402631][T20445] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.419631][ T29] audit: type=1326 audit(1759622295.442:60303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 403.450443][ T29] audit: type=1326 audit(1759622295.442:60304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 403.454872][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.482000][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.489801][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.497577][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.504970][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 403.522446][ T29] audit: type=1326 audit(1759622295.526:60305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 403.546146][ T29] audit: type=1326 audit(1759622295.526:60306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.0.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 403.595859][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.628616][T20455] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5676'. [ 403.636910][T20449] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5678'. [ 403.640008][T20455] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 403.673863][T20449] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5678'. [ 403.699221][T20451] loop8: detected capacity change from 0 to 512 [ 403.714823][T20459] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5680'. [ 403.724816][T20459] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5680'. [ 403.748134][T20459] team0: Port device team_slave_0 removed [ 403.759884][T20451] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 403.773691][T20463] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5680'. [ 403.785930][T20451] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 403.818784][T20466] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.820996][T20462] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.835871][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.843623][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.851448][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.851813][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.851831][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 403.958477][T18056] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.963946][T20473] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.975573][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.983294][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.991037][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 403.998762][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.006149][ T3408] rtc rtc0: __rtc_set_alarm: err=-22 [ 404.009908][T20475] loop5: detected capacity change from 0 to 512 [ 404.043837][T20475] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.052601][T20484] loop0: detected capacity change from 0 to 2048 [ 404.064300][T20475] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 404.075217][T20479] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5687'. [ 404.129205][T20484] Alternate GPT is invalid, using primary GPT. [ 404.135533][T20484] loop0: p1 p2 p3 [ 404.139268][T20484] loop0: partition table partially beyond EOD, truncated [ 404.148469][T17190] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.262917][T20497] validate_nla: 2 callbacks suppressed [ 404.263005][T20497] netlink: 'syz.5.5692': attribute type 1 has an invalid length. [ 404.277640][T20497] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 404.312558][T20499] loop0: detected capacity change from 0 to 512 [ 404.325143][T20499] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.337963][T20499] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 404.414259][T18025] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.446779][T20506] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.454657][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.462570][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.470406][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.478170][ T3408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.485618][ T3408] rtc rtc0: __rtc_set_alarm: err=-22 [ 404.693489][T20513] netlink: 'syz.1.5698': attribute type 1 has an invalid length. [ 404.702160][T20513] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 404.733741][T20515] loop1: detected capacity change from 0 to 512 [ 404.744135][T20517] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.752868][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.760829][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.768486][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.776239][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.781250][T20515] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.783766][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 404.798989][T20515] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 404.828605][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.866687][T20523] loop1: detected capacity change from 0 to 2048 [ 404.900947][T20523] Alternate GPT is invalid, using primary GPT. [ 404.907382][T20523] loop1: p1 p2 p3 [ 404.911360][T20523] loop1: partition table partially beyond EOD, truncated [ 404.929189][T20528] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.953140][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.960995][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.968747][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.976494][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 404.983864][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 405.006163][T20531] netlink: 'syz.8.5704': attribute type 2 has an invalid length. [ 405.014179][T20531] netlink: 'syz.8.5704': attribute type 3 has an invalid length. [ 405.039822][T20533] netlink: 'syz.1.5705': attribute type 1 has an invalid length. [ 405.050316][T20533] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 405.064046][T20535] netlink: 'syz.0.5706': attribute type 2 has an invalid length. [ 405.071915][T20535] netlink: 'syz.0.5706': attribute type 3 has an invalid length. [ 405.100018][T20536] rtc_cmos 00:00: Alarms can be up to one day in the future [ 405.129617][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 405.137364][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 405.145199][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 405.151488][T20539] loop5: detected capacity change from 0 to 512 [ 405.152988][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 405.166091][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 405.180918][T20539] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.194811][T20539] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.212427][T20544] loop1: detected capacity change from 0 to 512 [ 405.245056][T20544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.259198][T20544] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.289202][T17190] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.355070][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.411965][T20553] loop2: