last executing test programs: 8m41.716888719s ago: executing program 2 (id=807): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r6, r1, 0x25, 0x2, @val=@perf_event={0x2}}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[], 0x0) 8m41.680181602s ago: executing program 2 (id=809): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x40030000000000}, 0x4000) 8m41.543933804s ago: executing program 2 (id=812): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff3, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0xff, 0x7, 0x6361, 0x5, 0xfffffffd, 0x40000006}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56f41, 0x1070b923, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0xe}, {0x8, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 8m41.291110534s ago: executing program 2 (id=817): socket$inet(0x2, 0x3, 0x4) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xb) pipe(&(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800050000fcffff08000900fc000000080011000700000008000e00800000000800", @ANYRES32=r0], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 8m41.256346706s ago: executing program 2 (id=819): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a500000005"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002420702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000022850000009400000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 8m41.097485739s ago: executing program 2 (id=822): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000340)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x2) 8m25.401913777s ago: executing program 32 (id=822): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000340)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x2) 8m3.092780533s ago: executing program 5 (id=1020): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="b09a72f9000000000000000000800000006265c499e52f7c630d8f931ddf53b6000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x9, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x2}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = timerfd_create(0x0, 0x800) fcntl$getown(r1, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r3}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x100000000) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8, 0x51031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0xa000200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) unshare(0x20060400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) 8m2.935604246s ago: executing program 5 (id=1025): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000025c0)=@delchain={0x5c0, 0x65, 0x20, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x2}, {0x0, 0xe}, {0x6, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x590, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x8065738cbab9bcb1}, @TCA_FLOW_EMATCHES={0x178, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x128, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x68, 0x2, 0x0, 0x0, {{0x4, 0x0, 0x7}, "645809825d93df900fa8fae387fbed6313a639f20b0238ccdd4da9fde2f0be34e659ba729925eff5ebd76dec200e0c6b209649b549944fb335b53ad7e5b0f72af98dbb05ee1778a3e952122289a807cd7b48f87fa52a56b8fa"}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x4}, {0x4, 0x1, 0x6, "eb"}}}, @TCF_EM_CONTAINER={0x18, 0x3, 0x0, 0x0, {{0x4, 0x0, 0xb}, "d0fa3d16cd50d147ba"}}, @TCF_EM_META={0x90, 0x2, 0x0, 0x0, {{0xbe0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x9, 0x2}, {0x1000, 0x3, 0x1}}}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x7, 0x1}, {0x7, 0x97, 0x2}}}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="230fb355f7156343", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c3f4be5ef3de514e", @TCF_META_TYPE_VAR="b78850fcae", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="cffe", @TCF_META_TYPE_VAR='Y', @TCF_META_TYPE_VAR="bd5577acf3e3", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="7e181233dc49", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="80e1d0"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x44, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xffd3, 0x8, 0x8}, {0x3, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xf0a, 0x3, 0x6c0}, {0x5, 0x0, 0x3, 0x7ff}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xf, 0x7, 0x7f}, {{0x4, 0x1, 0x0, 0x1}, {0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xffffff7b}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7fff}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x3ec, 0x9, 0x0, 0x1, [@m_gact={0x140, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x9d, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2ca8b8d7ec1784b0, 0x2680, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1abe}}]}, {0xed, 0x6, "f2984ea5ae0b0909ca5198b5e56548da1af4efe458d68e8346a5ad6fa8d75b3efbcec03667694b23e57efb5dea177c9fec912eda500f92ad241d4a3e1eb9b05c2461a1e89e99a22f43eb3b64257b78512c9df802c3ea23ede5e978e8db3be47630f9b48cdfcee2130369da2ce7473e6324d4fc0342cb38a9e544eb6f4e0148acb294b877f68eb4b6b13e38196c311c9ebb06d7a5ee9ead5689128fa35472611715963d35fb43d3014ff74e144932866ca97f5c001aab6053dd7ce7d38a407074614c2a21063cc49a687085d3ab9d042fcc913d8377863381be46ad8fade1f71945e9d5053fd5d1123d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0xb4, 0x1b, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0xffff}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0x64010101}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0x30}}]}, {0x69, 0x6, "effbbfbb9975b98b391b34602a99202c04f8aff0f475c3649e7f9024793790e685860edfb7d78570905ca6acc9165a1fb42c399f209c0f00a8f4866f081cd17e904ddc3210cc30ec49b70f2b1fb3ead1fe143d5356ac58b602d03fa75b270e66d3b14a3b76"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0xec, 0x1f, 0x0, 0x0, {{0xb}, {0x4}, {0xbf, 0x6, "364a95306a0125f7c7762d651b8604a6d91ec4567f627089ed8d3453859a3d2c79d3d70f085dca8af621c4a5da976ca910f38151f1a68c0e0730e7273e6af4eab8e2ea5df8cb0f6ab249f7561ea8c0dd3e562e5e6a1db3a546a7f7c5f1d0ae94557d9f43b53f0c2e3edaf804191d2d3a1cbdae068d8e342ed2d4e751b25b639e2536238fb6a4824a50b9c6bb62944110874faeed2eb2a6db4dfa6ff7d67302260dd8c80e3c4c3a3a11f1d204106eec615119eaaa73bd0bb3e2d774"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0x4c, 0x3, 0x0, 0x0, {{0xf}, {0x4}, {0x19, 0x6, "6c73dc20ec0f1f62d72faf3465d04d6e1f1e4cf9b5"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_xt={0xbc, 0xe, 0x0, 0x0, {{0x7}, {0x4}, {0x94, 0x6, "2a0caebad864038ff40a5d287f3088600ceb92031a440f806744f2c29cd762b34d1c3e200652a37a380abee23790e6050e067b4335afeb4ae4a0dfe9fa72cc1df85464324a30272ee56c17d0913025ba5b385f50249552b3d0baa66c6ffc89df47949c8e52874be2547d84a88eaf65c1a57f44be2ac8409dc80a1286dc54b446bceacb288bceeb018feed674cd3991cf"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f, 0xa1}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 8m2.796903217s ago: executing program 5 (id=1031): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000005580)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gretap0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 8m2.753314751s ago: executing program 5 (id=1033): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xba98575a95aeb70d) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, 0x0, 0xffdd) 8m2.449183375s ago: executing program 5 (id=1038): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)) socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x2, 0x0) openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) socket$tipc(0x1e, 0x5, 0x0) socket(0x2, 0x80802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket(0x11, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000140)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x1}], 0x1}}], 0x1, 0x0) 8m2.448595475s ago: executing program 5 (id=1039): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000340)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x2) 7m47.356946104s ago: executing program 33 (id=1039): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000340)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x2) 3m17.11717639s ago: executing program 1 (id=5589): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000025c0)=@delchain={0x64c, 0x65, 0x20, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x2}, {0x0, 0xe}, {0x6, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x61c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x8065738cbab9bcb1}, @TCA_FLOW_EMATCHES={0x174, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x124, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x68, 0x2, 0x0, 0x0, {{0x4, 0x0, 0x7}, "645809825d93df900fa8fae387fbed6313a639f20b0238ccdd4da9fde2f0be34e659ba729925eff5ebd76dec200e0c6b209649b549944fb335b53ad7e5b0f72af98dbb05ee1778a3e952122289a807cd7b48f87fa52a56b8fa"}}, @TCF_EM_NBYTE={0x10, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x4}, {0x4, 0x0, 0x6}}}, @TCF_EM_CONTAINER={0x18, 0x3, 0x0, 0x0, {{0x4, 0x0, 0xb}, "d0fa3d16cd50d147ba"}}, @TCF_EM_META={0x90, 0x2, 0x0, 0x0, {{0xbe0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x9, 0x2}, {0x1000, 0x3, 0x1}}}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x7, 0x1}, {0x7, 0x97, 0x2}}}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="230fb355f7156343", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c3f4be5ef3de514e", @TCF_META_TYPE_VAR="b78850fcae", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="cffe", @TCF_META_TYPE_VAR='Y', @TCF_META_TYPE_VAR="bd5577acf3e3", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="7e181233dc49", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="80e1d0"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x44, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xffd3, 0x8, 0x8}, {0x3, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xf0a, 0x3, 0x6c0}, {0x5, 0x0, 0x3, 0x7ff}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xf, 0x7, 0x7f}, {{0x4, 0x1, 0x0, 0x1}, {0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xffffff7b}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7fff}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x47c, 0x9, 0x0, 0x1, [@m_gact={0x140, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x9d, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2ca8b8d7ec1784b0, 0x2680, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1abe}}]}, {0xed, 0x6, "f2984ea5ae0b0909ca5198b5e56548da1af4efe458d68e8346a5ad6fa8d75b3efbcec03667694b23e57efb5dea177c9fec912eda500f92ad241d4a3e1eb9b05c2461a1e89e99a22f43eb3b64257b78512c9df802c3ea23ede5e978e8db3be47630f9b48cdfcee2130369da2ce7473e6324d4fc0342cb38a9e544eb6f4e0148acb294b877f68eb4b6b13e38196c311c9ebb06d7a5ee9ead5689128fa35472611715963d35fb43d3014ff74e144932866ca97f5c001aab6053dd7ce7d38a407074614c2a21063cc49a687085d3ab9d042fcc913d8377863381be46ad8fade1f71945e9d5053fd5d1123d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x94, 0x1b, 0x0, 0x0, {{0x7}, {0x4}, {0x69, 0x6, "effbbfbb9975b98b391b34602a99202c04f8aff0f475c3649e7f9024793790e685860edfb7d78570905ca6acc9165a1fb42c399f209c0f00a8f4866f081cd17e904ddc3210cc30ec49b70f2b1fb3ead1fe143d5356ac58b602d03fa75b270e66d3b14a3b76"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x108, 0x1f, 0x0, 0x0, {{0xb}, {0x4}, {0xd9, 0x6, "364a95306a0125f7c7762d651b8604a6d91ec4567f627089ed8d3453859a3d2c79d3d70f085dca8af621c4a5da976ca910f38151f1a68c0e0730e7273e6af4eab8e2ea5df8cb0f6ab249f7561ea8c0dd3e562e5e6a1db3a546a7f7c5f1d0ae94557d9f43b53f0c2e3edaf804191d2d3a1cbdae068d8e342ed2d4e751b25b639e2536238fb6a4824a50b9c6bb62944110874faeed2eb2a6db4dfa6ff7d67302260dd8c80e3c4c3a3a11f1d204106eec615119eaaa73bd0bb3e2d774039d9c7e0d445019a712cc0c16707a7b8505b7c94133ceccee82"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0xa4, 0x3, 0x0, 0x0, {{0xf}, {0x5c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010101}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3, 0x54, 0xffffffffffffffff, 0x10, 0xfffff001}, 0x2}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x80000000}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0xffffffff, 0x10000000, 0x3, 0x3ff}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}]}, {0x19, 0x6, "6c73dc20ec0f1f62d72faf3465d04d6e1f1e4cf9b5"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_xt={0xf8, 0xe, 0x0, 0x0, {{0x7}, {0x4}, {0xcd, 0x6, "2a0caebad864038ff40a5d287f3088600ceb92031a440f806744f2c29cd762b34d1c3e200652a37a380abee23790e6050e067b4335afeb4ae4a0dfe9fa72cc1df85464324a30272ee56c17d0913025ba5b385f50249552b3d0baa66c6ffc89df47949c8e52874be2547d84a88eaf65c1a57f44be2ac8409dc80a1286dc54b446bceacb288bceeb018feed674cd3991cf602a4e1e2de9b27bb4036b0ac3e4a6048cdd4ebfc8b92c63ac0f4245eecd529108a46a7eaf202777861df68712f67c7f83338caa73ec2f351f"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0x64c}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f, 0xa1}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 3m17.094916912s ago: executing program 1 (id=5590): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 3m17.077327164s ago: executing program 1 (id=5591): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 3m17.039830117s ago: executing program 1 (id=5592): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080)={[{@delalloc}, {@errors_remount}]}, 0x81, 0x7d2, &(0x7f00000007c0)="$eJzs3ctrXNcZAPDvjh4jyW6lQqG1V4JCKzAeVa5qt9CFSxelUIOhXdcWo7FwNdIYzchYQmB5Ueim0JYuCsnG6zycRSDbPLbJPxGyCDYmkUWcVZhwr2b0nJElSzMS6PeDq3vOfZ3z6Z577pHuZSaAM2s0/ZGLuBAR/04ihhvLk4joy1K9Edc3tnu5tlJMpyTq9b98lWTbvH9u61hJY36ukflpRHz8j4hLub3lVpeWZ6fK5dJCIz9em7s3Xl1avnx3bmqmNFOavzoxOXnl2q+vXd3aZ/CIsX7z2fL5Z//54y/evd4bP3nyr0+SuB7nG+vW11aKRzz8HqMx2vid9KW/wh3+cNyFnbDkpCvAa0kvzZ6NqzwuxHD0ZKk2jnoBAgCnwsOIqAMAZ0zi/g8AZ0zz/wDrayvF5nSy/5Horue/j4iBjfibzzc31vQ2ntkNZM9Bh9aTHU9GkogYOYbyRyPizQ/+9nY6RYeeQwK0svooIm6PjK6v5Xf1/0na//Uf5di/3G9lPZ/NRnct1v9B93yYjn9+s3f8d3HzhZ6B7Oeu8c9AvsW1+zpeff3nnrbZ9Uh9U1M6/vvdtnfbtsZ/my+tjfQ0cj/Ixnx9yZ275VLat/0wIsaiL5/mJ7JNW78FNfbiuxftyt8+/vv6v39/Ky0/nW9tkXvam4/68LZ9pqdqU8cQeub5o4iLva3iTzbHv0mb8e/NA5bxp9/+841269L403ib0974O6v+OOLnLc//1rlM9n0/cTxrDuPNRtHCe1/8f6hd+VvnP5/N0/Kbfwt0Q3r+h/aPfyTZ/r5m9fBlfPp4+KN267a3/9bxZ+1/h7T99yd/zdLNTuDBVK22MBHRn/x57/IrW/s2883t0/jHftb6+m/X/nONd2Nvb+b21/us/53GoVrGn1ltF39npfFPH+r875OoN/bZterJy9meduUf7PxPZqmxxpKD9H+vqOkRWjMAAAAAAAAAAAAAAAAAAAAAAAAAHF4uIs5HkitspnO5QmHjO7x/HEO5cqVau3Snsjg/Hdl3ZY9EX675UZfD2z4PdaLxefjN/JVd+V9FxI8i4n/5wSxfKFbK0ycdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0nNv5/f8P01mhsLHuy/xJ1w4A6JiBk64AANB17v8AcPYc7v4/2LF6AADdc+i//+tJZyoCAHTNge//tztbDwCgezz/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMNu3riRTvVv11aKaX76/tLibOX+5elSdbYwt1gsFCsL9wozlcpMuVQoVubaHmh1Y1auVO5Nxvzig/FaqVobry4t35qrLM7Xbt2dm5op3Sr1dS0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADi46tLy7FS5XFqQ2CcxWBo8DdU4RYneOBXV2JNY/bwva9enpT5HTfTvs01ynGUN7l6yvZcYPKnuCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODU+z4AAP//3zAeLQ==") r0 = syz_open_dev$loop(&(0x7f0000000100), 0x80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe, 0x1c, "fee8a2ab780e00001ea8ffffffff0000000000000004ddb49a000000000000000000f8ff000800000000000000000000000000001400", "2809e8dbe108598948f8ffd54a07c21d875397bdb22d0008b420a1819e01177d3d458dd4992861ac00000080ffffffffffffffff001700", "90be8bf4bd00000000000000000000000000001000"}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$packet(0x11, 0xa, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_emit_ethernet(0x3a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000014c0)={0x8, {{0xa, 0x4e20, 0xffff, @remote, 0x7fff}}, 0x0, 0x5, [{{0xa, 0x4e23, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf92}}, {{0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x80}}, {{0xa, 0x4e20, 0xc2b, @local, 0x5}}, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}, {{0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7cea}}]}, 0x310) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r7) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r9, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 3m16.449203324s ago: executing program 1 (id=5601): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000025c0)=@delchain={0x5e8, 0x65, 0x20, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x2}, {0x0, 0xe}, {0x6, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x5b8, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x8065738cbab9bcb1}, @TCA_FLOW_EMATCHES={0x110, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xc0, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x4}, {0x4, 0x1, 0x6, "eb"}}}, @TCF_EM_CONTAINER={0x18, 0x3, 0x0, 0x0, {{0x4, 0x0, 0xb}, "d0fa3d16cd50d147ba"}}, @TCF_EM_META={0x90, 0x2, 0x0, 0x0, {{0xbe0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x9, 0x2}, {0x1000, 0x3, 0x1}}}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x7, 0x1}, {0x7, 0x97, 0x2}}}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="230fb355f7156343", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c3f4be5ef3de514e", @TCF_META_TYPE_VAR="b78850fcae", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="cffe", @TCF_META_TYPE_VAR='Y', @TCF_META_TYPE_VAR="bd5577acf3e3", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="7e181233dc49", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="80e1d0"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x44, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xffd3, 0x8, 0x8}, {0x3, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xf0a, 0x3, 0x6c0}, {0x5, 0x0, 0x3, 0x7ff}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xf, 0x7, 0x7f}, {{0x4, 0x1, 0x0, 0x1}, {0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xffffff7b}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7fff}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x47c, 0x9, 0x0, 0x1, [@m_gact={0x140, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x9d, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2ca8b8d7ec1784b0, 0x2680, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1abe}}]}, {0xed, 0x6, "f2984ea5ae0b0909ca5198b5e56548da1af4efe458d68e8346a5ad6fa8d75b3efbcec03667694b23e57efb5dea177c9fec912eda500f92ad241d4a3e1eb9b05c2461a1e89e99a22f43eb3b64257b78512c9df802c3ea23ede5e978e8db3be47630f9b48cdfcee2130369da2ce7473e6324d4fc0342cb38a9e544eb6f4e0148acb294b877f68eb4b6b13e38196c311c9ebb06d7a5ee9ead5689128fa35472611715963d35fb43d3014ff74e144932866ca97f5c001aab6053dd7ce7d38a407074614c2a21063cc49a687085d3ab9d042fcc913d8377863381be46ad8fade1f71945e9d5053fd5d1123d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x94, 0x1b, 0x0, 0x0, {{0x7}, {0x4}, {0x69, 0x6, "effbbfbb9975b98b391b34602a99202c04f8aff0f475c3649e7f9024793790e685860edfb7d78570905ca6acc9165a1fb42c399f209c0f00a8f4866f081cd17e904ddc3210cc30ec49b70f2b1fb3ead1fe143d5356ac58b602d03fa75b270e66d3b14a3b76"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x108, 0x1f, 0x0, 0x0, {{0xb}, {0x4}, {0xd9, 