detected capacity change from 0 to 512 [ 405.438484][T20553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.456637][T20553] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.479208][T20558] netlink: 'syz.1.5713': attribute type 1 has an invalid length. [ 405.489134][T20558] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 405.498444][T20153] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.535844][T20560] loop2: detected capacity change from 0 to 2048 [ 405.554062][T20562] netlink: 'syz.1.5715': attribute type 1 has an invalid length. [ 405.563292][T20562] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 405.573096][T20560] Alternate GPT is invalid, using primary GPT. [ 405.576048][T20564] netlink: 'syz.5.5716': attribute type 1 has an invalid length. [ 405.579507][T20560] loop2: p1 p2 p3 [ 405.590114][T20564] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 405.590866][T20560] loop2: partition table partially beyond EOD, truncated [ 405.783299][T20572] loop2: detected capacity change from 0 to 512 [ 405.798669][T20572] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.813002][T20572] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.851058][T20153] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.920424][T20584] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 405.950886][T20587] loop8: detected capacity change from 0 to 512 [ 405.972157][T20587] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.986510][T20587] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 406.029405][T18056] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.067442][T20597] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.076465][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.084249][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.091418][T20599] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.092006][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.107783][ T3911] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.115324][ T3911] rtc rtc0: __rtc_set_alarm: err=-22 [ 406.138692][T20603] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.204225][T20609] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.244525][T20615] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.276799][T20617] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.307405][T20619] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.340320][T20621] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.461452][T20625] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.462163][T20627] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.472326][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.484984][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.492716][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.500318][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.507733][ T3849] rtc rtc0: __rtc_set_alarm: err=-22 [ 406.595160][T20636] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.603156][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.611209][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.618891][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.626526][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.633859][ T3841] rtc rtc0: __rtc_set_alarm: err=-22 [ 406.686895][T20638] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 406.996454][T20642] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 407.111482][T20648] loop2: detected capacity change from 0 to 512 [ 407.130588][T20648] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.144545][T20648] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 407.174080][T20153] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.213746][T20655] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 407.247595][T20657] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 407.379631][T20661] __nla_validate_parse: 53 callbacks suppressed [ 407.379644][T20661] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5754'. [ 407.541217][T20663] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5755'. [ 407.551772][T20663] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 407.578563][T20665] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5756'. [ 407.853756][T20667] rtc_cmos 00:00: Alarms can be up to one day in the future [ 407.867469][T20666] rtc_cmos 00:00: Alarms can be up to one day in the future [ 407.904712][T20669] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5758'. [ 408.016836][T20671] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5759'. [ 408.031949][ T29] kauditd_printk_skb: 5534 callbacks suppressed [ 408.031968][ T29] audit: type=1326 audit(1759622300.416:65841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.063896][ T29] audit: type=1326 audit(1759622300.426:65842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.087709][ T29] audit: type=1326 audit(1759622300.426:65843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.111731][ T29] audit: type=1326 audit(1759622300.426:65844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.135596][ T29] audit: type=1326 audit(1759622300.426:65845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.159176][ T29] audit: type=1326 audit(1759622300.426:65846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.182723][ T29] audit: type=1326 audit(1759622300.426:65847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.206336][ T29] audit: type=1326 audit(1759622300.426:65848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.230050][ T29] audit: type=1326 audit(1759622300.426:65849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.253676][ T29] audit: type=1326 audit(1759622300.426:65850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20670 comm="syz.2.5759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda8b3feec9 code=0x7ffc0000 [ 408.280565][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.288221][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.295928][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.303512][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.310928][ T3841] rtc rtc0: __rtc_set_alarm: err=-22 [ 408.335679][T20675] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 408.371169][T20674] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5760'. [ 408.390027][T20679] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.398504][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.406201][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.413501][T20674] netlink: 40 bytes leftover after parsing attributes in process `syz.8.5760'. [ 408.414114][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.430396][ T3849] rtc_cmos 00:00: Alarms can be up to one day in the future [ 408.438063][ T3849] rtc rtc0: __rtc_set_alarm: err=-22 [ 408.454116][T20682] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5763'. [ 408.471778][T20684] netlink: 224 bytes leftover after parsing attributes in process `syz.8.5764'. [ 408.483231][T20684] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 408.514609][T20686] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5765'. [ 408.728432][T20690] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 408.761142][T20691] rtc_cmos 00:00: Alarms can be up to one day in the future [ 409.129259][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 409.137116][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 409.145020][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 409.152605][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 409.159993][ T3841] rtc rtc0: __rtc_set_alarm: err=-22 [ 409.364976][T20707] validate_nla: 51 callbacks suppressed [ 409.364994][T20707] netlink: 'syz.8.5773': attribute type 2 has an invalid length. [ 409.378541][T20707] netlink: 'syz.8.5773': attribute type 3 has an invalid length. [ 409.392613][T20709] netlink: 'syz.1.5774': attribute type 2 has an invalid length. [ 409.400414][T20709] netlink: 'syz.1.5774': attribute type 3 has an invalid length. [ 409.423767][T20711] netlink: 'syz.5.5775': attribute type 1 has an invalid length. [ 409.432684][T20711] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 409.458800][T20713] netlink: 'syz.5.5776': attribute type 2 has an invalid length. [ 409.466589][T20713] netlink: 'syz.5.5776': attribute type 3 has an invalid length. [ 409.619345][T20715] netlink: 'syz.0.5777': attribute type 2 has an invalid length. [ 409.627197][T20715] netlink: 'syz.0.5777': attribute type 3 has an invalid length. [ 409.672341][T20717] netlink: 'syz.2.5778': attribute type 2 has an invalid length. [ 410.192709][T20718] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.051196][T20733] loop1: detected capacity change from 0 to 512 [ 411.078805][T20733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.101942][T20733] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 411.129214][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.137073][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.145098][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.152938][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.160408][ T3841] rtc rtc0: __rtc_set_alarm: err=-22 [ 411.167211][T17937] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.270070][T20745] serio: Serial port ptm0 [ 411.277603][T20748] FAT-fs (loop0): unable to read boot sector [ 411.331557][T20751] loop5: detected capacity change from 0 to 1024 [ 411.338864][T20751] EXT4-fs: Ignoring removed nomblk_io_submit option [ 411.346779][T20751] ext4: Unknown parameter 'smackfsdef' [ 411.364510][T20754] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.372459][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.380226][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.387804][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.395502][ T3841] rtc_cmos 00:00: Alarms can be up to one day in the future [ 411.402898][ T3841] rtc rtc0: __rtc_set_alarm: err=-22 [ 412.018945][T20761] serio: Serial port ptm0 [ 412.022015][T20764] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 412.077565][T20769] loop8: detected capacity change from 0 to 1024 [ 412.084932][T20769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 412.091772][T20769] ext4: Unknown parameter 'smackfsdef' [ 412.163083][T20771] __nla_validate_parse: 28 callbacks suppressed [ 412.163108][T20771] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5799'. [ 412.330616][T20775] serio: Serial port ptm1 [ 412.382744][T20777] loop2: detected capacity change from 0 to 1024 [ 412.390041][T20777] EXT4-fs: Ignoring removed nomblk_io_submit option [ 412.396713][T20777] ext4: Unknown parameter 'smackfsdef' [ 412.751037][T20779] FAT-fs (loop16): unable to read boot sector [ 412.760275][T20779] netlink: 36 bytes leftover after parsing attributes in process `syz.8.5801'. [ 412.799895][ T29] kauditd_printk_skb: 6867 callbacks suppressed [ 412.799913][ T29] audit: type=1326 audit(1759622305.431:72718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20767 comm="syz.1.5798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f01f45d67 code=0x7ffc0000 [ 412.829956][ T29] audit: type=1326 audit(1759622305.431:72719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20767 comm="syz.1.5798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4f01eeaf79 code=0x7ffc0000 [ 412.853562][ T29] audit: type=1326 audit(1759622305.431:72720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20767 comm="syz.1.5798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4f01f4eec9 code=0x7ffc0000 [ 412.882599][T20783] FAT-fs (loop16): unable to read boot sector [ 412.890649][T20783] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5802'. [ 412.910135][ T29] audit: type=1326 audit(1759622305.431:72721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20770 comm="syz.0.5799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 412.934171][ T29] audit: type=1326 audit(1759622305.431:72722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20770 comm="syz.0.5799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 412.958357][ T29] audit: type=1326 audit(1759622305.431:72723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20770 comm="syz.0.5799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 412.982144][ T29] audit: type=1326 audit(1759622305.441:72724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20770 comm="syz.0.5799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 413.005806][ T29] audit: type=1326 audit(1759622305.441:72725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20770 comm="syz.0.5799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 413.029049][T20792] FAT-fs (loop16): unable to read boot sector [ 413.029560][ T29] audit: type=1326 audit(1759622305.441:72726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20770 comm="syz.0.5799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 413.059270][ T29] audit: type=1326 audit(1759622305.473:72727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20767 comm="syz.1.5798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f01f45d67 code=0x7ffc0000 [ 413.089338][T20790] serio: Serial port ptm0 [ 413.101234][T20792] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5804'. [ 413.102520][T20798] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5806'. [ 413.120051][T20796] FAT-fs (loop10): unable to read boot sector [ 413.146793][T20793] loop1: detected capacity change from 0 to 1024 [ 413.168575][T20803] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5807'. [ 413.187829][T20793] EXT4-fs: Ignoring removed nomblk_io_submit option [ 413.200352][T20793] ext4: Unknown parameter 'smackfsdef' [ 413.235580][T20809] loop8: detected capacity change from 0 to 512 [ 413.246217][T20809] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.258922][T20809] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 