0x6, "364a95306a0125f7c7762d651b8604a6d91ec4567f627089ed8d3453859a3d2c79d3d70f085dca8af621c4a5da976ca910f38151f1a68c0e0730e7273e6af4eab8e2ea5df8cb0f6ab249f7561ea8c0dd3e562e5e6a1db3a546a7f7c5f1d0ae94557d9f43b53f0c2e3edaf804191d2d3a1cbdae068d8e342ed2d4e751b25b639e2536238fb6a4824a50b9c6bb62944110874faeed2eb2a6db4dfa6ff7d67302260dd8c80e3c4c3a3a11f1d204106eec615119eaaa73bd0bb3e2d774039d9c7e0d445019a712cc0c16707a7b8505b7c94133ceccee82"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0xa4, 0x3, 0x0, 0x0, {{0xf}, {0x5c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010101}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3, 0x54, 0xffffffffffffffff, 0x10, 0xfffff001}, 0x2}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x80000000}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0xffffffff, 0x10000000, 0x3, 0x3ff}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}]}, {0x19, 0x6, "6c73dc20ec0f1f62d72faf3465d04d6e1f1e4cf9b5"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_xt={0xf8, 0xe, 0x0, 0x0, {{0x7}, {0x4}, {0xcd, 0x6, "2a0caebad864038ff40a5d287f3088600ceb92031a440f806744f2c29cd762b34d1c3e200652a37a380abee23790e6050e067b4335afeb4ae4a0dfe9fa72cc1df85464324a30272ee56c17d0913025ba5b385f50249552b3d0baa66c6ffc89df47949c8e52874be2547d84a88eaf65c1a57f44be2ac8409dc80a1286dc54b446bceacb288bceeb018feed674cd3991cf602a4e1e2de9b27bb4036b0ac3e4a6048cdd4ebfc8b92c63ac0f4245eecd529108a46a7eaf202777861df68712f67c7f83338caa73ec2f351f"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0x5e8}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f, 0xa1}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 3m15.144261169s ago: executing program 1 (id=5620): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x204800b}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 3m15.036670837s ago: executing program 34 (id=5620): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x204800b}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 2m11.822014626s ago: executing program 4 (id=6839): socket(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x40010, r0, 0x10000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x4, 0x1ffe, 0x0, 0x5, 0x0}) 2m11.721469444s ago: executing program 4 (id=6842): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES16=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x38, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYRES16], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {r2}}, './file0\x00'}) syz_io_uring_setup(0x70cd, &(0x7f0000000700)={0x0, 0x79af, 0x8000, 0x8001, 0x288, 0x0, r3}, &(0x7f0000000040)=0x0, &(0x7f00000007c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x2, 0x2000, @fd, 0x9, 0x0, 0x0, 0x2}) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x0, 0x0, 0x0, 0x0, 0xce03d4}, 0x9c) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7}, 0x10) r8 = socket(0x2c, 0x3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r9, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r9, &(0x7f0000000500)={'#! ', './file0'}, 0xb) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r10}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r8, r9, 0x0) 2m11.64600602s ago: executing program 4 (id=6844): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES16=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x38, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYRES16], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {r2}}, './file0\x00'}) syz_io_uring_setup(0x70cd, &(0x7f0000000700)={0x0, 0x79af, 0x8000, 0x8001, 0x288, 0x0, r3}, &(0x7f0000000040)=0x0, &(0x7f00000007c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x2, 0x2000, @fd, 0x9, 0x0, 0x0, 0x2}) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x0, 0x0, 0x0, 0x0, 0xce03d4}, 0x9c) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7}, 0x10) r8 = socket(0x2c, 0x3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r9, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r9, &(0x7f0000000500)={'#! ', './file0'}, 0xb) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r10}, 0x18) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="1b00000000e90200000005000000180001818aa402165a181f427a43a01400025f740c00000000000000000000080003800400038000000000"], 0x34}}, 0x0) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r8, r9, 0x0) 2m11.503317971s ago: executing program 4 (id=6845): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080)={[{@delalloc}, {@errors_remount}]}, 0x81, 0x7d2, &(0x7f00000007c0)="$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") r0 = syz_open_dev$loop(&(0x7f0000000100), 0x80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe, 0x1c, "fee8a2ab780e00001ea8ffffffff0000000000000004ddb49a000000000000000000f8ff000800000000000000000000000000001400", "2809e8dbe108598948f8ffd54a07c21d875397bdb22d0008b420a1819e01177d3d458dd4992861ac00000080ffffffffffffffff001700", "90be8bf4bd00000000000000000000000000001000"}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$packet(0x11, 0xa, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_emit_ethernet(0x3a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000014c0)={0x8, {{0xa, 0x4e20, 0xffff, @remote, 0x7fff}}, 0x0, 0x5, [{{0xa, 0x4e23, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf92}}, {{0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x80}}, {{0xa, 0x4e20, 0xc2b, @local, 0x5}}, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}, {{0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7cea}}]}, 0x310) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r7) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r9, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 2m10.581530385s ago: executing program 4 (id=6857): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x34, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000380)=r0}, 0x20) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r2, 0x0, &(0x7f0000000400)=""/198}, 0x20) 2m10.276533349s ago: executing program 4 (id=6862): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}]}}) 2m10.276341149s ago: executing program 35 (id=6862): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}]}}) 6.383501737s ago: executing program 7 (id=8648): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000001000000000000000000000089120e000000000095"], &(0x7f0000000100)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x63, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3fffffc}, 0x94) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, 0x0, 0x0) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x8485, 0x1000, 0x1, 0x40000335}, &(0x7f0000000dc0)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)={&(0x7f0000001880)=ANY=[], 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x4040010) r5 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x771, 0x1, 0xfffffffe, 0x1d9}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r8}}) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x36, 0x2000, @fd_index=0xb, 0x6, 0x0, 0x0, 0x2ce6334d1a97765e, 0x1, {0x0, r8}}) r9 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r9, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000700)=',&#^%\x00') r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="1808000000000100d900000000000000851000000613500018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180200000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r10, 0x0, 0xfffffffffffffffd}, 0x18) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ae0210000060a0b040000000000000000020000000900010073797a30000000000900020073797a3200000000b42104802800018008000100666962001c000280080001400000001508000240000000030800034000000032882101800a0001006d6174636800000078210280090001006473637000000000041003009153a04709dd3ce609dff7ed79a6b495475de7fb1ab757cefa6702b550641f1bc0f33a205505b2569471224ab9523b742af6a2a799407d48bec685a43c9fa1d84b2263623a39fa7d2373a858b35457216ee91bd3e98f97181b6f0abca47a3e5db91f5a0059d45a24730bddc5915ad5fcd19265f5dfeea8638bc7f3fe0fbefe12776b861bc591b7543536ebd3cf666a7a6366a7bb51f1011cfc40d26ccb7d27cba7e3ba76c82ccf6cf21f62bdb5c1dc9ffb5512c0c7f263fc19577efd96e3f8ea7ac0ac6058e344d8b2260c3f70badd0035a121a24d3926c18cdbc7b4e397d2b9925b54f549aac05575be911f1b0bc0b09114366933dd498a989085f3021f1dd0541a533516d85ac8a617621fa0ad728e5e77147cdcd4b310860e522a3780c8a92fc2e58a97d1bb432ecefbb0c85518da22a1071df27d204aabf65b3fc1aa04a6903a07548b4a2ee8b033821e727959b52528ae4bb4b8a7b9626b898bf1265b92540c67c05b476d1b9d83b7e43343748755e11081fe2394c817fc4e1d5962e929a9a85b66da20a7a100a0fe3ace658286342838271e7ce0765240260d67a0ab7cf8c601743c68f0ab0406e1a3bafa7561bdb08bc2002ad33e1bc80c1cb0dd72b6ac3f7c93bbea95be309848ff5194e98ac171c7495623e773062affd7a1de1a86bc8827c5ea24d4dbe3cfc37eaddf1ffaeabf7cdcbd4795004f18d4caea50c2da08b71c9c5df1f8f15a9abb7a822ba57348d14a6d022c66d9e60bdc2809913e5a0408d0a6c80a29ee8968d0160a54d5374680f0326ff3a2f38eb16288a92680f4be3f78f999a65b12347903a7c2860b80d72bf27fee3d3cf7728fecccf6c737ea08c570b829f19fb19959580332a5bca3f03b088178b2166783a0390748525e347a8f016687b179293a3a47087094d714204c50f5a65868656786453bd9703dcea9978b736118fa03e9fb98da62bfc21965149aeb03d4800c1b0fc3861ef8582e8017b0e5965b4f474af98e9d7785d9434811345b82644e2086239657bd4fa760f5478d8dda0e781da9f1fece3d0b587ded634479b6eb41d01cb63b8ffcd4aac7dea43645098cb48820b2d68a8bc7f0bd301a77e38ec0ee1148d897515e7b152034f532a350470419fff34b4ce2e69173fc26aa1edfeeccb5ca501cb3aedc0d68929a763add304818b220d17e936ad71109f5a8acd6e330f4a3ba6d05c7e0565f9a2b6009574906e30fd5af8d7a685696621c424d8cdc0126bfeb849084fb4feb66d5c6a05333f644367f51025d612d81d581adf3e4a7fc251f967908b2753b674e28a1dc3fd5401999eaa4b8b4322563f758e3402c09d25c6e73868a00be511726cdd5f53271f01e90d2f4f6c9927fae109198af082b2466449916e80060af83eca3780f7b29054fc1845d65bd40d5db892e6fab09bb84ca5ed0ff656fe8885144eed780e1a79645d6fd5af589713567786967376fdccbcf512ccf8667fd7d9cfcacae33ce247e1eaa90d7e9e64705d792fb3e89c638bb0a43fecaec2bfd6d4dfc24eb9442b3cab0858dceca92cdd6f7270f7733817230983187eabbce5544e0c92591069dcfd48a8e5e35f0316d549f31e4986335be22edefecfdb91eb8c35a9e32c20a58b6ca8a8e8f028ee45932956c56083694f62785f69807fa29dd56ebc04d7a47993fb9319f233d3c8ebef5139240a78f1a7bcdb3a985b79b7feb1d2d2868100c31cbba6bb6c776b92fbc6142532e4f4da848d974bec9d93c4927c6f93d11f7206082555ea18ba1867dd774d0d03c981f67e48f6dd507bf36d5fb0f7f7314a2d1c404bf6ec5f7aa61253102ee66dfd9db5562b3b155998378eee2a0b67f284ffd92be2416c9dfca460c4140c6ae310830971d44044140e895388da8fb1e1f8819973f5565fc42cd08f8847b5ab1409da27f8383e666c01cca9e3c95b49c5e5480c036fb504b07127583be1375fb400920c68ce11c6326b0936b468d88956387e8ab3ad821e03a39e0a0af2cc0814850a1f9246b94daaa43b06af1c1c530e390e566dd0fd9a5c7179b6500ef5fe169f9512aca335deb0c28051ce51e903ef34affd8205edc8858123104d6817f4a6ab59de833f27a573a57fab47ea8c71819cfa2809f8d0ff310cc369e76a89c7beb05dbc75da875f41b9454fcb83fc3f87119d8f4a7fe28587abf7469fb5e06d75754ceda96612ee14c81ab1f774928bb3bd50c4c4580448449904c0a6d90b04718d85829b72568b0dfc8caa7bbc52d6a2740845a9c6d06899ea6a5d60e68312a8dcb92d51c09b335fca73df180d5c04988c17e4915c95ae3c1b6a63cd4a40d1e0395c35d8c054c7d1a8d7a73015b0f21a974d84445aa8bad3a0f96db711e2083d4ec4e2166451c20ab2664de0dfc28e46cdc9355c3d4f122a975d67e40e9e9d4a7171258977540619083e5f1a9e0b884726f9721fe54c2bc20fc597370854f74d65780bdfb0e4ec8861131eac73120b20c750d53b3bd800a59c83b53e714151e20506399a82484a8fb0af514f46269eaf6329f1b818e479832572212f1ccd204a0013353c15ba7ae0f163f5f8728876ee763859a950217f55805b16781b99c570a897d5526b93f0e5d86d974d067cec23f3839db7e15c6f3516645a21b8c956a0346a769e90a430d49d57ba0e58ddc45cc5e8f97948bceaae05ecc6ff36e3ca0236416e0fdc71ef46739a588dc8a23366d01288282a2ce2c47609abbb4c80a412ada0bf6894aebcb95d04824836d3c3f0ced848d76cc415eeeb31fe85a68ad68810e5b16d8a93ab23e73131314f585472828d74854e8c147730607a4041fdbf98e933524021bb7e86cb468a001f91ab3fcbf02ba951def880167b1e01688b26802ae6e31bf48982b4e0a332d15ac45f8af06b740a882c94cbf976ff5035343d2e4485c694ede7954c038740830820ac54e9fda53b29ee3ffc1401a15e10772f224844cb88c1059524c52b9301049d1b626ad0a1de235ad4fda9424501d6de2b9c71bff9683f30ae187a662fee2df850783db3a4f671262bdcdbe3e76feec6533999b3926f8c26d1b2b8b7e44b81c2a77752fb15c61414b6884b44412188dd23b0fc52bdfa7ea52aef412075581e1323181ae34a86390d38a713aa6568db497ca0a9fc2a09729023e052ba59fbe1bb13629005871e0338dfb69e5afe8b7211389ddec86644ea065dbd5ed7908001440856d67d77ace8dc9f2f8028fd9be217ceea04be069ffb13d9aaf6645bedd3e6c1e4596033206b06a41a024897416fe81ec10c15f4eb6e9e35acfa48819d6bbd8b6427b695bbe119a9a5019abe58d80f7e11dce5cd56201676a10f22be24601b97f6732d800760d1ab31a87a6a1442667f2068946b24167dda85acfa818b28757d9eb67368124ca8c3d39aab854cab4e32508b62ffcaa0ec071d30c1dc69f855a4c971f35ce290fb8c520ddf2fffd54733401f385d715a04fa9ee5e291579e64f117448a0a9f56edea41539b423e2164b367728171eb2a79e1d5feddb8ce469fa63299a36572c66d4e29cd29b980efabbd49a40e15539fe27f4350e6d8c72db58818a056f08061dcdac3c6fa92ed00a556a5f785d61c5ba585ec240261246fb6089dc25d95736410f2c4ece4e9f268ba7ee2da0acdcdb4062a9b5b4389d699b46a915e80ab33777305760d6498d38b1b46649789f6b7776fa074eb9baaddea834f3a02088f2f2518969d1c2d2416af86abc2ed66397480f3869bd4eb4bc4d8a1f17f8bdc9ee340bb39c3fcac5ac6bf65a3b2148d185609e1f4c76adb3e9d6d47a31c4e20ae29a8e0e81b2ee22ffcd12777fd1e3d8c2de83610418da0d0349cf0a99e20b10680cc3ef2a3e13ae46825c9f172c73df249dff50664a78389603671ece11b2777e3015646bdb9e64da78499c94fe63c12e1a9981006d1a1653b5387231044b9c42978567aca87920851944166747b5e416f259ccc1be44c52a0f033cd6199421c1f19844ca996997b4c7dec56b289fc6708138801557f36e0cbad8c2d1ef86128d10683ccb8e659cefbe7d2523969c4c58539c520644dadf4aa1793622cd21f36ef84069f20add9278ce5b97d43f818a88a430ec39cf1681b080d617af5232086948b351d88d47c2cbbace772fd8580c7fd817658341c8e39b6843ac9cb78aa48f96fb39706622924169ceb6970021b86ce302f81f74ded068018791dfb1a9e44fcff9367c8cbf7b5229b1c1112328bd52cfea6b49f9e72b61ced9358b7e63f404ef2a3d891002cd024be68d268541af228df1873878f964035fd39634b33431ea3dd25ea1dd601a14a8286d73248922b2e3e72e550ad18e9a6c68568bafe85fd985d1fde1fb7368a8415b39b4ff30b2d4688fb6a4b775f57b1dc141ef065ff7f2d6551a1ce8f38c7d0676ad5d11d0dc4c8b375c72d9fcf20fca17ffaf2805a4527620498f76ee08af54f7e4969b2b82b828519f2c3231f0d9732fe574f918d8c0cab45c3b081db6a83c28c54550ff0fe3aaaa5d068cc5e42c6700788c17e30b43f6096ec55a8b551c4c1daaf61557f61c069102872920cf71e99dc256b78913aabe6d6bc9e1471f3a616b43bfb515412c5e0862f4ca417bc9dc48c8bacfec17f25d8286ab13be939757281457d44fe855a20e76b337c3eba4d7c51851088f234ab09b733a279af93215d75268178cf7106d9fd7777cea6363e3b3c24f7f35f22f75d2116d68b91810f70c7f82fe8f0cfdd9d5374759330a6b105f2a4a6777aee3e9cdfb92421c4f6ec5ba554052c78d118b58568736ff4641b679a7b1a9ad1374d1f3e305ebfa810b54e17e46650c1c97ab42e208d33c1817b390cefd2abcec74516d1b3995c9e5b7b7399a0e14bf895af84ac9b42f772a7180fef9b4cc628c1f4ce776eb6c29b5a3a98c230f28633c5fe0490fb39f39d5f796833f781708c5ee5d6f830c64bc999dcc817201d84211b8dbaba63ae062f7a011791a96f2bd7e89e0afe0f03b8d0c35985378a112db6cef0ac205c873f759fcdb04c5cce279df7f50db7eddd6ca0555728d5d1873c0fb064ca8bbe718f703fab9a7b60312fcdbc70aa41b6336f83d8d14a5c4e5783d87c119e11c0b54941be6ea2d97fee5f393fc27165f474a273655529d86af8b16993cd47006738ca71fae415cee097584b2cbe3e9f933e85114ef6a24eccc3bcc60f65b0048eed67a95ee74aa6c2e2fc5e6a168a923de7b3be45a73ec44cd2edd9154030811d3ae8b450278f929a06d0bb160af1366b2a7bbf431e82d5b0b84a8ae1856a95950e75f3880baa83c4c14cdb6b28029d886a1a7e92aee7b19dba39ac0ee40fc9bb53d55950cccb1f56b1ab102dc6c37e6af58970a34c9d6be6a9501a129343db66db61fb9733610e08f841d1f63f879885f53c814a61986fbda23d895e5105263a7fea53beff234e415a2876bba73b7719d2e38326465fc676c1853293acf6c99e6a5b1c119d6dc5f94d28f2fe444a08c30c9e82c730fff846c4dce48360a9eca970b36cb0e1b6aef8f3eaf6049d848ab2d0e85d9348693c406956c94206bba61761e4cb4f7a22d736b012efbd5c86d6db1a8ee8b8cfaf42d6bbd3cc3bf779ff17d1286a7f4ba9d37ac44dcc07a22ff9a54effdf90bbdce3a7b68fb1c3db8059b9db2eefdabaa8fdf04b9981c800b3aae454b696a8c6238efa159316462f56231abc2babf9cbbbc7844978f0e115c5c35317f220c4d4667bf092ba40bfb2636eb152682098b32c38b8bcc2220ee11aa2923976bc262ff5a1f08f2c17cffac082c289929c0aa2958fe080001006f736600080002"], 0x2208}, 0x1, 0x0, 0x0, 0x20000884}, 0x8800) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r12}, 0x10) r13 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r13, 0x6, 0x0, 0x0, 0x0) r14 = fsmount(r13, 0x1, 0x70) setsockopt$MRT_FLUSH(r9, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x8, 0x0, 0x75, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x40, 0x9, 0x2}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r14, r15, 0x25, 0x2, @void}, 0x10) 6.215099501s ago: executing program 7 (id=8651): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r1}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x1, 0x80, 0x8000000, 0x8000021e}, &(0x7f0000000940)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, 0x0, 0x0) io_uring_enter(r3, 0x47fa, 0x0, 0x0, 0x0, 0x0) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x2000000) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x0, r2, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) setrlimit(0x40000000000008, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) r7 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) syz_usb_disconnect(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x84, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfvno=', @ANYRESHEX]) 5.909914255s ago: executing program 8 (id=8662): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x20, 0x7ffc1ffb}]}) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) (async) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) mbind(&(0x7f000026f000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000680)=0x7fffffff, 0x3, 0x2) r6 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) (async, rerun: 64) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x140}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x50, 0x0, &(0x7f00000001c0)="00001dde73622c5e2fe73c522108002164a9a74b4fefdeec0804bd63a997935f1e140e1e9d2f0c664f139a6147a2bfaa195c94ac772523a49c82aed0ec0f1a24ae4c715cdc21f090411f600f98c72cec", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x50) (async) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000000)='./file0\x00', 0x40000022) write$binfmt_elf32(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) (async) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x81c00) 5.833351031s ago: executing program 8 (id=8666): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a0006000000000026"], 0x80}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x80) semget(0x3, 0x1, 0x28f) (fail_nth: 1) 4.937975841s ago: executing program 7 (id=8668): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) r2 = io_uring_setup(0x560d, &(0x7f0000000140)={0x0, 0xb586, 0x400, 0xfffffffc, 0x3c4}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x200, @empty}}, 0x24) listen(r3, 