413.285901][T18056] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.286777][T20812] serio: Serial port ptm1 [ 413.309620][T20815] FAT-fs (loop16): unable to read boot sector [ 413.355536][T20818] loop5: detected capacity change from 0 to 1024 [ 413.363064][T20818] EXT4-fs: Ignoring removed nomblk_io_submit option [ 413.365649][T20820] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5811'. [ 413.370470][T20818] ext4: Unknown parameter 'smackfsdef' [ 413.748151][T20822] FAT-fs (loop2): unable to read boot sector [ 413.756017][T20822] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5812'. [ 413.765116][T20822] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5812'. [ 413.778721][ T5196] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.789184][ T5196] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.801772][ T5196] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.812680][ T5196] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.900627][T20828] serio: Serial port ptm0 [ 413.958688][T20832] loop1: detected capacity change from 0 to 1024 [ 413.966723][T20832] EXT4-fs: Ignoring removed nomblk_io_submit option [ 413.974229][T20832] ext4: Unknown parameter 'smackfsdef' [ 414.064416][T20838] serio: Serial port ptm1 [ 414.116909][T20840] loop2: detected capacity change from 0 to 1024 [ 414.124322][T20840] EXT4-fs: Ignoring removed nomblk_io_submit option [ 414.131126][T20840] ext4: Unknown parameter 'smackfsdef' [ 414.188867][T20842] FAT-fs (loop16): unable to read boot sector [ 414.196274][T20842] netlink: 36 bytes leftover after parsing attributes in process `syz.8.5817'. [ 414.249949][T20846] FAT-fs (loop16): unable to read boot sector [ 414.295149][T20850] validate_nla: 33 callbacks suppressed [ 414.295168][T20850] netlink: 'syz.8.5819': attribute type 2 has an invalid length. [ 414.308680][T20850] netlink: 'syz.8.5819': attribute type 3 has an invalid length. [ 414.704152][T20854] serio: Serial port ptm0 [ 414.746466][T20857] netlink: 'syz.0.5821': attribute type 2 has an invalid length. [ 414.754403][T20857] netlink: 'syz.0.5821': attribute type 3 has an invalid length. [ 414.762498][T20858] loop1: detected capacity change from 0 to 1024 [ 414.770379][T20858] EXT4-fs: Ignoring removed nomblk_io_submit option [ 414.777405][T20858] ext4: Unknown parameter 'smackfsdef' [ 414.926289][T20865] serio: Serial port ptm1 [ 414.978393][T20869] loop2: detected capacity change from 0 to 1024 [ 414.985574][T20869] EXT4-fs: Ignoring removed nomblk_io_submit option [ 414.988275][T20870] loop5: detected capacity change from 0 to 1024 [ 414.992554][T20869] ext4: Unknown parameter 'smackfsdef' [ 414.999595][T20870] EXT4-fs: Ignoring removed nomblk_io_submit option [ 415.011276][T20870] ext4: Unknown parameter 'smackfsdef' [ 415.122279][T20872] serio: Serial port ptm3 [ 415.174056][T20875] loop8: detected capacity change from 0 to 1024 [ 415.181177][T20875] EXT4-fs: Ignoring removed nomblk_io_submit option [ 415.188049][T20875] ext4: Unknown parameter 'smackfsdef' [ 415.287669][T20877] FAT-fs (loop16): unable to read boot sector [ 415.325388][T20881] netlink: 'syz.8.5826': attribute type 2 has an invalid length. [ 415.333222][T20881] netlink: 'syz.8.5826': attribute type 3 has an invalid length. [ 415.458539][T20883] FAT-fs (loop2): unable to read boot sector [ 415.566749][T20892] netlink: 'syz.0.5829': attribute type 2 has an invalid length. [ 415.574560][T20892] netlink: 'syz.0.5829': attribute type 3 has an invalid length. [ 415.584045][T20891] serio: Serial port ptm0 [ 415.636438][T20894] loop1: detected capacity change from 0 to 1024 [ 415.643427][T20894] EXT4-fs: Ignoring removed nomblk_io_submit option [ 415.650289][T20894] ext4: Unknown parameter 'smackfsdef' [ 415.681831][T20896] FAT-fs (loop10): unable to read boot sector [ 415.789152][T20904] serio: Serial port ptm1 [ 415.845886][T20906] loop5: detected capacity change from 0 to 1024 [ 415.854240][T20906] EXT4-fs: Ignoring removed nomblk_io_submit option [ 415.860995][T20906] ext4: Unknown parameter 'smackfsdef' [ 416.203477][T20910] serio: Serial port ptm2 [ 416.255927][T20912] loop8: detected capacity change from 0 to 1024 [ 416.262884][T20912] EXT4-fs: Ignoring removed nomblk_io_submit option [ 416.269655][T20912] ext4: Unknown parameter 'smackfsdef' [ 416.600046][T20922] serio: Serial port ptm0 [ 416.653067][T20924] loop5: detected capacity change from 0 to 1024 [ 416.660012][T20924] EXT4-fs: Ignoring removed nomblk_io_submit option [ 416.666643][T20924] ext4: Unknown parameter 'smackfsdef' [ 416.954991][T20926] netlink: 'syz.8.5838': attribute type 2 has an invalid length. [ 416.962843][T20926] netlink: 'syz.8.5838': attribute type 3 has an invalid length. [ 416.970722][T20926] __nla_validate_parse: 12 callbacks suppressed [ 416.970739][T20926] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5838'. [ 417.141422][T20928] FAT-fs (loop2): unable to read boot sector [ 417.149436][T20928] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5839'. [ 417.158510][T20928] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5839'. [ 417.273055][T20936] serio: Serial port ptm1 [ 417.324929][T20938] loop0: detected capacity change from 0 to 1024 [ 417.331837][T20938] EXT4-fs: Ignoring removed nomblk_io_submit option [ 417.338531][T20938] ext4: Unknown parameter 'smackfsdef' [ 417.359898][T20940] FAT-fs (loop10): unable to read boot sector [ 417.367251][T20940] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5842'. [ 417.376200][T20940] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5842'. [ 417.462699][T20949] serio: Serial port ptm0 [ 417.490070][T20951] loop5: detected capacity change from 0 to 1024 [ 417.497040][T20951] EXT4-fs: Ignoring removed nomblk_io_submit option [ 417.503765][T20951] ext4: Unknown parameter 'smackfsdef' [ 417.516208][T20953] loop2: detected capacity change from 0 to 1024 [ 417.524087][T20953] EXT4-fs: Ignoring removed nomblk_io_submit option [ 417.531058][T20953] ext4: Unknown parameter 'smackfsdef' [ 417.539816][T20953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5843'. [ 417.563623][ T29] kauditd_printk_skb: 4312 callbacks suppressed [ 417.563635][ T29] audit: type=1326 audit(1759622310.446:77040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20925 comm="syz.8.5838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc9fdcd5d67 code=0x7ffc0000 [ 417.593960][ T29] audit: type=1326 audit(1759622310.456:77041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20925 comm="syz.8.5838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc9fdc7af79 code=0x7ffc0000 [ 417.617638][ T29] audit: type=1326 audit(1759622310.456:77042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20925 comm="syz.8.5838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc9fdcdeec9 code=0x7ffc0000 [ 417.641247][ T29] audit: type=1326 audit(1759622310.456:77043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f01f45d67 