0x4) close_range(r2, r3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="bbfb2bbd7000fddbdf25670000000800c400020000000800c3"], 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a20000000000a03000000000000000000070000040900010073797a300000000068000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d240012"], 0xb0}}, 0x50800) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWCHAIN={0xe4, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_HOOK={0x5c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7738d9b6}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ef2b241}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_batadv\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_USERDATA={0x60, 0xc, "f1be9fda2c4fd511bcdc41796961489803da2a45d1c14e7d22318b141f92c4a9ee9ccfee852f02497f2396dafa52a9ff8044e3d97929671e48404cc755c5ac699ca46813e1f632defce2c0671ae7ef49f7249f547bcaab4e31b5ba17"}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x10c}}, 0x4010041) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r7, 0x0, 0x8000000000}, 0x18) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r8, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_inet_SIOCSARP(r5, 0x8955, 0x0) r9 = socket(0x840000000002, 0x3, 0x100) syz_emit_ethernet(0x36, &(0x7f0000000240)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x6, 0x88, 0x0, @empty, @broadcast}, @timestamp_reply}}}}, 0x0) connect$inet(r9, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r9, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 4.577344469s ago: executing program 7 (id=8674): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) 3.691662729s ago: executing program 7 (id=8677): prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80400) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000600)={&(0x7f0000000480)=""/96, 0x60, 0x0, &(0x7f0000000500)=""/238, 0xee}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x50) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000340)='cmdline\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) 3.517511583s ago: executing program 6 (id=8680): r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4b, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x3, 0x800) process_madvise(r1, 0x0, 0x0, 0x9, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x14886, 0x0) fcntl$notify(r3, 0x402, 0x29) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20008005, 0x0, 0x0) shutdown(r4, 0x1) recvfrom(r4, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x8) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00'/28], 0x48) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 3.024097152s ago: executing program 3 (id=8684): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100), 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000640)='syzkaller\x00', 0x7}, 0x94) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01002abd7000fcdbdf250100000008000100", @ANYRES32, @ANYBLOB="3c00028038000100240073763e306173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008"], 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0x5, 0x8, 0x6c, @remote, @mcast1, 0x8, 0x10, 0x675, 0x54}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1, 0xa}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8090}, 0x4) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x17, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x35, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0x3}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r9, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r11, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000680)={'gre0\x00', 0x0, 0x80, 0x8, 0x8d, 0x8, {{0x2a, 0x4, 0x2, 0x37, 0xa8, 0x64, 0x0, 0xc0, 0x2f, 0x0, @empty, @multicast2, {[@noop, @lsrr={0x83, 0x1b, 0xd, [@broadcast, @broadcast, @private=0xa010102, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @timestamp={0x44, 0x1c, 0x7, 0x0, 0x7, [0x9, 0x2, 0x6, 0x3, 0x6, 0x1]}, @rr={0x7, 0x1f, 0x95, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3c}, @empty, @multicast2, @multicast1]}, @cipso={0x86, 0x3d, 0x1, [{0x5, 0x5, "d79091"}, {0x2, 0xa, "dc5ad573e4326fdc"}, {0x6, 0x9, "098303449242dc"}, {0x2, 0xc, "37b0db2d8577cfdc1efa"}, {0x6, 0xd, "103a252978d939197f8efb"}, {0x5, 0x4, "a706"}, {0x2, 0x2}]}]}}}}}) r14 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) setsockopt$packet_int(r14, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r14, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511", 0x41, 0x0, &(0x7f0000000540)={0xc9, 0x0, r15, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={r0, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r18 = socket(0x400000000010, 0x3, 0x0) r19 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r18, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r20, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0x8}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=@newtfilter={0x78, 0x2c, 0xd27, 0x70bd28, 0x6000000, {0x0, 0x0, 0x0, r20, {0x0, 0xfff1}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x17000000, 0x5, 0x9, 0x5, 0x1c0000, {0x3, 0x2, 0x2, 0x0, 0x5, 0x8}, {0x8, 0x0, 0x1, 0x5, 0x7}, 0x8, 0x9, 0x3}}]}]}}, @TCA_RATE={0x6, 0x5, {0x11, 0x8}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f00000008c0)={0x46c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r6}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x625}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4aa4}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x2, 0x7f, 0x8, 0x81}, {0x1, 0x0, 0x6}]}}}]}}, {{0x8, 0x1, r12}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x46c}, 0x1, 0x0, 0x0, 0x20004080}, 0x20048000) 2.846073056s ago: executing program 3 (id=8686): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @dev}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140011"], 0x48}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x21}, 0x94) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001380)) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="30002dc89bfa8729790d000010000100"/28, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x20000004) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r6}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), r7) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 2.628443373s ago: executing program 6 (id=8687): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x40010, r0, 0x10000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x2000000000000329, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r6}, 0x10) r7 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x2040600) r8 = semget$private(0x0, 0x5, 0x0) semop(r8, &(0x7f0000000000)=[{0x3, 0xfff7, 0x1000}], 0x1) semop(r8, &(0x7f00000000c0)=[{0x3, 0xa78d, 0x1000}], 0x1) semctl$SETALL(r8, 0x0, 0x11, &(0x7f00000001c0)) pipe(&(0x7f0000000240)) ppoll(&(0x7f0000000100)=[{r3, 0xa206}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200)={[0x705d]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r10 = dup(r9) ioctl$USBDEVFS_CONTROL(r10, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x4, 0x1ffe, 0x0, 0x5, 0x0}) 1.773405281s ago: executing program 8 (id=8692): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) 1.763937121s ago: executing program 8 (id=8693): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080)={[{@delalloc}, {@errors_remount}]}, 0x81, 0x7d2, &(0x7f00000007c0)="$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") r0 = syz_open_dev$loop(&(0x7f0000000100), 0x80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe, 0x1c, "fee8a2ab780e00001ea8ffffffff0000000000000004ddb49a000000000000000000f8ff000800000000000000000000000000001400", "2809e8dbe108598948f8ffd54a07c21d875397bdb22d0008b420a1819e01177d3d458dd4992861ac00000080ffffffffffffffff001700", "90be8bf4bd00000000000000000000000000001000"}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$packet(0x11, 0xa, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac14141604089f034d2f87e5440c05ab845013f2325f1a39018603038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) syz_emit_ethernet(0x3a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000014c0)={0x8, {{0xa, 0x4e20, 0xffff, @remote, 0x7fff}}, 0x0, 0x5, [{{0xa, 0x4e23, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf92}}, {{0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x80}}, {{0xa, 0x4e20, 0xc2b, @local, 0x5}}, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}, {{0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7cea}}]}, 0x310) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r7) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r9, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 1.706486236s ago: executing program 6 (id=8695): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$inet(0x2, 0x3, 0x6) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.610222844s ago: executing program 6 (id=8696): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.507652182s ago: executing program 6 (id=8697): r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4b, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x3, 0x800) process_madvise(r1, 0x0, 0x0, 0x9, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x14886, 0x0) fcntl$notify(r3, 0x402, 0x29) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20008005, 0x0, 0x0) shutdown(r4, 0x1) recvfrom(r4, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x8) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00'/28], 0x48) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 1.378807772s ago: executing program 3 (id=8698): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) 1.245743692s ago: executing program 3 (id=8699): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000d80)="bc14", 0x2}], 0x1, 0x0, 0x0, 0x4000010}, 0x20004011) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x3f, &(0x7f00000008c0), 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x11e, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8f0) recvmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='cpu=~0||!') 1.124358892s ago: executing program 8 (id=8700): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffff8acc}]}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000000)=ANY=[], 0x27, 0xfffffffffffffffb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r5 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x100000004, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r5, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) 815.266686ms ago: executing program 0 (id=8701): kexec_load(0x4, 0xa, 0x0, 0x0) 808.908797ms ago: executing program 7 (id=8702): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) ppoll(&(0x7f00000000c0), 0x2a, 0x0, &(0x7f00000001c0)={[0x2a]}, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffff8acc}]}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000000)=ANY=[], 0x27, 0xfffffffffffffffb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r5 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x100000004, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r5, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) 746.001482ms ago: executing program 0 (id=8703): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080)={[{@delalloc}, {@errors_remount}]}, 0x81, 0x7d2, &(0x7f00000007c0)="$eJzs3ctrXNcZAPDvjh4jyW6lQqG1V4JCKzAeVa5qt9CFSxelUIOhXdcWo7FwNdIYzchYQmB5Ueim0JYuCsnG6zycRSDbPLbJPxGyCDYmkUWcVZhwr2b0nJElSzMS6PeDq3vOfZ3z6Z577pHuZSaAM2s0/ZGLuBAR/04ihhvLk4joy1K9Edc3tnu5tlJMpyTq9b98lWTbvH9u61hJY36ukflpRHz8j4hLub3lVpeWZ6fK5dJCIz9em7s3Xl1avnx3bmqmNFOavzoxOXnl2q+vXd3aZ/CIsX7z2fL5Z//54y/evd4bP3nyr0+SuB7nG+vW11aKRzz8HqMx2vid9KW/wh3+cNyFnbDkpCvAa0kvzZ6NqzwuxHD0ZKk2jnoBAgCnwsOIqAMAZ0zi/g8AZ0zz/wDrayvF5nSy/5Horue/j4iBjfibzzc31vQ2ntkNZM9Bh9aTHU9GkogYOYbyRyPizQ/+9nY6RYeeQwK0svooIm6PjK6v5Xf1/0na//Uf5di/3G9lPZ/NRnct1v9B93yYjn9+s3f8d3HzhZ6B7Oeu8c9AvsW1+zpeff3nnrbZ9Uh9U1M6/vvdtnfbtsZ/my+tjfQ0cj/Ixnx9yZ275VLat/0wIsaiL5/mJ7JNW78FNfbiuxftyt8+/vv6v39/Ky0/nW9tkXvam4/68LZ9pqdqU8cQeub5o4iLva3iTzbHv0mb8e/NA5bxp9/+841269L403ib0974O6v+OOLnLc//1rlM9n0/cTxrDuPNRtHCe1/8f6hd+VvnP5/N0/Kbfwt0Q3r+h/aPfyTZ/r5m9fBlfPp4+KN267a3/9bxZ+1/h7T99yd/zdLNTuDBVK22MBHRn/x57/IrW/s2883t0/jHftb6+m/X/nONd2Nvb+b21/us/53GoVrGn1ltF39npfFPH+r875OoN/bZterJy9meduUf7PxPZqmxxpKD9H+vqOkRWjMAAAAAAAAAAAAAAAAAAAAAAAAAHF4uIs5HkitspnO5QmHjO7x/HEO5cqVau3Snsjg/Hdl3ZY9EX675UZfD2z4PdaLxefjN/JVd+V9FxI8i4n/5wSxfKFbK0ycdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0nNv5/f8P01mhsLHuy/xJ1w4A6JiBk64AANB17v8AcPYc7v4/2LF6AADdc+i//+tJZyoCAHTNge//tztbDwCgezz/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMNu3riRTvVv11aKaX76/tLibOX+5elSdbYwt1gsFCsL9wozlcpMuVQoVubaHmh1Y1auVO5Nxvzig/FaqVobry4t35qrLM7Xbt2dm5op3Sr1dS0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADi46tLy7FS5XFqQ2CcxWBo8DdU4RYneOBXV2JNY/bwva9enpT5HTfTvs01ynGUN7l6yvZcYPKnuCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODU+z4AAP//3zAeLQ==") r0 = syz_open_dev$loop(&(0x7f0000000100), 0x80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"940de312c9be185c33394390ce360adcb8443d1ca2464ad29fe46c8717a823e29b12011e867516a9c1b63394e6b4922549ac2f98b0bafc013757371b5762e5b03b4c8cfcc5d34368b21917740955f80e80fa98a68cb052b102c03e72a4c6702778dfcc5bb74ce23d914f8b143bd94d7382a385be93f61eef509d6cbffa81afee0e3524b8b768a0ef0ae00ad2a23728722436d1c150b512b6c642cb2eeaecb085719014332015474a4ddf7098bb5ac398c0ce256e4dcfd4613dbe9a34b96439546a28db9ce97b344b6c97288b3854e127b4f533f56439a74fcffc41dfeffc5d7a99c01a0fedfd937af595c05a942216581f8efd1ffa1c23c6f08d6987be16bb52420c80bda5da46987fbf7209487defe0374226a526d3588660192d921bfe407f1d1833f390dd8b41b30c53b4deba5a086c516d9bc8ca572d8f0f875303c85bd16570e89f74d7c4ef547a07dd62f334fee76e2e0ca31cca1ad0528d7448ceecd4c9785c302a40bc114335dea8775958a3beff8eeb31afcb9a2c7561980f8554220769e5e90fdfb2f5a905518ef1667a91e2dd474383e4312ea219fe65d421006734fe04661f75e69ae825120b33fb74293e3b83e7f7f563b475cd6e08fd6878ee424fa141d3aee86d952c212c2e7730796510a463a8da486852b23a1d62b714a11301499029d9efb715a11b64f24cd2660c9a47573ce4dd042e333e433ee28b2bce545cf067040193057de290965c1d547fed137e5eb22f5c0a06ad4de6b78204bf053f37c5d96b8053ea445b640360da8fce3391514dc3d1f4e4b35047138cd8c2717bcba278a4f8c27bac01b469ee3fd04004f58287a18307b0ad4120f2c26b08c3267249bfbe1064a3f171e0cfe595f7ab146f3148c73228edf694dc0c400c36e3493b1aca5f85972dadb8d02bddb607b7a431750ca4863812b8020000000000000042db2971e280541cbfa446c6c6d85b77e3327a2d327c25b7619647374e76b1be266cb68959d2651d0c7438cb1b53982191858c66500d8536013701194a9f02dd77216f932e07a4c4b4558b2a38d7e5c39a453c8fb5fae0d00550a2d143f721cd676d842f2ae39ecbf99e027b4cf9f3c2a9bf3b663e51a0b29cf4cfb0877d5b89fdfa93fd9bf33392e6a2c8df36f9f2faa3716d293b7d94c93458c17df99aaadd218fe4c7b967b43f48725e6bac67bf9176e8c63f94862b036b1870bc314b51fea9d0c92020427abaf5be10d3faad2f684d46a2461f2a92350d6f204f03ad2a9fa54cbd8a7a3e7ba2d54f3615ac5ea47f120572f8ef941e81b0812bfc4227ef5719093afbf90040ef1a5eda64563eb7fd015ea54342340ec8648d911a8f3f358ca124ef8c70685bce2fbaeeebf54d059cefd53751b5cf33fe2d92c9df6a63821b6db5188210565e132768b192fb27e745605c529e3648060a98d656f35e36dc4be3102bd678db0ceb0301c5cb0f7f7a08c55cd038a5f751a7c96116f0bd9c9a349558a7a8fc6a73cce1132549169822bf32d742fc4f4e2e50f59eb669f2384282247c60253edc98f9bc802a288a94e1011a066ce9f6eca5f87d2afd893900c3aff87be959451269bc9ac735c43c1e5ecf5d5bff262a27f0c8a1ad401492ffec662e27b12399096fee9910d0fadfd1e1bcf1f20f8f7e5ff1cce9e8db0fd71dda6f228aa96bba6b4120361a6f6acc832be5daa1aabd03a9ae810f0d21466c1a652a47c11db6a8e52580a8347326113b54a4beeaeb21b45e5ef0aa3cfbfb22d99640b7b935bce8e37cebce586f7fe72208b491795a9fbb220ec9b98dd7811ced86292189ce351e8a64c6afde9c1dccbaaebf7e5e3d5e529e926e814b381342c13ea0757ce52a0b0a155d1c85c4108deffa719a22bef7b681a17504e22d6fe9197699e0a16a7104f412e3a681c8ee41d8fbddc8610c161f1fad9e4a5e526e20ac61496e9f3596cc94b79e9680a64a832dc26d6e33e127abe5c405b16978bc4297a85ccaf1599b195db9d66b698c770d84fa90d89b51eca02ed3a3465b8eca9589af034bd6b9c8f6329e393e4753887696ae5158e8ca3ef2e66fac38a6d6a1b61e81d5b6a3c1cb007d64a33f1fe01cf39b82b270e9083ce13b1a32f0c98376d43cdbf9f17b74655f3000343fe051a75ac658a84629b1245107652d6dfa54b1a7d77922becb74539ffb11292794f12ebfd3ea8888c7cd10692d52c85340f92c5d01464fe36deaaec6ad6cc22870372d61485e2d76accd9bf93e0842efe5652e73100a6727b3a4ce4d1594c8ddb5742897d05fd6f6333fa1b90afeaab9fc7426251d24deeef43784f12c0bb09f102962ee9ab427a53fd8da8e1e3c8000ac7164e61d6258c515dcdd911fb1a519d7b38e556457da330ceda8e948aeaf7421d37faf50071f0d38c08fc938278f247084195e778ac90ab7bfafb59c2a1c643cd18d883a46a6cc41410f505ba209746d6b12c015eddf31b6c9ebf2f04605518033721cdf02b1da210ca1465129b443c0c46247b5f8cceb000af2c551fcea1c1bef29c5859e95bcf0956b9092279b47dc652134d2bc54c3688978fd4d7c203749da5e4824fe314aa57e76f58fadfafcc7660b68b1a6043acf8f9f0c259d16fe236b5906f88816e7ab69b67f762ad79a5f654c507cc49be181525ff05cde4d56b53790151efa8060c4685e2b1dd0ad89551a41e0d3dda33c2b528922849a8dfcd7246c242c3b2aa38a69e3e5a37c5806c4bcff53e08ffc7a830d925e3394b688ffffffffcbfe387c9e7df19cfb2b54303c101557aa2ed080194fe0af76d672ed77dfa4c5c0c0f9693f4e8c446d3bc19c0a8654bb4ba8b4daae69edf414615473ec2aadaa6871b7d08a51e349acc7b16fddf741f71670da4c2b0eadcf19f46f0fd18b59ecf7b943a2a5c90125638a3b3270a366c074868e62fe2e8751ff3e60411d7e1b3fb6a873f7843489f661f1bc401765cdfacbd76e1b52e15fb10fc19dc4803d3a4743ab977fae35eed00d59ddf64fcbc61f5fa0cf4098d0babde4a397d2ef100c23ca9f836656d5f25b018606e148e3f66400a682472ed5d28b7de624ed838277432623c11027da18378e46c3fd340585b4835ab1d771266322eee56c3e6bf3300f5d48b6b01f515ba7f3fb726cfc6fdf6c07a2f46bbc3f36fc9ba6e551a46335337c881cc4b73e79e76638411adcaa81ee3b6d0e6e6c721da36dcab68bfb0ca6ba7b2c267b80120143a5c4be333b2cf85b3bd2425ca691ff367d130dbbd8e5f6a819e093eae9d176c1c3fb61557f9e5080ee7703fe2ca1061b52d0a40d7ee2f408b3ceac303e302d96d929c17026793c66423d748a81adfd7cb29027f327b0dac4055e88e385f0400f97988aa1fa40cdf776f9f07991fb55d9d4bf62ebefced240d821bd4fbba62c1b62320228c6a4ca613878e3eb538eea28e92b5d909fc7e63ed5a544e7698d0b7d3d99415d4028a5da4cc67fcba3b744acd4f92938027f42b785405228a38d85fd678703b9d41a6a54cd48303a6be64408101fc5471641c1c5a747244da684fef97aa48bf1a225007f26d9f4002a0dc14d01191ef1d749ea2ea05c42c173c3244c1039c04341b0cf37574d8b78e357b451bfcfb79762ed6a4fbc689690bf37afaa92702a0349ed9aecd9111df9fd57b97749bbf5003991029344497c9ff85adaa7a2e566647ba5bad341eed62034b581981dd7c9de9fd4c241a54ad4d6e9e1cf7ca984b13c628cc65eca0829e69d4d390581e43cd2ed5c56608b45c109f35350fb875316e71f79c433319462d4b589a1f7f2d14d43092655da23d63c63298ed62dd481ab0bc58e97f397b39c94b32fad6a1e0cd9da2dfbe6897ee4986fdbafdb0e4b575f800df5da43cf318ea7a5e83a0136b3bde3296b2bd230ed212f79500c6a4458522c3881532b7bfd170647ee65931760f35a1c1f95b8c93e4233f0de2a13c83f31522f2bee05a57c8378ac6bdd3c9e30dc188b30dadb936f35a3fa247732ebae6a8d762992f8a96c1d26981bda157f2b676ac9d61bb786ac8c349da94dbf75a21b786cdceb47a92597b6d2b22f7dc1187cdb4681ce9bebd69977bab9eabf2a68c1d3b3463d6c7f1392e12a17deb97f2ce5c9ef4021d3b4e0df6b3f4b693e136e3931837e91617cd85846f3019a74d2d65f36369e73a461753631d72f9e2834c446ae7e173d6b1935adc0ce65eb0eac830d442a0344f2cbaedf8d48cb0a6959d07f208fbb2dae434f4fdf35b265fbdbde4138b455b7941096d55808de601ddd8a41a70b12968862d0b4086d4ff55152aee65eaa761a9588bb25bce193b4e55ebb183807f118bff0ccbd85ea761e7c3b6cccb64f97b3f1bf7a96eecc7ab40e770a1620209b509f23aab0f769a16c9b8092326987f0cd1de94b911ea6bef5cf15a93829b7cbf03aa85ef577633e058f81e9653fc47d15ab8bead567ed2affbbf5a470302c065086324dc304c777228050ea9f717e45b6676fc9002ccd0428fcb27d839e4139fb17d4ee72e2fe8394e5de0cc814d92663f8c5f87e131a34ef7094078be0cf54763c82004af9727c7972ff1ea6162b279beea87bc2741e996d14f549d0474aabe780c5b80a35eed311cb734c23d01c160e439662c813126747c7d09068e32fa72605d71abc2a332cb59d81071818d5e0944194285f4cfc050392e505dd93c8c882f46fb6b70b4660784d543a6bf34653487840fdc298c8280241174805bf3cf38083224d213cd6076beac135ed3f8c4c6d808c45da2a47750cb0f4d2be6beada1c481a0152d80c0b520d2f090455494c83ba78eb91e6558d52ceceb23c956bb382bb280e6382d2cb679eecd2bcfb6107e2e4f568f1be293eaa0d2ebb77169b103d5fe74d745cf082c36022108b4c430a87fa8535f1c56d0c1d5dae50c549b1b08911e2d2619eef61131c7804b35c3ca4dac1f2595c68941b013b5ded8bfd52ed41da13c0886b7f9c61a5244a815711253aad7ea74eae788b1beea9bc15addb199d2fc79e81a34b887a0e4b935ad154e961c8b6972f124cae7742e82db1e714af15f34908960dbb4ea24e44ffd750c9d11dd45bfaae73028bc88fddf74b2d24de205980ba14f4889119f8a6291b3724497503ddf95222d5d050414e487a3dc65e5eda3169e10570a50440be346cc1f1b0c848410b46610c738636707c5d740a8e3a9b688c2c1ea54135bffd2ffd87d9dfa902f3dd97b2a6068fa65f5a5f95da2b9f6124fe07682e27ab65ab96573e762f5060439e18649798e0b9d7864f91dbc4f4ed3a4ab30671f8f7f3c49c7ac504a754f9420fd9b22421afd7203f7cd6dd8c8e7a33709e12d004e402672af2b3f9046bc57854f98482538ad48723cd153cf03103c157cdb1a63e839a02c3f0041d7020280f96f3f7e0ce89c408be10d344540808dee1bfcb01f5293ab606c71ffc09f9e63b93b37e8d8007ad8432d2e81c3d1d40a57711bdb798ee91a3f05f93f4f46f883db0613bf95fabd523d955d0d4a5518e1bb3dae7646af8af8d4a4d7dcfac633c6efa3164f9e05bbb4b05947ac0e6c4edd99a768eda4c7149cf38a460b522d6405aa47fada1c78f56fbd33669719b1496427f290532334b69d0a7cf6c46cefe5ecd0fd923b14929fd3db8a1a94ba63954b58ceb9b1e0f8471a02c13a160aa763083a5fd36c199075a769768e164f17911f5a416bb96198aa0954a7d27e30c480691ce80dc71a49100", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe, 