code=0x7ffc0000 [ 417.664928][ T29] audit: type=1326 audit(1759622310.456:77044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4f01eeaf79 code=0x7ffc0000 [ 417.688576][ T29] audit: type=1326 audit(1759622310.456:77045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4f01f4eec9 code=0x7ffc0000 [ 417.712223][ T29] audit: type=1326 audit(1759622310.456:77046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f01f45d67 code=0x7ffc0000 [ 417.736201][ T29] audit: type=1326 audit(1759622310.456:77047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4f01eeaf79 code=0x7ffc0000 [ 417.759770][ T29] audit: type=1326 audit(1759622310.456:77048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4f01f4eec9 code=0x7ffc0000 [ 417.783437][ T29] audit: type=1326 audit(1759622310.467:77049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20931 comm="syz.1.5840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f01f45d67 code=0x7ffc0000 [ 417.880749][T20957] serio: Serial port ptm2 [ 417.932780][T20959] loop8: detected capacity change from 0 to 1024 [ 417.939699][T20959] EXT4-fs: Ignoring removed nomblk_io_submit option [ 417.946445][T20959] ext4: Unknown parameter 'smackfsdef' [ 417.955366][T20959] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5845'. [ 418.114715][T20967] serio: Serial port ptm1 [ 418.166810][T20969] loop1: detected capacity change from 0 to 1024 [ 418.173782][T20969] EXT4-fs: Ignoring removed nomblk_io_submit option [ 418.180522][T20969] ext4: Unknown parameter 'smackfsdef' [ 418.851618][T20988] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 418.905623][T20996] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5861'. [ 418.946692][T20997] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 418.977622][T20999] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5863'. [ 419.051878][T21003] serio: Serial port ptm0 [ 419.106769][T21008] validate_nla: 6 callbacks suppressed [ 419.106788][T21008] netlink: 'syz.5.5865': attribute type 10 has an invalid length. [ 419.112630][T21011] loop1: detected capacity change from 0 to 1024 [ 419.127682][T21011] EXT4-fs: Ignoring removed nomblk_io_submit option [ 419.130845][T21008] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 419.137378][T21011] ext4: Unknown parameter 'smackfsdef' [ 419.173117][T21013] serio: Serial port ptm1 [ 419.191993][T21017] netlink: 'syz.5.5868': attribute type 10 has an invalid length. [ 419.229242][T21020] loop2: detected capacity change from 0 to 1024 [ 419.236361][T21020] EXT4-fs: Ignoring removed nomblk_io_submit option [ 419.243804][T21020] ext4: Unknown parameter 'smackfsdef' [ 419.252629][T21022] netlink: 'syz.5.5870': attribute type 2 has an invalid length. [ 419.260589][T21022] netlink: 'syz.5.5870': attribute type 3 has an invalid length. [ 419.268471][T21022] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5870'. [ 419.749062][T21028] netlink: 'syz.8.5873': attribute type 1 has an invalid length. [ 419.764446][T21028] 8021q: adding VLAN 0 to HW filter on device bond1 [ 419.783867][T21028] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 419.793269][T21028] bond1: (slave batadv1): making interface the new active one [ 419.808947][T21028] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 419.828766][T21033] FAT-fs (loop0): unable to read boot sector [ 419.842347][T21034] bond1 (unregistering): (slave batadv1): Releasing active interface [ 419.855103][T21034] bond1 (unregistering): Released all slaves [ 419.866173][T21036] netlink: 'syz.1.5876': attribute type 1 has an invalid length. [ 419.880902][T21036] 8021q: adding VLAN 0 to HW filter on device bond1 [ 419.973549][T21050] netlink: 'syz.0.5881': attribute type 2 has an invalid length. [ 419.981394][T21050] netlink: 'syz.0.5881': attribute type 3 has an invalid length. [ 420.007809][T21051] serio: Serial port ptm0 [ 420.062724][T21056] serio: Serial port ptm1 [ 420.073387][T21058] loop1: detected capacity change from 0 to 1024 [ 420.080882][T21058] EXT4-fs: Ignoring removed nomblk_io_submit option [ 420.084536][T21060] netlink: 'syz.5.5883': attribute type 1 has an invalid length. [ 420.088144][T21058] ext4: Unknown parameter 'smackfsdef' [ 420.103704][T21060] 8021q: adding VLAN 0 to HW filter on device bond1 [ 420.119401][T21062] loop8: detected capacity change from 0 to 1024 [ 420.128057][T21062] EXT4-fs: Ignoring removed nomblk_io_submit option [ 420.135163][T21062] ext4: Unknown parameter 'smackfsdef' [ 420.138118][T21064] netlink: 'syz.5.5884': attribute type 2 has an invalid length. [ 420.263118][T21067] serio: Serial port ptm2 [ 420.315663][T21069] loop2: detected capacity change from 0 to 1024 [ 420.323002][T21069] EXT4-fs: Ignoring removed nomblk_io_submit option [ 420.329860][T21069] ext4: Unknown parameter 'smackfsdef' [ 420.751090][T21071] 8021q: adding VLAN 0 to HW filter on device bond2 [ 420.772216][T21071] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 420.782009][T21071] bond2: (slave batadv1): making interface the new active one [ 420.791050][T21071] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 420.825923][T21071] bond2 (unregistering): (slave batadv1): Releasing active interface [ 420.837133][T21071] bond2 (unregistering): Released all slaves [ 420.998852][T21090] serio: Serial port ptm0 [ 421.052637][T21094] loop1: detected capacity change from 0 to 1024 [ 421.060141][T21094] EXT4-fs: Ignoring removed nomblk_io_submit option [ 421.067745][T21094] ext4: Unknown parameter 'smackfsdef' [ 421.840742][T21103] serio: Serial port ptm0 [ 421.873290][T21106] __nla_validate_parse: 7 callbacks suppressed [ 421.873305][T21106] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5898'. [ 421.907032][T21109] loop1: detected capacity change from 0 to 1024 [ 421.924896][T21109] EXT4-fs: Ignoring removed nomblk_io_submit option [ 421.933262][T21109] ext4: Unknown parameter 'smackfsdef' [ 421.961556][T21117] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5902'. [ 421.983264][T21118] serio: Serial port ptm1 [ 422.012515][T21120] serio: Serial port ptm2 [ 422.038259][T21122] loop5: detected capacity change from 0 to 1024 [ 422.045645][T21122] EXT4-fs: Ignoring removed nomblk_io_submit option [ 422.052448][T21122] ext4: Unknown parameter 'smackfsdef' [ 422.065676][T21123] loop2: detected capacity change from 0 to 1024 [ 422.072451][T21123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 422.079141][T21123] ext4: Unknown parameter 'smackfsdef' [ 422.329230][ T29] kauditd_printk_skb: 4629 callbacks suppressed [ 422.329247][ T29] audit: type=1326 audit(1759622315.450:81679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.0.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 422.359291][ T29] audit: type=1326 audit(1759622315.450:81680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.0.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 422.382960][ T29] audit: type=1326 audit(1759622315.450:81681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.0.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 422.406597][ T29] audit: type=1326 audit(1759622315.450:81682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21116 comm="syz.8.5902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc9fdcd5d67 code=0x7ffc0000 [ 422.430185][ T29] audit: type=1326 audit(1759622315.450:81683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21116 comm="syz.8.5902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc9fdc7af79 code=0x7ffc0000 [ 422.453831][ T29] audit: type=1326 audit(1759622315.450:81684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21116 comm="syz.8.5902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc9fdcdeec9 code=0x7ffc0000 [ 422.477937][ T29] audit: type=1326 audit(1759622315.460:81685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.0.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ab08f5d67 code=0x7ffc0000 [ 422.501551][ T29] audit: type=1326 audit(1759622315.460:81686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.0.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ab089af79 code=0x7ffc0000 [ 422.525128][ T29] audit: type=1326 audit(1759622315.460:81687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21105 comm="syz.0.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2ab08feec9 code=0x7ffc0000 [ 422.548912][ T29] audit: type=1326 audit(1759622315.460:81688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21116 comm="syz.8.5902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc9fdcd5d67 code=0x7ffc0000 [ 422.599603][T21127] 8021q: adding VLAN 0 to HW filter on device bond2 [ 422.617179][T21127] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 422.626170][T21127] bond2: (slave batadv2): making interface the new active one [ 422.635295][T21127] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 422.649699][T21127] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5904'. [ 422.662861][T21127] bond2 (unregistering): (slave batadv2): Releasing active interface [ 422.673055][T21127] bond2 (unregistering): Released all slaves [ 422.712939][T21132] FAT-fs (loop0): unable to read boot sector [ 422.722065][T21132] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5905'. [ 422.731000][T21132] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5905'. [ 422.749121][T21135] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5907'. [ 422.813674][T21141] 8021q: adding VLAN 0 to HW filter on device bond1 [ 422.835205][T21141] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 422.844598][T21141] bond1: (slave batadv1): making interface the new active one [ 422.853780][T21141] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 422.869810][T21141] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5909'. [ 422.885816][T21145] 8021q: adding VLAN 0 to HW filter on device bond1 [ 422.897012][T21150] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5912'. [ 422.906539][T21141] bond1 (unregistering): (slave batadv1): Releasing active interface [ 422.926758][T21141] bond1 (unregistering): Released all slaves [ 422.942372][T21145] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 422.952495][T21145] bond1: (slave batadv2): making interface the new active one [ 422.961530][T21145] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 422.978996][T21145] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5910'. [ 422.992620][T21145] bond1 (unregistering): (slave batadv2): Releasing active interface [ 423.004185][T21145] bond1 (unregistering): Released all slaves [ 423.021328][T21155] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.039508][T21155] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 423.048421][T21155] bond1: (slave batadv2): making interface the new active one [ 423.057344][T21155] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 423.080250][T21155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5914'. [ 423.094202][T21155] bond1 (unregistering): (slave batadv2): Releasing active interface [ 423.103802][T21155] bond1 (unregistering): Released all slaves [ 423.131216][T21161] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.150561][T21161] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 423.161237][T21161] bond1: (slave batadv3): making interface the new active one [ 423.171269][T21161] bond1: (slave batadv3): Enslaving as an active interface with an up link [ 423.199158][T21161] bond1 (unregistering): (slave batadv3): Releasing active interface [ 423.210301][T21161] bond1 (unregistering): Released all slaves [ 423.243387][T21169] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.269300][T21169] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 423.280871][T21169] bond1: (slave batadv3): making interface the new active one [ 423.290516][T21169] bond1: (slave batadv3): Enslaving as an active interface with an up link [ 423.309339][T21169] bond1 (unregistering): (slave batadv3): Releasing active interface [ 423.319724][T21169] bond1 (unregistering): Released all slaves [ 423.361393][T21175] loop8: detected capacity change from 0 to 1024 [ 423.369613][T21175] EXT4-fs: Ignoring removed nomblk_io_submit option [ 423.377041][T21175] ext4: Unknown parameter 'smackfsdef' [ 423.407872][T21179] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.425150][T21179] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 423.435307][T21179] bond1: (slave batadv4): making interface the new active one [ 423.444683][T21179] bond1: (slave batadv4): Enslaving as an active interface with an up link [ 423.464563][T21179] bond1 (unregistering): (slave batadv4): Releasing active interface [ 423.474675][T21179] bond1 (unregistering): Released all slaves [ 423.547132][T21183] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.573791][T21183] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 423.583905][T21183] bond1: (slave batadv5): making interface the new active one [ 423.593741][T21183] bond1: (slave batadv5): Enslaving as an active interface with an up link [ 423.608712][T21188] FAT-fs (loop2): unable to read boot sector [ 423.617177][T21183] bond1 (unregistering): (slave batadv5): Releasing active interface [ 423.626731][T21183] bond1 (unregistering): Released all slaves [ 423.683113][T21193] 8021q: adding VLAN 0 to HW filter on device bond2 [ 423.707900][T21196] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.725837][T21193] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 423.735083][T21193] bond2: (slave batadv3): making interface the new active one [ 423.750238][T21193] bond2: (slave batadv3): Enslaving as an active interface with an up link [ 423.763281][T21196] 8021q: adding VLAN 0 to HW filter on device batadv6 [ 423.781224][T21196] bond1: (slave batadv6): making interface the new active one [ 423.790180][T21196] bond1: (slave batadv6): Enslaving as an active interface with an up link [ 423.805289][T21200] bond2 (unregistering): (slave batadv3): Releasing