0x1c, "fee8a2ab780e00001ea8ffffffff0000000000000004ddb49a000000000000000000f8ff000800000000000000000000000000001400", "2809e8dbe108598948f8ffd54a07c21d875397bdb22d0008b420a1819e01177d3d458dd4992861ac00000080ffffffffffffffff001700", "90be8bf4bd00000000000000000000000000001000"}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$packet(0x11, 0xa, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_emit_ethernet(0x3a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000014c0)={0x8, {{0xa, 0x4e20, 0xffff, @remote, 0x7fff}}, 0x0, 0x5, [{{0xa, 0x4e23, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf92}}, {{0xa, 0x4e20, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x80}}, {{0xa, 0x4e20, 0xc2b, @local, 0x5}}, {{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}}, {{0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7cea}}]}, 0x310) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r7) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r9, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 648.983699ms ago: executing program 6 (id=8704): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) ppoll(&(0x7f00000000c0), 0x2a, 0x0, &(0x7f00000001c0)={[0x2a]}, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffff8acc}]}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000000)=ANY=[], 0x27, 0xfffffffffffffffb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r5 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x100000004, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r5, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) 569.033096ms ago: executing program 0 (id=8705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, 0x0, 0x0, r1) r5 = add_key$keyring(&(0x7f0000000500), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) r6 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x6, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kfree\x00', r7}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@version_9p2000}]}}) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x1) 490.239192ms ago: executing program 0 (id=8706): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$inet(0x2, 0x3, 0x6) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 456.352474ms ago: executing program 0 (id=8707): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) personality(0x410000e) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fcntl$notify(r2, 0x402, 0x8) getdents64(r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 429.332537ms ago: executing program 0 (id=8708): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRES64], &(0x7f0000000180)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), 0x0}, 0x20) r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0xc, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0xffffffff}, @TCA_TBF_PBURST={0x8, 0x7, 0xa0b}, @TCA_TBF_PARMS={0x28, 0x1, {{0x2, 0x0, 0x10, 0x6, 0x81, 0x4}, {0xb5, 0x2, 0x986, 0x0, 0xf7, 0x7a}, 0xfffffffd, 0x5, 0x1318}}]}}]}, 0x68}}, 0x44080) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000017000000bca30000000000002403000040feffff6b0af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002604fdffffff000061140800000000001d430000000000007a0a00fe0000001f6114100000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4fffe2158dfb8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb3fa3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5973acc706db6b861b8c10a7cbd0b723906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff6194732827a58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f1000000006eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa555ec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f37382000000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23577949a50f2d0455cf799b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115553f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5f07918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa61071799e1acb3928143be1c1023a375e528285544d0064b91f00f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aa3f999ce700ffe794e27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac987fd637c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fd52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812fc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a2271d96c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795d35f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7eddd12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b0200780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca78fa04d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b78825d5ed789711b77d40dc31e0b8fc651b45559da463f00000000000000005bae7859839f856e7a397913eec7977f6231c5f11849b3deabc60c5ccf240d16924eb760a969813be02a229c674045b88915518a17b683268f10358e1c0b20cfc2bd105e5e1db7fed951b8faf126267bb38b8d356f63d3433d3dee643503a8ba4968adf6673f720c474ecf324d989235f1b52aacfe52e4519af87b7e1594728d6d6fff1248e72d5b1b1b692b2b732f0f2ac0714079fd7bf97bf2b5687d1db91daa5210d09ebe66d00ff4f35143be01585e629d408f2d00a0a290db76adc5f57e160b2c188bb1ecc4e7d2948788e4f9c1bcaf91dac53a2f525f7385d5d82728b5217908748f4c22b6d79700"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 295.769497ms ago: executing program 3 (id=8709): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff00000000000000f6ff06", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00', @ANYRES16=r3, @ANYBLOB="01000000000001000000080000000c0002800800038004000180180001801400020073797a5f74756e000000000000000000"], 0x38}}, 0x4012) 139.649689ms ago: executing program 3 (id=8710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r1) r5 = add_key$keyring(&(0x7f0000000500), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000200)=0xc) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) r6 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x6, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kfree\x00', r7}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@version_9p2000}]}}) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000044}, 0x1) 0s ago: executing program 8 (id=8711): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r4, &(0x7f0000000380)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}, 0x200000}}, 0x10, 0x0}, 0x20040041) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r5 = timerfd_create(0x0, 0x800) timerfd_settime(r5, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f5, 0x0) getsockopt$inet_mreq(r6, 0x0, 0x20, 0x0, &(0x7f0000000180)) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x871a15abc695fb3d}, 0x14}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r10, @ANYBLOB="001001000000000014001a80100004800c000a80"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x60040050) r11 = io_uring_setup(0x5594, &(0x7f0000000100)={0x0, 0x10000000, 0x1, 0x1, 0x1d2}) io_uring_register$IORING_REGISTER_BUFFERS(r11, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) kernel console output (not intermixed with test programs): 000 [ 516.298300][ T29] audit: type=1326 audit(1755430963.226:13581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.3.7466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 516.323856][ T29] audit: type=1326 audit(1755430963.226:13582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.3.7466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 516.459883][T24361] pim6reg1: entered promiscuous mode [ 516.465239][T24361] pim6reg1: entered allmulticast mode [ 516.586818][T24362] 9pnet_fd: Insufficient options for proto=fd [ 516.600305][T24367] SELinux: Context Ôw&²hF is not valid (left unmapped). [ 516.932722][T24370] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7470'. [ 517.309007][T24373] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7471'. [ 517.437111][T24398] loop6: detected capacity change from 0 to 512 [ 518.112982][T24407] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7482'. [ 518.160454][T24417] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7487'. [ 518.227986][T24405] pim6reg1: entered promiscuous mode [ 518.234703][T24405] pim6reg1: entered allmulticast mode [ 518.313567][T24420] SELinux: Context Ôw&² is not valid (left unmapped). [ 518.587804][T24407] 9pnet_fd: Insufficient options for proto=fd [ 518.942735][T24426] pim6reg1: entered promiscuous mode [ 518.948064][T24426] pim6reg1: entered allmulticast mode [ 518.960415][T24426] 9pnet_fd: Insufficient options for proto=fd [ 519.035290][T24432] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7493'. [ 519.211387][T24429] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7490'. [ 519.334101][T24440] pim6reg1: entered promiscuous mode [ 519.340154][T24440] pim6reg1: entered allmulticast mode [ 519.355897][T24440] 9pnet_fd: Insufficient options for proto=fd [ 519.918219][T24474] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7509'. [ 520.575602][T24484] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7510'. [ 521.095324][T24498] loop8: detected capacity change from 0 to 512 [ 521.152811][T24498] EXT4-fs: Ignoring removed bh option [ 521.192728][T24498] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 521.202531][T24498] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 521.293700][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 521.293715][ T29] audit: type=1326 audit(1755430968.466:13735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.435649][T24498] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 521.473613][T24498] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 521.492739][ T29] audit: type=1326 audit(1755430968.526:13736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.518493][ T29] audit: type=1326 audit(1755430968.536:13737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.543938][ T29] audit: type=1326 audit(1755430968.536:13738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.569883][ T29] audit: type=1326 audit(1755430968.536:13739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.595896][ T29] audit: type=1326 audit(1755430968.536:13740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.621683][ T29] audit: type=1326 audit(1755430968.536:13741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.647361][ T29] audit: type=1326 audit(1755430968.536:13742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.673114][ T29] audit: type=1326 audit(1755430968.556:13743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.699348][ T29] audit: type=1326 audit(1755430968.556:13744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24497 comm="syz.6.7514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 521.761667][T24498] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 521.790206][T24498] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 521.884808][T24513] loop3: detected capacity change from 0 to 8192 [ 522.074313][T24513] loop3: p1 p2[DM] p4 [ 522.089417][T24513] loop3: p1 size 196608 extends beyond EOD, truncated [ 522.094167][T24527] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7524'. [ 522.121037][T24513] loop3: p2 start 4292936063 is beyond EOD, truncated [ 522.127843][T24513] loop3: p4 size 50331648 extends beyond EOD, truncated [ 522.443449][T24538] loop8: detected capacity change from 0 to 2048 [ 522.505165][T24538] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 522.535752][T24547] vhci_hcd: invalid port number 254 [ 522.542402][T24547] vhci_hcd: invalid port number 254 [ 522.847640][T24538] syzkaller0: entered promiscuous mode [ 522.854539][T24538] syzkaller0: entered allmulticast mode [ 522.861864][T24558] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7532'. [ 522.912826][T24555] loop7: detected capacity change from 0 to 8192 [ 523.000828][T24555] loop7: p1 p2[DM] p4 [ 523.005011][T24555] loop7: p1 size 196608 extends beyond EOD, truncated [ 523.098767][T24555] loop7: p2 start 4292936063 is beyond EOD, truncated [ 523.105597][T24555] loop7: p4 size 50331648 extends beyond EOD, truncated [ 523.402064][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.430308][T24569] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7538'. [ 523.464218][T24571] pim6reg1: entered promiscuous mode [ 523.469739][T24571] pim6reg1: entered allmulticast mode [ 523.488885][T24571] 9pnet_fd: Insufficient options for proto=fd [ 524.823767][T24607] loop3: detected capacity change from 0 to 2048 [ 525.095506][T24605] loop6: detected capacity change from 0 to 8192 [ 525.109418][T24607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 525.222311][T24607] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 525.348018][T24607] EXT4-fs (loop3): Remounting filesystem read-only [ 525.478807][T24619] loop8: detected capacity change from 0 to 7 [ 525.670384][T24607] syzkaller0: entered promiscuous mode [ 525.675900][T24607] syzkaller0: entered allmulticast mode [ 525.705112][T24622] pim6reg1: entered promiscuous mode [ 525.712013][T24622] pim6reg1: entered allmulticast mode [ 526.010301][T19978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.103284][T24653] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7566'. [ 526.301278][T24657] loop6: detected capacity change from 0 to 8192 [ 526.330179][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 526.330199][ T29] audit: type=1326 audit(1755430973.476:14016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24660 comm="syz.0.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 526.401256][T24657] loop6: p1 p2[DM] p4 [ 526.428196][T24657] loop6: p1 size 196608 extends beyond EOD, truncated [ 526.440614][ T29] audit: type=1326 audit(1755430973.596:14017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24660 comm="syz.0.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 526.466524][ T29] audit: type=1326 audit(1755430973.596:14018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24660 comm="syz.0.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 526.492405][ T29] audit: type=1326 audit(1755430973.606:14019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24658 comm="syz.8.7570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 526.515532][T24657] loop6: p2 start 4292936063 is beyond EOD, truncated [ 526.518695][ T29] audit: type=1326 audit(1755430973.606:14020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24658 comm="syz.8.7570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 526.524644][T24657] loop6: p4 size 50331648 extends beyond EOD, truncated [ 526.630807][ T29] audit: type=1326 audit(1755430973.646:14021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24660 comm="syz.0.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 526.892447][T24681] pim6reg1: entered promiscuous mode [ 526.897792][T24681] pim6reg1: entered allmulticast mode [ 526.991362][T24678] 9pnet_fd: Insufficient options for proto=fd [ 527.325243][T24695] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7583'. [ 527.338549][ T29] audit: type=1326 audit(1755430974.516:14022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24701 comm="syz.6.7584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 527.460785][ T29] audit: type=1326 audit(1755430974.516:14023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24701 comm="syz.6.7584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 527.486354][ T29] audit: type=1326 audit(1755430974.516:14024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24701 comm="syz.6.7584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 527.511957][ T29] audit: type=1326 audit(1755430974.516:14025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24701 comm="syz.6.7584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 527.739679][T24719] loop8: detected capacity change from 0 to 512 [ 527.770418][T24719] EXT4-fs: Ignoring removed bh option [ 527.795614][T24719] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 527.804812][T24719] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 527.822839][T24721] random: crng reseeded on system resumption [ 527.852215][T24719] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 527.875532][T24719] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 527.921941][T24719] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 527.983681][T24719] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.197902][T24736] pim6reg1: entered promiscuous mode [ 528.204723][T24736] pim6reg1: entered allmulticast mode [ 528.216248][T24736] 9pnet_fd: Insufficient options for proto=fd [ 528.303286][T24750] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7602'. [ 528.362493][T24754] random: crng reseeded on system resumption [ 528.506646][T24766] loop6: detected capacity change from 0 to 512 [ 528.554648][T24766] EXT4-fs: Ignoring removed bh option [ 528.562675][T24766] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 528.573743][T24766] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 528.650808][T24766] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 528.677058][T24766] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 528.691671][T24766] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.724977][T24766] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.736855][T24777] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7612'. [ 528.874222][T24791] pim6reg1: entered promiscuous mode [ 528.881106][T24791] pim6reg1: entered allmulticast mode [ 528.906338][T24787] 9pnet_fd: Insufficient options for proto=fd [ 529.005534][T24796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7619'. [ 529.424039][T24810] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7626'. [ 529.620444][T24829] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7633'. [ 529.907913][T24843] loop6: detected capacity change from 0 to 512 [ 529.914598][T24843] EXT4-fs: Ignoring removed bh option [ 529.941455][T24843] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 529.952636][T24843] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 529.960930][T24847] loop8: detected capacity change from 0 to 2048 [ 530.068507][T24843] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 530.087071][T24847] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 530.144613][T24847] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 530.167618][T24843] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 530.225588][T24847] EXT4-fs (loop8): Remounting filesystem read-only [ 530.239377][T24843] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 530.304828][T24843] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.307172][T24847] syzkaller0: entered promiscuous mode [ 530.321671][T24847] syzkaller0: entered allmulticast mode [ 530.435796][T24870] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7650'. [ 530.542865][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.557935][T24877] pim6reg1: entered promiscuous mode [ 530.564672][T24877] pim6reg1: entered allmulticast mode [ 530.575656][T24877] 9pnet_fd: Insufficient options for proto=fd [ 530.774908][T24896] loop8: detected capacity change from 0 to 512 [ 530.783012][T24896] EXT4-fs: Ignoring removed bh option [ 530.790581][T24896] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 530.800915][T24896] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 530.832113][T24896] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 530.844509][T24896] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 530.856819][T24896] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 530.964330][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.009455][T24900] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7664'. [ 531.050468][T24902] loop3: detected capacity change from 0 to 2048 [ 531.074332][T24902] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 531.103994][T24902] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 531.122749][T24902] EXT4-fs (loop3): Remounting filesystem read-only [ 531.141289][T24902] loop8: detected capacity change from 0 to 7 [ 531.302315][T24902] syzkaller0: entered promiscuous mode [ 531.307946][T24902] syzkaller0: entered allmulticast mode [ 531.406738][T24922] pim6reg1: entered promiscuous mode [ 531.412828][T24922] pim6reg1: entered allmulticast mode [ 531.458494][T24922] 9pnet_fd: Insufficient options for proto=fd [ 531.540594][T19978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.585104][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 531.585122][ T29] audit: type=1326 audit(1755430978.756:14391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.648138][ T29] audit: type=1326 audit(1755430978.786:14392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.673130][ T29] audit: type=1326 audit(1755430978.786:14393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.698245][ T29] audit: type=1326 audit(1755430978.786:14394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.717304][T24932] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7676'. [ 531.723784][ T29] audit: type=1326 audit(1755430978.786:14395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.757143][ T29] audit: type=1326 audit(1755430978.786:14396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.782142][ T29] audit: type=1326 audit(1755430978.786:14397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.807259][ T29] audit: type=1326 audit(1755430978.786:14398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.832236][ T29] audit: type=1326 audit(1755430978.786:14399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.848355][T24934] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7675'. [ 531.855856][ T29] audit: type=1326 audit(1755430978.786:14400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24925 comm="syz.3.7673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 531.973011][T24945] 9pnet_fd: Insufficient options for proto=fd [ 532.345318][T24959] loop7: detected capacity change from 0 to 512 [ 532.404086][T24959] EXT4-fs: Ignoring removed bh option [ 532.444487][T24959] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 532.455948][T24959] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 532.542983][T24959] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 532.566226][T24976] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7689'. [ 532.583888][T24965] pim6reg1: entered promiscuous mode [ 532.591307][T24965] pim6reg1: entered allmulticast mode [ 532.616568][T24959] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 532.685910][T24959] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 532.778468][T24982] 9pnet_fd: Insufficient options for proto=fd [ 532.807107][T18761] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.852438][T24994] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7695'. [ 533.038520][T25010] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7700'. [ 533.203463][T25026] loop7: detected capacity change from 0 to 512 [ 533.241227][T25026] EXT4-fs: Ignoring removed bh option [ 533.270441][T25026] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 533.281621][T25026] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 533.295401][T25030] pim6reg1: entered promiscuous mode [ 533.302122][T25030] pim6reg1: entered allmulticast mode [ 533.309154][T25026] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 533.325662][T25030] 9pnet_fd: Insufficient options for proto=fd [ 533.348634][T25026] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 533.382619][T25026] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.415496][T25026] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.554560][T25041] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7714'. [ 533.872039][T25062] pim6reg1: entered promiscuous mode [ 533.877419][T25062] pim6reg1: entered allmulticast mode [ 533.893335][T25062] 9pnet_fd: Insufficient options for proto=fd [ 534.129536][T25075] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7728'. [ 534.454682][T25095] pim6reg1: entered promiscuous mode [ 534.460070][T25095] pim6reg1: entered allmulticast mode [ 534.486016][T25095] 9pnet_fd: Insufficient options for proto=fd [ 534.529775][T25102] loop8: detected capacity change from 0 to 7 [ 534.634981][T25102] syzkaller0: entered promiscuous mode [ 534.642666][T25102] syzkaller0: entered allmulticast mode [ 535.183392][T25141] loop3: detected capacity change from 0 to 512 [ 535.211204][T25141] EXT4-fs: Ignoring removed bh option [ 535.241293][T25141] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 535.250469][T25141] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 535.273768][T25139] 9pnet_fd: Insufficient options for proto=fd [ 535.275410][T25141] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 535.297687][T25141] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 535.307723][T25141] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.323550][T25141] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.363972][T25151] loop8: detected capacity change from 0 to 2048 [ 535.383571][T25151] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.404627][T25151] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 535.451484][T25151] EXT4-fs (loop8): Remounting filesystem read-only [ 535.552585][T25151] syzkaller0: entered promiscuous mode [ 535.558266][T25151] syzkaller0: entered allmulticast mode [ 535.691322][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.706312][T25171] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7766'. [ 535.851971][T25186] 9pnet_fd: Insufficient options for proto=fd [ 536.092205][T25209] netlink: 64 bytes leftover after parsing attributes in process `syz.6.7781'. [ 536.144909][T25215] loop7: detected capacity change from 0 to 512 [ 536.162365][T25215] EXT4-fs: Ignoring removed bh option [ 536.173592][T25215] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 536.184666][T25215] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 536.211439][T25215] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 536.222617][T25215] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 536.253502][T25217] 9pnet_fd: Insufficient options for proto=fd [ 536.272875][T25215] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.304238][T25215] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.346148][T25230] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7788'. [ 536.617530][ T29] kauditd_printk_skb: 581 callbacks suppressed [ 536.617549][ T29] audit: type=1326 audit(1755430983.786:14982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25249 comm="syz.7.7797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 536.650382][ T29] audit: type=1326 audit(1755430983.786:14983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25249 comm="syz.7.7797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 536.675404][ T29] audit: type=1326 audit(1755430983.786:14984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25249 comm="syz.7.7797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 536.700452][ T29] audit: type=1326 audit(1755430983.786:14985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25249 comm="syz.7.7797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 536.725554][ T29] audit: type=1326 audit(1755430983.786:14986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25249 comm="syz.7.7797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 536.749310][ T29] audit: type=1326 audit(1755430983.786:14987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25249 comm="syz.7.7797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 536.834456][ T29] audit: type=1326 audit(1755430983.806:14988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25243 comm="syz.6.7794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 536.859815][ T29] audit: type=1326 audit(1755430983.806:14989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25243 comm="syz.6.7794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 536.884955][ T29] audit: type=1326 audit(1755430983.886:14990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25243 comm="syz.6.7794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 536.909897][T25263] 9pnet_fd: Insufficient options for proto=fd [ 536.910080][ T29] audit: type=1326 audit(1755430983.886:14991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25243 comm="syz.6.7794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 537.215936][T25271] loop8: detected capacity change from 0 to 512 [ 537.363877][T25273] loop8: detected capacity change from 0 to 512 [ 537.370926][T25273] msdos: Unknown parameter 'éot' [ 538.103046][T25289] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7809'. [ 538.224129][T25312] 9pnet_fd: Insufficient options for proto=fd [ 538.647087][T25327] loop6: detected capacity change from 0 to 512 [ 538.783436][T25332] loop6: detected capacity change from 0 to 512 [ 538.790288][T25332] msdos: Unknown parameter 'éot' [ 539.465503][T25349] 9pnet_fd: Insufficient options for proto=fd [ 540.407929][T25382] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7842'. [ 540.531378][T25394] loop8: detected capacity change from 0 to 7 [ 540.605618][T25394] syzkaller0: entered promiscuous mode [ 540.611236][T25394] syzkaller0: entered allmulticast mode [ 540.728798][T25398] 9pnet_fd: Insufficient options for proto=fd [ 540.835879][T25410] pim6reg1: entered promiscuous mode [ 540.843275][T25410] pim6reg1: entered allmulticast mode [ 540.852914][T25410] 9pnet_fd: Insufficient options for proto=fd [ 541.012915][T25415] loop3: detected capacity change from 0 to 8192 [ 541.031354][T25433] loop6: detected capacity change from 0 to 2048 [ 541.062304][T25433] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 541.096389][T25433] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 541.113673][T25444] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7863'. [ 541.143898][T25415] loop3: p1 p2[DM] p4 [ 541.148067][T25415] loop3: p1 size 196608 extends beyond EOD, truncated [ 541.186450][T25415] loop3: p2 start 4292936063 is beyond EOD, truncated [ 541.195425][T25415] loop3: p4 size 50331648 extends beyond EOD, truncated [ 541.238061][T25433] EXT4-fs (loop6): Remounting filesystem read-only [ 541.295807][T25446] loop8: detected capacity change from 0 to 7 [ 541.381439][T25446] syzkaller0: entered promiscuous mode [ 541.387026][T25446] syzkaller0: entered allmulticast mode [ 541.532540][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 541.609047][T25459] 9pnet_fd: Insufficient options for proto=fd [ 541.622640][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 541.622657][ T29] audit: type=1326 audit(1755430988.796:15176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.658655][ T29] audit: type=1326 audit(1755430988.806:15177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.683725][ T29] audit: type=1326 audit(1755430988.816:15178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.707469][ T29] audit: type=1326 audit(1755430988.826:15179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.734611][ T29] audit: type=1326 audit(1755430988.836:15180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.759533][ T29] audit: type=1326 audit(1755430988.846:15181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.783166][ T29] audit: type=1326 audit(1755430988.856:15182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.808252][ T29] audit: type=1326 audit(1755430988.866:15183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.833307][ T29] audit: type=1326 audit(1755430988.876:15184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.858136][ T29] audit: type=1326 audit(1755430988.886:15185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25417 comm="syz.8.7856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 541.960758][T25474] loop3: detected capacity change from 0 to 8192 [ 542.098771][T25474] loop3: p1 p2[DM] p4 [ 542.103051][T25474] loop3: p1 size 196608 extends beyond EOD, truncated [ 542.357544][T25474] loop3: p2 start 4292936063 is beyond EOD, truncated [ 542.364451][T25474] loop3: p4 size 50331648 extends beyond EOD, truncated [ 543.060823][T25515] 9pnet_fd: Insufficient options for proto=fd [ 543.234043][T25529] loop6: detected capacity change from 0 to 2048 [ 543.305192][T25530] loop3: detected capacity change from 0 to 8192 [ 543.351214][T25529] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.372475][T25529] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 543.398120][T25530] loop3: p1 p2[DM] p4 [ 543.405095][T25530] loop3: p1 size 196608 extends beyond EOD, truncated [ 543.415294][T25529] EXT4-fs (loop6): Remounting filesystem read-only [ 543.422790][T25529] loop8: detected capacity change from 0 to 7 [ 543.488175][T25530] loop3: p2 start 4292936063 is beyond EOD, truncated [ 543.497328][T25530] loop3: p4 size 50331648 extends beyond EOD, truncated [ 543.553192][T25529] syzkaller0: entered promiscuous mode [ 543.558883][T25529] syzkaller0: entered allmulticast mode [ 543.666796][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.065085][T25558] loop6: detected capacity change from 0 to 512 [ 544.135042][T25558] EXT4-fs: Ignoring removed bh option [ 544.183213][T25558] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 544.194463][T25558] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 544.246478][T25558] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 544.259016][T25558] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 544.274182][T25558] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 544.292664][T25558] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.417647][T25570] 9pnet_fd: Insufficient options for proto=fd [ 544.670346][T25590] pim6reg1: entered promiscuous mode [ 544.675694][T25590] pim6reg1: entered allmulticast mode [ 544.704806][T25590] 9pnet_fd: Insufficient options for proto=fd [ 544.738373][T25598] loop6: detected capacity change from 0 to 8192 [ 544.790562][T25598] loop6: p1 p2[DM] p4 [ 544.794714][T25598] loop6: p1 size 196608 extends beyond EOD, truncated [ 544.802387][T25598] loop6: p2 start 4292936063 is beyond EOD, truncated [ 544.810961][T25598] loop6: p4 size 50331648 extends beyond EOD, truncated [ 544.879320][T25601] 9pnet_fd: Insufficient options for proto=fd [ 544.919804][T25607] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7921'. [ 545.504512][T25635] 9pnet_fd: Insufficient options for proto=fd [ 545.519195][T25636] pim6reg1: entered promiscuous mode [ 545.524595][T25636] pim6reg1: entered allmulticast mode [ 545.536839][T25636] 9pnet_fd: Insufficient options for proto=fd [ 545.592006][T25642] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7934'. [ 545.954187][T25680] 9pnet_fd: Insufficient options for proto=fd [ 546.082430][T25691] loop8: detected capacity change from 0 to 8192 [ 546.130989][T25691] loop8: p1 p2[DM] p4 [ 546.135260][T25691] loop8: p1 size 196608 extends beyond EOD, truncated [ 546.142704][T25691] loop8: p2 start 4292936063 is beyond EOD, truncated [ 546.151424][T25691] loop8: p4 size 50331648 extends beyond EOD, truncated [ 546.246464][T25700] random: crng reseeded on system resumption [ 546.285041][T25694] syzkaller0: entered promiscuous mode [ 546.290678][T25694] syzkaller0: entered allmulticast mode [ 546.583141][T25715] 9pnet_fd: Insufficient options for proto=fd [ 546.630830][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 546.630846][ T29] audit: type=1326 audit(1755430993.806:15495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25718 comm="syz.0.