active interface [ 423.814547][T21200] bond2 (unregistering): Released all slaves [ 423.830589][T21203] bond1 (unregistering): (slave batadv6): Releasing active interface [ 423.840138][T21203] bond1 (unregistering): Released all slaves [ 423.857656][T21202] 8021q: adding VLAN 0 to HW filter on device bond2 [ 423.876438][T21202] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 423.885634][T21202] bond2: (slave batadv1): making interface the new active one [ 423.895305][T21202] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 423.920293][T21202] bond2 (unregistering): (slave batadv1): Releasing active interface [ 423.932349][T21202] bond2 (unregistering): Released all slaves [ 423.976327][T21214] validate_nla: 30 callbacks suppressed [ 423.976346][T21214] netlink: 'syz.1.5932': attribute type 1 has an invalid length. [ 423.998209][T21214] 8021q: adding VLAN 0 to HW filter on device bond2 [ 424.024821][T21214] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 424.033747][T21214] bond2: (slave batadv4): making interface the new active one [ 424.042381][T21214] bond2: (slave batadv4): Enslaving as an active interface with an up link [ 424.061446][T21214] bond2 (unregistering): (slave batadv4): Releasing active interface [ 424.072815][T21214] bond2 (unregistering): Released all slaves [ 424.088439][T21219] netlink: 'syz.5.5934': attribute type 1 has an invalid length. [ 424.104662][T21219] 8021q: adding VLAN 0 to HW filter on device bond2 [ 424.114553][T21222] netlink: 'syz.8.5935': attribute type 1 has an invalid length. [ 424.125856][T21219] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 424.136604][T21219] bond2: (slave batadv2): making interface the new active one [ 424.146981][T21219] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 424.169870][T21222] 8021q: adding VLAN 0 to HW filter on device bond1 [ 424.191385][T21226] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 424.200855][T21226] bond1: (slave batadv4): making interface the new active one [ 424.210139][T21226] bond1: (slave batadv4): Enslaving as an active interface with an up link [ 424.220942][T21229] netlink: 'syz.5.5937': attribute type 1 has an invalid length. [ 424.232680][T21222] bond1 (unregistering): (slave batadv4): Releasing active interface [ 424.242100][T21222] bond1 (unregistering): Released all slaves [ 424.258044][T21229] 8021q: adding VLAN 0 to HW filter on device bond3 [ 424.270299][T21230] netlink: 'syz.1.5936': attribute type 10 has an invalid length. [ 424.281443][T21229] bond3 (unregistering): Released all slaves [ 424.340280][T21238] netlink: 'syz.1.5940': attribute type 1 has an invalid length. [ 424.340470][T21234] netlink: 'syz.8.5938': attribute type 10 has an invalid length. [ 424.365168][T21238] 8021q: adding VLAN 0 to HW filter on device bond2 [ 424.384189][T21238] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 424.394112][T21238] bond2: (slave batadv5): making interface the new active one [ 424.405055][T21238] bond2: (slave batadv5): Enslaving as an active interface with an up link [ 424.415447][T21243] FAT-fs (loop16): unable to read boot sector [ 424.425661][T21238] bond2 (unregistering): (slave batadv5): Releasing active interface [ 424.435651][T21238] bond2 (unregistering): Released all slaves [ 424.445897][T21245] netlink: 'syz.5.5943': attribute type 1 has an invalid length. [ 424.464688][T21245] 8021q: adding VLAN 0 to HW filter on device bond3 [ 424.487659][T21245] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 424.498778][T21245] bond3: (slave batadv3): making interface the new active one [ 424.508315][T21245] bond3: (slave batadv3): Enslaving as an active interface with an up link [ 424.515077][T21250] FAT-fs (loop2): unable to read boot sector [ 424.541607][T21245] bond3 (unregistering): (slave batadv3): Releasing active interface [ 424.552897][T21254] netlink: 'syz.8.5945': attribute type 1 has an invalid length. [ 424.553519][T21245] bond3 (unregistering): Released all slaves [ 424.578376][T21254] 8021q: adding VLAN 0 to HW filter on device bond1 [ 424.598971][T21254] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 424.609167][T21254] bond1: (slave batadv5): making interface the new active one [ 424.618625][T21254] bond1: (slave batadv5): Enslaving as an active interface with an up link [ 424.638571][T21254] bond1 (unregistering): (slave batadv5): Releasing active interface [ 424.648279][T21254] bond1 (unregistering): Released all slaves [ 424.671518][T21262] netlink: 'syz.5.5948': attribute type 1 has an invalid length. [ 424.708004][T21264] 8021q: adding VLAN 0 to HW filter on device bond2 [ 424.733592][T21262] 8021q: adding VLAN 0 to HW filter on device bond3 [ 424.754519][T21267] 8021q: adding VLAN 0 to HW filter on device bond1 [ 424.773608][T21264] 8021q: adding VLAN 0 to HW filter on device batadv6 [ 424.782853][T21264] bond2: (slave batadv6): making interface the new active one [ 424.791636][T21264] bond2: (slave batadv6): Enslaving as an active interface with an up link [ 424.810253][T21267] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 424.823142][T21267] bond1: (slave batadv1): making interface the new active one [ 424.832270][T21267] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 424.852565][T21264] bond2 (unregistering): (slave batadv6): Releasing active interface [ 424.862011][T21264] bond2 (unregistering): Released all slaves [ 424.876711][T21267] bond1 (unregistering): (slave batadv1): Releasing active interface [ 424.886168][T21267] bond1 (unregistering): Released all slaves [ 424.909992][T21277] 8021q: adding VLAN 0 to HW filter on device bond4 [ 424.944250][T21284] 8021q: adding VLAN 0 to HW filter on device bond2 [ 424.957890][T21274] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 424.967260][T21274] bond4: (slave batadv4): making interface the new active one [ 424.976664][T21274] bond4: (slave batadv4): Enslaving as an active interface with an up link [ 424.995596][T21284] 8021q: adding VLAN 0 to HW filter on device batadv7 [ 425.004915][T21284] bond2: (slave batadv7): making interface the new active one [ 425.014315][T21284] bond2: (slave batadv7): Enslaving as an active interface with an up link [ 425.030851][T21277] bond4 (unregistering): (slave batadv4): Releasing active interface [ 425.042930][T21277] bond4 (unregistering): Released all slaves [ 425.066389][T21291] 8021q: adding VLAN 0 to HW filter on device bond1 [ 425.091838][T21292] 8021q: adding VLAN 0 to HW filter on device bond3 [ 425.117736][T21296] 8021q: adding VLAN 0 to HW filter on device bond2 [ 425.140271][T21292] bond3 (unregistering): Released all slaves [ 425.152294][T21296] bond2 (unregistering): Released all slaves [ 425.169594][T21299] 8021q: adding VLAN 0 to HW filter on device bond1 [ 425.190581][T21301] 8021q: adding VLAN 0 to HW filter on device bond4 [ 425.209036][T21299] 8021q: adding VLAN 0 to HW filter on device batadv7 [ 425.218151][T21299] bond1: (slave batadv7): making