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 546.705193][ T29] audit: type=1326 audit(1755430993.836:15496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25718 comm="syz.0.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 546.730638][ T29] audit: type=1326 audit(1755430993.836:15497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25718 comm="syz.0.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 546.755956][ T29] audit: type=1326 audit(1755430993.846:15498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25718 comm="syz.0.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 546.779663][ T29] audit: type=1326 audit(1755430993.846:15499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25718 comm="syz.0.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 546.841518][ T29] audit: type=1326 audit(1755430993.956:15500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25724 comm="syz.7.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 546.866919][ T29] audit: type=1326 audit(1755430993.956:15501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25724 comm="syz.7.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 546.891926][ T29] audit: type=1326 audit(1755430993.956:15502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25724 comm="syz.7.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 546.915783][ T29] audit: type=1326 audit(1755430993.956:15503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25724 comm="syz.7.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 546.940877][ T29] audit: type=1326 audit(1755430993.956:15504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25724 comm="syz.7.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 547.016865][T25741] loop8: detected capacity change from 0 to 2048 [ 547.080531][T25741] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 547.097007][T25741] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 547.143450][T25741] EXT4-fs (loop8): Remounting filesystem read-only [ 547.257639][T25741] syzkaller0: entered promiscuous mode [ 547.263251][T25741] syzkaller0: entered allmulticast mode [ 547.375861][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 547.494485][T25767] 9pnet_fd: Insufficient options for proto=fd [ 547.646207][T25770] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7981'. [ 547.986050][T25794] loop3: detected capacity change from 0 to 2048 [ 548.002498][T25794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 548.031261][T25794] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 548.066332][T25794] EXT4-fs (loop3): Remounting filesystem read-only [ 548.076085][T25794] loop8: detected capacity change from 0 to 7 [ 548.148229][T25794] syzkaller0: entered promiscuous mode [ 548.156007][T25794] syzkaller0: entered allmulticast mode [ 548.223806][T19978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.531766][T25819] loop3: detected capacity change from 0 to 512 [ 548.642668][T25823] loop8: detected capacity change from 0 to 512 [ 548.653497][T25823] EXT4-fs: Ignoring removed bh option [ 548.667439][T25823] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 548.677698][T25823] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 548.852001][T25823] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 548.877689][T25823] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 548.904420][T25823] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 548.919854][T25823] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 549.161122][T25858] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8014'. [ 550.093317][T25892] loop6: detected capacity change from 0 to 8192 [ 550.200475][T25892] loop6: p1 p2[DM] p4 [ 550.212881][T25892] loop6: p1 size 196608 extends beyond EOD, truncated [ 550.223688][T25892] loop6: p2 start 4292936063 is beyond EOD, truncated [ 550.230517][T25892] loop6: p4 size 50331648 extends beyond EOD, truncated [ 550.332186][T25911] loop8: detected capacity change from 0 to 512 [ 550.802973][T25930] loop6: detected capacity change from 0 to 512 [ 550.812358][T25930] EXT4-fs: Ignoring removed bh option [ 550.818205][T25930] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 550.827267][T25930] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 550.839096][T25930] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 550.848435][T25930] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 550.857109][T25930] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 550.871535][T25930] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.015206][T25943] loop6: detected capacity change from 0 to 2048 [ 551.032512][T25943] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.052207][T25943] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 551.071044][T25943] EXT4-fs (loop6): Remounting filesystem read-only [ 551.078427][T25943] loop8: detected capacity change from 0 to 7 [ 551.146462][T25943] syzkaller0: entered promiscuous mode [ 551.154183][T25943] syzkaller0: entered allmulticast mode [ 551.160992][T25948] loop3: detected capacity change from 0 to 8192 [ 551.211273][T25948] loop3: p1 p2[DM] p4 [ 551.215422][T25948] loop3: p1 size 196608 extends beyond EOD, truncated [ 551.226039][T25948] loop3: p2 start 4292936063 is beyond EOD, truncated [ 551.232909][T25948] loop3: p4 size 50331648 extends beyond EOD, truncated [ 551.283329][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.642237][T25984] loop6: detected capacity change from 0 to 512 [ 551.766859][ T29] kauditd_printk_skb: 747 callbacks suppressed [ 551.766874][ T29] audit: type=1326 audit(1755430998.936:16252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 551.916226][ T29] audit: type=1326 audit(1755430998.976:16253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 551.941250][ T29] audit: type=1326 audit(1755430998.986:16254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 551.966336][ T29] audit: type=1326 audit(1755430998.986:16255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 551.991331][ T29] audit: type=1326 audit(1755430998.986:16256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 551.993626][T25989] loop7: detected capacity change from 0 to 2048 [ 552.014945][ T29] audit: type=1326 audit(1755430998.986:16257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 552.014982][ T29] audit: type=1326 audit(1755430998.986:16258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 552.015043][ T29] audit: type=1326 audit(1755430998.986:16259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 552.015171][ T29] audit: type=1326 audit(1755430998.986:16260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 552.015204][ T29] audit: type=1326 audit(1755430998.986:16261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25986 comm="syz.3.8061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 552.173387][T25999] 9pnet_fd: Insufficient options for proto=fd [ 552.185666][T25989] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 552.262545][T25989] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 552.307670][T25989] EXT4-fs (loop7): Remounting filesystem read-only [ 552.322665][T26007] loop8: detected capacity change from 0 to 7 [ 552.393969][T25989] syzkaller0: entered promiscuous mode [ 552.399609][T25989] syzkaller0: entered allmulticast mode [ 552.517610][T18761] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.601019][T26034] pim6reg1: entered promiscuous mode [ 552.606523][T26034] pim6reg1: entered allmulticast mode [ 552.619201][T26034] 9pnet_fd: Insufficient options for proto=fd [ 553.107383][T26075] loop3: detected capacity change from 0 to 512 [ 553.535631][T26084] pim6reg1: entered promiscuous mode [ 553.541096][T26084] pim6reg1: entered allmulticast mode [ 553.553063][T26084] 9pnet_fd: Insufficient options for proto=fd [ 553.568295][T26086] loop8: detected capacity change from 0 to 8192 [ 553.610408][T26086] loop8: p1 p2[DM] p4 [ 553.614670][T26086] loop8: p1 size 196608 extends beyond EOD, truncated [ 553.623598][T26086] loop8: p2 start 4292936063 is beyond EOD, truncated [ 553.630464][T26086] loop8: p4 size 50331648 extends beyond EOD, truncated [ 553.714932][T26093] loop6: detected capacity change from 0 to 2048 [ 553.797601][T26093] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 553.822063][T26093] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 553.867216][T26093] EXT4-fs (loop6): Remounting filesystem read-only [ 553.878961][T26110] loop8: detected capacity change from 0 to 7 [ 554.028041][T26093] syzkaller0: entered promiscuous mode [ 554.034973][T26093] syzkaller0: entered allmulticast mode [ 554.040741][T26117] loop3: detected capacity change from 0 to 8192 [ 554.152140][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.163871][T26117] loop3: p1 p2[DM] p4 [ 554.169557][T26117] loop3: p1 size 196608 extends beyond EOD, truncated [ 554.188184][T26117] loop3: p2 start 4292936063 is beyond EOD, truncated [ 554.195129][T26117] loop3: p4 size 50331648 extends beyond EOD, truncated [ 554.208951][T26128] pim6reg1: entered promiscuous mode [ 554.214359][T26128] pim6reg1: entered allmulticast mode [ 554.226970][T26128] 9pnet_fd: Insufficient options for proto=fd [ 554.295092][T26133] 9pnet_fd: Insufficient options for proto=fd [ 554.692965][T26171] loop3: detected capacity change from 0 to 8192 [ 554.739276][T26171] loop3: p1 p2[DM] p4 [ 554.755716][T26176] pim6reg1: entered promiscuous mode [ 554.762666][T26176] pim6reg1: entered allmulticast mode [ 554.776846][T26171] loop3: p1 size 196608 extends beyond EOD, truncated [ 554.786226][T26171] loop3: p2 start 4292936063 is beyond EOD, truncated [ 554.793132][T26171] loop3: p4 size 50331648 extends beyond EOD, truncated [ 555.062399][T26201] loop7: detected capacity change from 0 to 8192 [ 555.112078][T26201] loop7: p1 p2[DM] p4 [ 555.116300][T26201] loop7: p1 size 196608 extends beyond EOD, truncated [ 555.123775][T26201] loop7: p2 start 4292936063 is beyond EOD, truncated [ 555.132470][T26201] loop7: p4 size 50331648 extends beyond EOD, truncated [ 555.283630][T26210] pim6reg1: entered promiscuous mode [ 555.290439][T26210] pim6reg1: entered allmulticast mode [ 555.505772][T26218] loop8: detected capacity change from 0 to 7 [ 555.559363][T26218] syzkaller0: entered promiscuous mode [ 555.564924][T26218] syzkaller0: entered allmulticast mode [ 555.573609][T26217] pim6reg1: entered promiscuous mode [ 555.580566][T26217] pim6reg1: entered allmulticast mode [ 555.592988][T26217] 9pnet_fd: Insufficient options for proto=fd [ 555.872071][T26229] loop6: detected capacity change from 0 to 8192 [ 555.922725][T26229] loop6: p1 p2[DM] p4 [ 555.927279][T26229] loop6: p1 size 196608 extends beyond EOD, truncated [ 555.935196][T26229] loop6: p2 start 4292936063 is beyond EOD, truncated [ 555.943531][T26229] loop6: p4 size 50331648 extends beyond EOD, truncated [ 556.254099][T26264] loop7: detected capacity change from 0 to 512 [ 556.260735][T26264] EXT4-fs: Ignoring removed bh option [ 556.266822][T26264] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.277799][T26264] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 556.286743][T26264] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 556.297815][T26264] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 556.306648][T26264] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 556.320701][T26264] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.777123][ T29] kauditd_printk_skb: 751 callbacks suppressed [ 556.777144][ T29] audit: type=1326 audit(1755431003.946:17013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26246 comm="syz.8.8163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 556.815416][ T29] audit: type=1326 audit(1755431003.986:17014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26246 comm="syz.8.8163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 556.855970][ T29] audit: type=1326 audit(1755431004.026:17015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26246 comm="syz.8.8163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 556.893684][ T29] audit: type=1326 audit(1755431004.056:17016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26246 comm="syz.8.8163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 556.920567][ T29] audit: type=1326 audit(1755431004.086:17017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26246 comm="syz.8.8163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 556.969627][ T29] audit: type=1326 audit(1755431004.146:17018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26279 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 556.994613][ T29] audit: type=1326 audit(1755431004.146:17019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26279 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 557.000585][T26281] loop3: detected capacity change from 0 to 8192 [ 557.019673][ T29] audit: type=1326 audit(1755431004.146:17020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26279 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 557.019708][ T29] audit: type=1326 audit(1755431004.146:17021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26279 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 557.019741][ T29] audit: type=1326 audit(1755431004.146:17022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26279 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 557.120641][T26281] loop3: p1 p2[DM] p4 [ 557.124921][T26281] loop3: p1 size 196608 extends beyond EOD, truncated [ 557.132417][T26281] loop3: p2 start 4292936063 is beyond EOD, truncated [ 557.141353][T26281] loop3: p4 size 50331648 extends beyond EOD, truncated [ 557.329930][T26295] random: crng reseeded on system resumption [ 557.774588][T26318] 9pnet_fd: Insufficient options for proto=fd [ 557.895249][T26322] loop8: detected capacity change from 0 to 8192 [ 557.929629][T26322] loop8: p1 p2[DM] p4 [ 557.933795][T26322] loop8: p1 size 196608 extends beyond EOD, truncated [ 557.943434][T26322] loop8: p2 start 4292936063 is beyond EOD, truncated [ 557.950261][T26322] loop8: p4 size 50331648 extends beyond EOD, truncated [ 558.065127][T26333] random: crng reseeded on system resumption [ 558.323838][T26345] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8197'. [ 558.351788][T26350] 9pnet_fd: Insufficient options for proto=fd [ 558.553395][T26368] random: crng reseeded on system resumption [ 558.945239][T26385] pim6reg1: entered promiscuous mode [ 558.952009][T26385] pim6reg1: entered allmulticast mode [ 559.012440][T26386] 9pnet_fd: Insufficient options for proto=fd [ 559.068445][T26390] loop7: detected capacity change from 0 to 8192 [ 559.105548][T26390] loop7: p1 p2[DM] p4 [ 559.111253][T26390] loop7: p1 size 196608 extends beyond EOD, truncated [ 559.131369][T26390] loop7: p2 start 4292936063 is beyond EOD, truncated [ 559.138287][T26390] loop7: p4 size 50331648 extends beyond EOD, truncated [ 559.181068][T26398] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8214'. [ 559.236850][T26411] random: crng reseeded on system resumption [ 559.537194][T26430] 9pnet_fd: Insufficient options for proto=fd [ 559.657780][T26437] pim6reg1: entered promiscuous mode [ 559.664535][T26437] pim6reg1: entered allmulticast mode [ 559.730278][T26442] loop7: detected capacity change from 0 to 8192 [ 559.780956][T26442] loop7: p1 p2[DM] p4 [ 559.785807][T26442] loop7: p1 size 196608 extends beyond EOD, truncated [ 559.793842][T26442] loop7: p2 start 4292936063 is beyond EOD, truncated [ 559.801988][T26442] loop7: p4 size 50331648 extends beyond EOD, truncated [ 559.954345][T26452] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8235'. [ 559.969793][T26454] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8234'. [ 560.039628][T26456] loop7: detected capacity change from 0 to 2048 [ 560.068384][T26456] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 560.083245][T26464] vhci_hcd: invalid port number 254 [ 560.088474][T26464] vhci_hcd: invalid port number 254 [ 560.325413][T26456] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 560.358067][T26456] EXT4-fs (loop7): Remounting filesystem read-only [ 560.366163][T26469] 9pnet_fd: Insufficient options for proto=fd [ 560.384726][T26472] loop8: detected capacity change from 0 to 7 [ 560.452143][T26456] syzkaller0: entered promiscuous mode [ 560.457653][T26456] syzkaller0: entered allmulticast mode [ 560.515939][T26476] pim6reg1: entered promiscuous mode [ 560.523426][T26476] pim6reg1: entered allmulticast mode [ 560.553598][T18761] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.640841][T26478] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8242'. [ 560.892678][T26502] 9pnet_fd: Insufficient options for proto=fd [ 560.965095][T26509] vhci_hcd: invalid port number 254 [ 560.970372][T26509] vhci_hcd: invalid port number 254 [ 561.247572][T26519] pim6reg1: entered promiscuous mode [ 561.252939][T26519] pim6reg1: entered allmulticast mode [ 561.366110][T26521] loop8: detected capacity change from 0 to 8192 [ 561.432006][T26521] loop8: p1 p2[DM] p4 [ 561.436342][T26521] loop8: p1 size 196608 extends beyond EOD, truncated [ 561.443699][T26521] loop8: p2 start 4292936063 is beyond EOD, truncated [ 561.451795][T26521] loop8: p4 size 50331648 extends beyond EOD, truncated [ 561.755722][T26543] random: crng reseeded on system resumption [ 561.835322][T26549] loop7: detected capacity change from 0 to 512 [ 561.919348][ T29] kauditd_printk_skb: 731 callbacks suppressed [ 561.919386][ T29] audit: type=1326 audit(1755431008.986:17754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 561.950586][ T29] audit: type=1326 audit(1755431008.986:17755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 561.975784][ T29] audit: type=1326 audit(1755431008.996:17756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.000758][ T29] audit: type=1326 audit(1755431008.996:17757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.059185][T26548] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8267'. [ 562.637424][ T29] audit: type=1326 audit(1755431009.206:17758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26526 comm="syz.8.8260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 562.663504][ T29] audit: type=1326 audit(1755431009.216:17759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.689461][ T29] audit: type=1326 audit(1755431009.216:17760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.699712][T26560] pim6reg1: entered promiscuous mode [ 562.715377][ T29] audit: type=1326 audit(1755431009.266:17761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.719849][T26560] pim6reg1: entered allmulticast mode [ 562.745686][ T29] audit: type=1326 audit(1755431009.296:17762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.776008][ T29] audit: type=1326 audit(1755431009.316:17763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26537 comm="syz.6.