interface the new active one [ 425.227383][T21299] bond1: (slave batadv7): Enslaving as an active interface with an up link [ 425.241039][T21301] 8021q: adding VLAN 0 to HW filter on device batadv5 [ 425.250297][T21301] bond4: (slave batadv5): making interface the new active one [ 425.259477][T21301] bond4: (slave batadv5): Enslaving as an active interface with an up link [ 425.280882][T21310] bond4 (unregistering): (slave batadv5): Releasing active interface [ 425.291363][T21310] bond4 (unregistering): Released all slaves [ 425.358475][T21315] serio: Serial port ptm0 [ 425.413940][T21321] loop0: detected capacity change from 0 to 1024 [ 425.421219][T21321] EXT4-fs: Ignoring removed nomblk_io_submit option [ 425.429926][T21321] ext4: Unknown parameter 'smackfsdef' [ 425.483026][T21328] 8021q: adding VLAN 0 to HW filter on device bond4 [ 425.537779][T21334] 8021q: adding VLAN 0 to HW filter on device bond5 [ 425.580986][T21341] 8021q: adding VLAN 0 to HW filter on device bond6 [ 425.600574][T21341] 8021q: adding VLAN 0 to HW filter on device batadv7 [ 425.611352][T21341] bond6: (slave batadv7): making interface the new active one [ 425.620532][T21341] bond6: (slave batadv7): Enslaving as an active interface with an up link [ 425.640647][T21341] bond6 (unregistering): (slave batadv7): Releasing active interface [ 425.650534][T21341] bond6 (unregistering): Released all slaves [ 425.668019][T21346] 8021q: adding VLAN 0 to HW filter on device bond3 [ 425.694926][T21346] bond3 (unregistering): Released all slaves [ 425.755862][T21353] 8021q: adding VLAN 0 to HW filter on device bond1 [ 425.773024][T21356] 8021q: adding VLAN 0 to HW filter on device bond3 [ 425.785496][T21353] bond1 (unregistering): Released all slaves [ 425.799175][T21356] 8021q: adding VLAN 0 to HW filter on device batadv9 [ 425.808161][T21356] bond3: (slave batadv9): making interface the new active one [ 425.817069][T21356] bond3: (slave batadv9): Enslaving as an active interface with an up link [ 425.842501][T21356] bond3 (unregistering): (slave batadv9): Releasing active interface [ 425.856068][T21356] bond3 (unregistering): Released all slaves [ 425.887044][T21363] 8021q: adding VLAN 0 to HW filter on device bond1 [ 425.949440][T21369] 8021q: adding VLAN 0 to HW filter on device bond6 [ 425.968000][T21374] 8021q: adding VLAN 0 to HW filter on device bond3 [ 425.983354][T21371] 8021q: adding VLAN 0 to HW filter on device bond2 [ 426.002122][T21374] 8021q: adding VLAN 0 to HW filter on device batadv10 [ 426.011086][T21374] bond3: (slave batadv10): making interface the new active one [ 426.019894][T21374] bond3: (slave batadv10): Enslaving as an active interface with an up link [ 426.075192][T21374] bond3 (unregistering): (slave batadv10): Releasing active interface [ 426.101075][T21374] bond3 (unregistering): Released all slaves [ 426.128703][T21380] 8021q: adding VLAN 0 to HW filter on device bond2 [ 426.196499][T21392] 8021q: adding VLAN 0 to HW filter on device bond3 [ 426.210204][T21396] 8021q: adding VLAN 0 to HW filter on device bond7 [ 426.229113][T21399] 8021q: adding VLAN 0 to HW filter on device bond3 [ 426.240952][T21392] 8021q: adding VLAN 0 to HW filter on device batadv8 [ 426.249715][T21392] bond3: (slave batadv8): making interface the new active one [ 426.258305][T21392] bond3: (slave batadv8): Enslaving as an active interface with an up link [ 426.270604][T21404] bond3 (unregistering): (slave batadv8): Releasing active interface [ 426.280410][T21404] bond3 (unregistering): Released all slaves [ 426.293919][T21396] 8021q: adding VLAN 0 to HW filter on device batadv10 [ 426.303459][T21396] bond7: (slave batadv10): making interface the new active one [ 426.312726][T21396] bond7: (slave batadv10): Enslaving as an active interface with an up link [ 426.329456][T21399] 8021q: adding VLAN 0 to HW filter on device batadv11 [ 426.339922][T21399] bond3: (slave batadv11): making interface the new active one [ 426.348798][T21399] bond3: (slave batadv11): Enslaving as an active interface with an up link [ 426.380989][T21405] bond7 (unregistering): (slave batadv10): Releasing active interface [ 426.391955][T21405] bond7 (unregistering): Released all slaves [ 426.406482][T21406] bond3 (unregistering): (slave batadv11): Releasing active interface [ 426.416945][T21406] bond3 (unregistering): Released all slaves [ 426.440164][T21411] 8021q: adding VLAN 0 to HW filter on device bond2 [ 426.460552][T21414] 8021q: adding VLAN 0 to HW filter on device bond3 [ 426.481756][T21414] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 426.494913][T21414] bond3: (slave batadv3): Enslaving as an active interface with an up link [ 426.529684][T21428] serio: Serial port ptm0 [ 426.530011][T21414] bond3 (unregistering): (slave batadv3): Releasing backup interface [ 426.545275][T21414] bond3 (unregistering): Released all slaves [ 426.587824][T21435] loop5: detected capacity change from 0 to 1024 [ 426.591277][T21434] 8021q: adding VLAN 0 to HW filter on device bond3 [ 426.601308][T21435] EXT4-fs: Ignoring removed nomblk_io_submit option [ 426.608023][T21435] ext4: Unknown parameter 'smackfsdef' [ 426.637808][T21418] ================================================================== [ 426.646017][T21418] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 426.654727][T21418] [ 426.657055][T21418] read-write to 0xffff8881055bca50 of 4 bytes by task 5185 on cpu 1: [ 426.665184][T21418] __writeback_single_inode+0x1e3/0x7c0 [ 426.670754][T21418] writeback_sb_inodes+0x48f/0xa30 [ 426.675985][T21418] __writeback_inodes_wb+0x94/0x1a0 [ 426.681299][T21418] wb_writeback+0x266/0x5c0 [ 426.685823][T21418] wb_workfn+0x4c9/0x910 [ 426.690076][T21418] process_scheduled_works+0x4ce/0x9d0 [ 426.695556][T21418] worker_thread+0x582/0x770 [ 426.700166][T21418] kthread+0x489/0x510 [ 426.704240][T21418] ret_from_fork+0x122/0x1b0 [ 426.708840][T21418] ret_from_fork_asm+0x1a/0x30 [ 426.713618][T21418] [ 426.715952][T21418] read to 0xffff8881055bca50 of 4 bytes by task 21418 on cpu 0: [ 426.723596][T21418] __mark_inode_dirty+0x191/0x750 [ 426.728634][T21418] mark_buffer_dirty+0x133/0x210 [ 426.733584][T21418] block_page_mkwrite+0x287/0x3d0 [ 426.738640][T21418] ext4_page_mkwrite+0x859/0xb90 [ 426.743588][T21418] do_wp_page+0xa74/0x2510 [ 426.748011][T21418] handle_mm_fault+0x77d/0x2be0 [ 426.752869][T21418] do_user_addr_fault+0x630/0x1080 [ 426.757985][T21418] exc_page_fault+0x62/0xa0 [ 426.762586][T21418] asm_exc_page_fault+0x26/0x30 [ 426.767447][T21418] [ 426.769767][T21418] value changed: 0x00020052 -> 0x00000040 [ 426.775480][T21418] [ 426.777803][T21418] Reported by Kernel Concurrency Sanitizer on: [ 426.783970][T21418] CPU: 0 UID: 0 PID: 21418 Comm: syz.8.6001 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 426.795348][T21418] Tainted: [W]=WARN [ 426.799153][T21418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 426.809211][T21418] ==================================================================