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 562.873971][T26575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8278'. [ 562.956736][T26585] 9pnet_fd: Insufficient options for proto=fd [ 563.294715][T26611] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8291'. [ 563.386805][T26618] 9pnet_fd: Insufficient options for proto=fd [ 563.388576][T26622] loop3: detected capacity change from 0 to 512 [ 563.413009][T26622] EXT4-fs: Ignoring removed bh option [ 563.421550][T26622] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.432017][T26622] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 563.443621][T26622] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 563.454816][T26622] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 563.556067][T26623] pim6reg1: entered promiscuous mode [ 563.562825][T26623] pim6reg1: entered allmulticast mode [ 563.590517][T26622] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.626964][T26622] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.796998][T26636] loop8: detected capacity change from 0 to 512 [ 563.815806][T26636] EXT4-fs: Ignoring removed bh option [ 563.832611][T26636] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.843075][T26636] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 563.885335][T26636] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 563.906274][T26636] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 563.934974][T26636] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.993197][T26636] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.168517][T26660] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8311'. [ 564.169683][T26654] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8310'. [ 564.446531][T26672] pim6reg1: entered promiscuous mode [ 564.453268][T26672] pim6reg1: entered allmulticast mode [ 564.466181][T26672] 9pnet_fd: Insufficient options for proto=fd [ 564.755952][T26695] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8324'. [ 564.902711][T26703] loop8: detected capacity change from 0 to 512 [ 564.909375][T26703] EXT4-fs: Ignoring removed bh option [ 564.915317][T26703] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.926093][T26703] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 564.934876][T26703] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 564.945688][T26703] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 564.954280][T26703] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 564.969683][T26703] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.076818][T26712] loop8: detected capacity change from 0 to 8192 [ 565.116450][T26712] loop8: p1 p2[DM] p4 [ 565.129132][T26712] loop8: p1 size 196608 extends beyond EOD, truncated [ 565.208815][T26712] loop8: p2 start 4292936063 is beyond EOD, truncated [ 565.215685][T26712] loop8: p4 size 50331648 extends beyond EOD, truncated [ 565.387017][T26724] loop7: detected capacity change from 0 to 512 [ 565.403800][T26726] loop3: detected capacity change from 0 to 512 [ 565.425445][T26726] EXT4-fs: Ignoring removed bh option [ 565.453620][T26726] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.464014][T26726] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 565.477257][T26726] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 565.488032][T26726] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 565.498142][T26726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 565.512276][T26726] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.566470][T26734] vhci_hcd: invalid port number 254 [ 565.571811][T26734] vhci_hcd: invalid port number 254 [ 565.598259][T26739] loop8: detected capacity change from 0 to 512 [ 565.614560][T26739] EXT4-fs: Ignoring removed bh option [ 565.632804][T26739] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.642015][T26739] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 565.653420][T26739] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 565.663253][T26739] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 565.674080][T26739] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 565.687458][T26739] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.742224][T26751] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8348'. [ 565.760360][T26743] loop3: detected capacity change from 0 to 8192 [ 565.773393][T26753] random: crng reseeded on system resumption [ 565.808989][T26743] loop3: p1 p2[DM] p4 [ 565.813201][T26743] loop3: p1 size 196608 extends beyond EOD, truncated [ 565.825289][T26743] loop3: p2 start 4292936063 is beyond EOD, truncated [ 565.832228][T26743] loop3: p4 size 50331648 extends beyond EOD, truncated [ 565.883061][T26763] loop3: detected capacity change from 0 to 512 [ 565.891281][T26763] EXT4-fs: Ignoring removed bh option [ 565.897328][T26763] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.908702][T26763] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 565.924963][T26763] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 565.937482][T26763] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 565.948428][T26763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 565.965224][T26763] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.938434][ T29] kauditd_printk_skb: 729 callbacks suppressed [ 566.938496][ T29] audit: type=1326 audit(1755431014.106:18493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 566.974851][T26807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8365'. [ 567.058067][ T29] audit: type=1326 audit(1755431014.116:18494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26788 comm="syz.7.8360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 567.083780][ T29] audit: type=1326 audit(1755431014.116:18495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 567.109549][ T29] audit: type=1326 audit(1755431014.116:18496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 567.135073][ T29] audit: type=1326 audit(1755431014.146:18497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26788 comm="syz.7.8360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 567.160799][ T29] audit: type=1326 audit(1755431014.146:18498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 567.186586][ T29] audit: type=1326 audit(1755431014.166:18499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 567.212202][ T29] audit: type=1326 audit(1755431014.166:18500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 567.237782][ T29] audit: type=1326 audit(1755431014.226:18501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26797 comm="syz.8.8362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 567.263273][ T29] audit: type=1326 audit(1755431014.226:18502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26788 comm="syz.7.8360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f158424ebe9 code=0x7ffc0000 [ 567.338541][T26821] SELinux: Context Ôw& is not valid (left unmapped). [ 567.504190][T26833] vhci_hcd: invalid port number 254 [ 567.510991][T26833] vhci_hcd: invalid port number 254 [ 567.541527][T26832] loop3: detected capacity change from 0 to 8192 [ 567.589934][T26832] loop3: p1 p2[DM] p4 [ 567.594167][T26832] loop3: p1 size 196608 extends beyond EOD, truncated [ 567.602724][T26832] loop3: p2 start 4292936063 is beyond EOD, truncated [ 567.611087][T26832] loop3: p4 size 50331648 extends beyond EOD, truncated [ 567.906780][T26843] loop8: detected capacity change from 0 to 512 [ 568.434748][T26852] 9pnet_fd: Insufficient options for proto=fd [ 568.443671][T26845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8378'. [ 568.494947][T26860] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8383'. [ 568.915197][T26867] loop8: detected capacity change from 0 to 8192 [ 568.979345][T26867] loop8: p1 p2[DM] p4 [ 568.983612][T26867] loop8: p1 size 196608 extends beyond EOD, truncated [ 568.994106][T26867] loop8: p2 start 4292936063 is beyond EOD, truncated [ 569.000977][T26867] loop8: p4 size 50331648 extends beyond EOD, truncated [ 569.082675][T26894] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8395'. [ 569.497208][T26915] loop8: detected capacity change from 0 to 8192 [ 569.538871][T26915] loop8: p1 p2[DM] p4 [ 569.546115][T26915] loop8: p1 size 196608 extends beyond EOD, truncated [ 569.559080][T26915] loop8: p2 start 4292936063 is beyond EOD, truncated [ 569.565917][T26915] loop8: p4 size 50331648 extends beyond EOD, truncated [ 569.584260][T26921] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8407'. [ 569.728005][T26931] random: crng reseeded on system resumption [ 570.036754][T26954] loop6: detected capacity change from 0 to 8192 [ 570.095617][T26954] loop6: p1 p2[DM] p4 [ 570.105128][T26954] loop6: p1 size 196608 extends beyond EOD, truncated [ 570.119705][T26954] loop6: p2 start 4292936063 is beyond EOD, truncated [ 570.126608][T26954] loop6: p4 size 50331648 extends beyond EOD, truncated [ 571.246403][T26986] pim6reg1: entered promiscuous mode [ 571.253162][T26986] pim6reg1: entered allmulticast mode [ 571.275128][T26983] 9pnet_fd: Insufficient options for proto=fd [ 571.694677][T27025] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8446'. [ 571.940858][ T29] kauditd_printk_skb: 1167 callbacks suppressed [ 571.940876][ T29] audit: type=1326 audit(1755431019.116:19670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 571.994676][ T29] audit: type=1326 audit(1755431019.116:19671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.019809][ T29] audit: type=1326 audit(1755431019.116:19672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.044656][ T29] audit: type=1326 audit(1755431019.116:19673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd05a33ec23 code=0x7ffc0000 [ 572.069824][ T29] audit: type=1326 audit(1755431019.116:19674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd05a33ec23 code=0x7ffc0000 [ 572.094877][ T29] audit: type=1326 audit(1755431019.116:19675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.119955][ T29] audit: type=1326 audit(1755431019.116:19676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.144860][ T29] audit: type=1326 audit(1755431019.116:19677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.170034][ T29] audit: type=1326 audit(1755431019.116:19678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.195490][ T29] audit: type=1326 audit(1755431019.116:19679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27040 comm="syz.0.8450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fd05a33ebe9 code=0x7ffc0000 [ 572.453901][T27065] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8458'. [ 572.478162][T27068] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8459'. [ 572.815753][T27089] loop8: detected capacity change from 0 to 7 [ 572.946178][T27091] pim6reg1: entered promiscuous mode [ 572.951764][T27091] pim6reg1: entered allmulticast mode [ 573.087767][T27092] syzkaller0: entered promiscuous mode [ 573.095406][T27092] syzkaller0: entered allmulticast mode [ 573.155118][T27098] random: crng reseeded on system resumption [ 573.521202][T27122] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8473'. [ 573.584804][T27123] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8474'. [ 574.320530][T27152] loop3: detected capacity change from 0 to 2048 [ 574.892776][T27155] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8481'. [ 574.904542][T27152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 575.134691][T27166] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8486'. [ 575.266581][T27152] syzkaller0: entered promiscuous mode [ 575.270602][T27171] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8485'. [ 575.272137][T27152] syzkaller0: entered allmulticast mode [ 575.620765][T27192] random: crng reseeded on system resumption [ 575.807968][T19978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.032863][T27203] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8495'. [ 576.694493][T27220] random: crng reseeded on system resumption [ 576.863680][T27222] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8501'. [ 576.913898][T27231] pim6reg1: entered promiscuous mode [ 576.921239][T27231] pim6reg1: entered allmulticast mode [ 576.935431][T27226] 9pnet_fd: Insufficient options for proto=fd [ 576.954266][ T29] kauditd_printk_skb: 691 callbacks suppressed [ 576.954362][ T29] audit: type=1326 audit(1755431024.126:20371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.011908][ T29] audit: type=1326 audit(1755431024.156:20372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.037608][ T29] audit: type=1326 audit(1755431024.176:20373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.063830][ T29] audit: type=1326 audit(1755431024.186:20374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.175412][ T29] audit: type=1326 audit(1755431024.266:20375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.201287][ T29] audit: type=1326 audit(1755431024.296:20376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.225004][ T29] audit: type=1326 audit(1755431024.306:20377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.250765][ T29] audit: type=1326 audit(1755431024.316:20378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.276329][ T29] audit: type=1326 audit(1755431024.336:20379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.302160][ T29] audit: type=1326 audit(1755431024.346:20380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27212 comm="syz.3.8498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fc6f5f8ebe9 code=0x7ffc0000 [ 577.565283][T27245] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8508'. [ 577.694818][T27262] vhci_hcd: invalid port number 254 [ 577.700081][T27262] vhci_hcd: invalid port number 254 [ 577.827430][T27265] loop6: detected capacity change from 0 to 512 [ 578.881320][T27277] pim6reg1: entered promiscuous mode [ 578.886679][T27277] pim6reg1: entered allmulticast mode [ 578.937553][T27277] 9pnet_fd: Insufficient options for proto=fd [ 578.974124][T27293] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8519'. [ 579.024623][T27292] random: crng reseeded on system resumption [ 579.095474][T27299] loop3: detected capacity change from 0 to 2048 [ 579.141635][T27299] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 579.168035][T27299] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 579.202468][T27299] EXT4-fs (loop3): Remounting filesystem read-only [ 579.211192][T27299] loop8: detected capacity change from 0 to 7 [ 579.294164][ T93] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.512176][T27322] vhci_hcd: invalid port number 254 [ 579.517468][T27322] vhci_hcd: invalid port number 254 [ 579.736221][ T93] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.863922][ T93] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.986025][T19978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 580.132086][ T93] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 580.326544][T27287] chnl_net:caif_netlink_parms(): no params data found [ 580.484995][T27343] loop7: detected capacity change from 0 to 512 [ 580.556316][T27287] bridge0: port 1(bridge_slave_0) entered blocking state [ 580.564179][T27287] bridge0: port 1(bridge_slave_0) entered disabled state [ 580.693047][T27287] bridge_slave_0: entered allmulticast mode [ 580.762914][T27287] bridge_slave_0: entered promiscuous mode [ 580.825053][T27287] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.832982][T27287] bridge0: port 2(bridge_slave_1) entered disabled state [ 580.984824][T27287] bridge_slave_1: entered allmulticast mode [ 581.085057][T27287] bridge_slave_1: entered promiscuous mode [ 581.223553][T27287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 581.253336][T27351] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8533'. [ 581.291334][T27287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 581.624191][ T93] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 581.640077][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 581.662156][ T93] bond0 (unregistering): Released all slaves [ 581.773210][T27371] vhci_hcd: invalid port number 254 [ 581.778487][T27371] vhci_hcd: invalid port number 254 [ 581.852044][T27287] team0: Port device team_slave_0 added [ 581.879661][T27287] team0: Port device team_slave_1 added [ 581.903445][ T93] hsr_slave_0: left promiscuous mode [ 581.920885][ T93] hsr_slave_1: left promiscuous mode [ 581.926699][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 581.934120][ T93] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 581.947620][T27373] loop6: detected capacity change from 0 to 2048 [ 581.969030][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 581.976494][ T93] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 582.013768][ T93] team0: left promiscuous mode [ 582.017059][T27373] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 582.018680][ T93] team_slave_0: left promiscuous mode [ 582.018872][ T93] team_slave_1: left promiscuous mode [ 582.058886][ T93] veth1_macvtap: left promiscuous mode [ 582.064426][ T93] veth0_macvtap: left promiscuous mode [ 582.072269][ T93] veth1_vlan: left promiscuous mode [ 582.077602][ T93] veth0_vlan: left promiscuous mode [ 582.110935][T27373] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 582.182860][T27373] EXT4-fs (loop6): Remounting filesystem read-only [ 582.230682][T27380] loop8: detected capacity change from 0 to 7 [ 582.244067][ T93] team0 (unregistering): Port device team_slave_1 removed [ 582.302930][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 582.302970][ T29] audit: type=1326 audit(1755431029.476:20443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.364217][ T93] team0 (unregistering): Port device team_slave_0 removed [ 582.383201][ T29] audit: type=1326 audit(1755431029.506:20444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.408968][ T29] audit: type=1326 audit(1755431029.506:20445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.434526][ T29] audit: type=1326 audit(1755431029.516:20446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.460153][ T29] audit: type=1326 audit(1755431029.516:20447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.485724][ T29] audit: type=1326 audit(1755431029.516:20448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.511566][ T29] audit: type=1326 audit(1755431029.516:20449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.537313][ T29] audit: type=1326 audit(1755431029.516:20450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.563166][ T29] audit: type=1326 audit(1755431029.536:20451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.588856][ T29] audit: type=1326 audit(1755431029.536:20452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27381 comm="syz.8.8541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fbcdaebe9 code=0x7ffc0000 [ 582.832219][T27387] syzkaller0: entered promiscuous mode [ 582.837796][T27387] syzkaller0: entered allmulticast mode [ 582.907111][T27287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 582.914818][T27287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 582.941398][T27287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 583.020097][T27287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 583.027183][T27287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.053814][T27287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 583.192468][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 583.204642][T27287] hsr_slave_0: entered promiscuous mode [ 583.213307][T27287] hsr_slave_1: entered promiscuous mode [ 583.232067][T27287] debugfs: 'hsr0' already exists in 'hsr' [ 583.237888][T27287] Cannot create hsr debugfs directory [ 584.267815][T27438] random: crng reseeded on system resumption [ 584.276963][T27438] 9pnet_fd: Insufficient options for proto=fd [ 584.333734][T27440] loop8: detected capacity change from 0 to 2048 [ 584.345853][T27442] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8559'. [ 584.449292][T27447] loop7: detected capacity change from 0 to 512 [ 584.796582][T27440] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 584.916516][T27287] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 585.063694][T27287] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 585.130159][T27453] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8562'. [ 585.151540][T27287] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 585.173729][T27287] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 585.290556][T27440] syzkaller0: entered promiscuous mode [ 585.296160][T27440] syzkaller0: entered allmulticast mode [ 585.554993][T27287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 585.571614][T27287] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.101657][T27487] loop7: detected capacity change from 0 to 2048 [ 586.249160][ T7519] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.251273][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.256243][ T7519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.310341][T27487] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 586.342326][ T7519] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.349459][ T7519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.376947][T27487] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 586.378313][T27493] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8570'. [ 586.412846][T27487] EXT4-fs (loop7): Remounting filesystem read-only [ 586.429862][T27496] loop8: detected capacity change from 0 to 7 [ 586.510330][T27287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 586.547094][T27499] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8571'. [ 586.711093][T27487] syzkaller0: entered promiscuous mode [ 586.716673][T27487] syzkaller0: entered allmulticast mode [ 586.868147][T18761] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.880875][T27287] veth0_vlan: entered promiscuous mode [ 586.894566][T27287] veth1_vlan: entered promiscuous mode [ 586.939113][T27287] veth0_macvtap: entered promiscuous mode [ 587.107760][T27287] veth1_macvtap: entered promiscuous mode [ 587.147875][T27287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 587.165400][T27287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 587.343729][ T29] kauditd_printk_skb: 406 callbacks suppressed [ 587.343762][ T29] audit: type=1326 audit(1755431034.516:20859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27500 comm="syz.6.8572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 587.376260][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.463986][T27537] loop7: detected capacity change from 0 to 512 [ 587.598617][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.661367][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.984941][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.185322][T27543] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8581'. [ 588.213290][T27545] netlink: 24 bytes leftover after parsing attributes in process `syz.6.8582'. [ 588.305974][T27547] random: crng reseeded on system resumption [ 588.351476][ T29] audit: type=1326 audit(1755431034.566:20860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27500 comm="syz.6.8572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.377242][ T29] audit: type=1326 audit(1755431034.786:20861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27500 comm="syz.6.8572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.413977][T27553] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8585'. [ 588.513264][T27553] random: crng reseeded on system resumption [ 588.670889][ T29] audit: type=1326 audit(1755431035.846:20862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.696757][ T29] audit: type=1326 audit(1755431035.846:20863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.722587][ T29] audit: type=1326 audit(1755431035.846:20864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.748499][ T29] audit: type=1326 audit(1755431035.846:20865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.774068][ T29] audit: type=1326 audit(1755431035.846:20866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.799779][ T29] audit: type=1326 audit(1755431035.846:20867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.823482][ T29] audit: type=1326 audit(1755431035.846:20868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27562 comm="syz.6.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb687adebe9 code=0x7ffc0000 [ 588.958262][T27581] 9pnet_fd: Insufficient options for proto=fd [ 589.125377][T27557] chnl_net:caif_netlink_parms(): no params data found [ 589.162877][ T56] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.278208][ T56] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.323794][T27557] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.323908][T27585] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8593'. [ 589.333224][T27557] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.358013][T27557] bridge_slave_0: entered allmulticast mode [ 589.366545][T27557] bridge_slave_0: entered promiscuous mode [ 589.376133][T27557] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.383259][T27557] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.392481][T27557] bridge_slave_1: entered allmulticast mode [ 589.399911][T27557] bridge_slave_1: entered promiscuous mode [ 589.413274][ T56] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.447723][T27557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.495592][ T56] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.512999][T27557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.584239][T27557] team0: Port device team_slave_0 added [ 589.591538][T27557] team0: Port device team_slave_1 added [ 589.642055][T27557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.651293][T27557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.677253][T27557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.708104][T27605] loop6: detected capacity change from 0 to 2048 [ 589.810099][T27605] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 589.894350][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 589.912932][T27605] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 589.970215][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 589.982393][T27605] EXT4-fs (loop6): Remounting filesystem read-only [ 590.010670][ T56] bond0 (unregistering): Released all slaves [ 590.052042][T27557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 590.060604][T27557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.087901][T27557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.110206][T27622] random: crng reseeded on system resumption [ 590.137465][T27616] loop8: detected capacity change from 0 to 7 [ 590.275717][ T56] hsr_slave_0: left promiscuous mode [ 590.281735][ T56] hsr_slave_1: left promiscuous mode [ 590.287471][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 590.295558][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 590.305755][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 590.313769][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 590.339876][ T56] veth1_macvtap: left promiscuous mode [ 590.345428][ T56] veth0_macvtap: left promiscuous mode [ 590.354388][ T56] veth1_vlan: left promiscuous mode [ 590.363963][ T56] veth0_vlan: left promiscuous mode [ 590.662563][ T56] team0 (unregistering): Port device team_slave_1 removed [ 590.696460][ T56] team0 (unregistering): Port device team_slave_0 removed [ 590.826951][T27616] syzkaller0: entered promiscuous mode [ 590.832541][T27616] syzkaller0: entered allmulticast mode [ 590.906530][T27557] hsr_slave_0: entered promiscuous mode [ 590.921381][T27557] hsr_slave_1: entered promiscuous mode [ 590.939391][T27557] debugfs: 'hsr0' already exists in 'hsr' [ 590.945150][T27557] Cannot create hsr debugfs directory [ 591.037501][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.104988][T27654] FAULT_INJECTION: forcing a failure. [ 591.104988][T27654] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 591.118896][T27654] CPU: 0 UID: 0 PID: 27654 Comm: syz.0.8615 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 591.118931][T27654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 591.118983][T27654] Call Trace: [ 591.118992][T27654] [ 591.119002][T27654] __dump_stack+0x1d/0x30 [ 591.119027][T27654] dump_stack_lvl+0xe8/0x140 [ 591.119049][T27654] dump_stack+0x15/0x1b [ 591.119066][T27654] should_fail_ex+0x265/0x280 [ 591.119092][T27654] should_fail+0xb/0x20 [ 591.119128][T27654] should_fail_usercopy+0x1a/0x20 [ 591.119162][T27654] _copy_from_user+0x1c/0xb0 [ 591.119277][T27654] __sys_bpf+0x178/0x7b0 [ 591.119318][T27654] __x64_sys_bpf+0x41/0x50 [ 591.119348][T27654] x64_sys_call+0x2aea/0x2ff0 [ 591.119388][T27654] do_syscall_64+0xd2/0x200 [ 591.119421][T27654] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 591.119546][T27654] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 591.119575][T27654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.119606][T27654] RIP: 0033:0x7f710586ebe9 [ 591.119621][T27654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.119642][T27654] RSP: 002b:00007f71042d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 591.119663][T27654] RAX: ffffffffffffffda RBX: 00007f7105a95fa0 RCX: 00007f710586ebe9 [ 591.119678][T27654] RDX: 000000000000000c RSI: 0000200000000440 RDI: 000000000000001d [ 591.119744][T27654] RBP: 00007f71042d7090 R08: 0000000000000000 R09: 0000000000000000 [ 591.119758][T27654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 591.119771][T27654] R13: 00007f7105a96038 R14: 00007f7105a95fa0 R15: 00007ffcd1ddaa48 [ 591.119790][T27654] [ 591.409068][T27661] random: crng reseeded on system resumption [ 591.425092][T27657] pim6reg1: entered promiscuous mode [ 591.430469][T27657] pim6reg1: entered allmulticast mode [ 591.443476][T27657] 9pnet_fd: Insufficient options for proto=fd [ 591.531427][T27664] bridge0: entered allmulticast mode [ 591.537160][T27664] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8619'. [ 591.568673][T27664] bridge_slave_1: left allmulticast mode [ 591.574346][T27664] bridge_slave_1: left promiscuous mode [ 591.580824][T27664] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.622486][T27664] bridge_slave_0: left allmulticast mode [ 591.628157][T27664] bridge_slave_0: left promiscuous mode [ 591.633913][T27664] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.657614][T27664] bridge0 (unregistering): left allmulticast mode [ 591.716842][T27671] random: crng reseeded on system resumption [ 591.941536][T27678] loop3: detected capacity change from 0 to 2048 [ 591.980186][T27678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 592.031758][T27684] loop6: detected capacity change from 0 to 512 [ 592.053191][T27557] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 592.064397][T27678] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 592.082138][T27684] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 592.091701][T27685] FAULT_INJECTION: forcing a failure. [ 592.091701][T27685] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 592.106286][T27685] CPU: 1 UID: 0 PID: 27685 Comm: syz.0.8625 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 592.106376][T27685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 592.106389][T27685] Call Trace: [ 592.106396][T27685] [ 592.106403][T27685] __dump_stack+0x1d/0x30 [ 592.106428][T27685] dump_stack_lvl+0xe8/0x140 [ 592.106483][T27685] dump_stack+0x15/0x1b [ 592.106505][T27685] should_fail_ex+0x265/0x280 [ 592.106601][T27685] should_fail+0xb/0x20 [ 592.106619][T27685] should_fail_usercopy+0x1a/0x20 [ 592.106648][T27685] _copy_from_user+0x1c/0xb0 [ 592.106698][T27685] ___sys_sendmsg+0xc1/0x1d0 [ 592.106734][T27685] __x64_sys_sendmsg+0xd4/0x160 [ 592.106765][T27685] x64_sys_call+0x191e/0x2ff0 [ 592.106795][T27685] do_syscall_64+0xd2/0x200 [ 592.106859][T27685] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 592.106883][T27685] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 592.106937][T27685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.106964][T27685] RIP: 0033:0x7f710586ebe9 [ 592.107012][T27685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 592.107099][T27685] RSP: 002b:00007f71042d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 592.107122][T27685] RAX: ffffffffffffffda RBX: 00007f7105a95fa0 RCX: 00007f710586ebe9 [ 592.107138][T27685] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 592.107154][T27685] RBP: 00007f71042d7090 R08: 0000000000000000 R09: 0000000000000000 [ 592.107170][T27685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 592.107186][T27685] R13: 00007f7105a96038 R14: 00007f7105a95fa0 R15: 00007ffcd1ddaa48 [ 592.107263][T27685] [ 592.221063][T27678] EXT4-fs (loop3): Remounting filesystem read-only [ 592.291447][T27557] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 592.301031][T27684] EXT4-fs (loop6): warning: maximal mount count reached, running e2fsck is recommended [ 592.308809][T27557] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 592.310831][T27686] loop8: detected capacity change from 0 to 7 [ 592.327159][T27557] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 592.337640][T27684] EXT4-fs error (device loop6): ext4_orphan_get:1392: comm syz.6.8624: inode #15: comm syz.6.8624: iget: illegal inode # [ 592.389137][T27684] EXT4-fs (loop6): Remounting filesystem read-only [ 592.398925][T27684] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 592.438990][T27684] EXT4-fs (loop6): shut down requested (1) [ 592.442313][T27557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 592.477557][T27678] syzkaller0: entered promiscuous mode [ 592.484539][T27678] syzkaller0: entered allmulticast mode [ 592.525755][T27557] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.532881][T23690] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 592.558371][T27557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 592.569478][T27557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 592.594962][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 592.594979][ T29] audit: type=1326 audit(1755431039.766:20953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.647580][ T7514] bridge0: port 1(bridge_slave_0) entered blocking state [ 592.648681][ T29] audit: type=1326 audit(1755431039.806:20954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.654757][ T7514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 592.679063][ T29] audit: type=1326 audit(1755431039.806:20955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.692000][ T7514] bridge0: port 2(bridge_slave_1) entered blocking state [ 592.709896][ T29] audit: type=1326 audit(1755431039.806:20956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.716058][ T7514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 592.740410][ T29] audit: type=1326 audit(1755431039.806:20957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.770978][ T29] audit: type=1326 audit(1755431039.806:20958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.795077][ T29] audit: type=1326 audit(1755431039.806:20959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.819463][ T29] audit: type=1326 audit(1755431039.806:20960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.843666][ T29] audit: type=1326 audit(1755431039.806:20961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.867885][ T29] audit: type=1326 audit(1755431039.806:20962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27701 comm="syz.0.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 592.995158][T27557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 593.007215][T27719] random: crng reseeded on system resumption [ 593.015683][T19978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 593.123079][T27731] FAULT_INJECTION: forcing a failure. [ 593.123079][T27731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 593.136935][T27731] CPU: 0 UID: 0 PID: 27731 Comm: syz.6.8634 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 593.136997][T27731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 593.137014][T27731] Call Trace: [ 593.137020][T27731] [ 593.137029][T27731] __dump_stack+0x1d/0x30 [ 593.137130][T27731] dump_stack_lvl+0xe8/0x140 [ 593.137272][T27731] dump_stack+0x15/0x1b [ 593.137286][T27731] should_fail_ex+0x265/0x280 [ 593.137305][T27731] should_fail+0xb/0x20 [ 593.137323][T27731] should_fail_usercopy+0x1a/0x20 [ 593.137349][T27731] _copy_from_user+0x1c/0xb0 [ 593.137453][T27731] __sys_bpf+0x178/0x7b0 [ 593.137494][T27731] __x64_sys_bpf+0x41/0x50 [ 593.137521][T27731] x64_sys_call+0x2aea/0x2ff0 [ 593.137546][T27731] do_syscall_64+0xd2/0x200 [ 593.137632][T27731] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 593.137713][T27731] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 593.137743][T27731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.137766][T27731] RIP: 0033:0x7fb687adebe9 [ 593.137781][T27731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 593.137839][T27731] RSP: 002b:00007fb68653f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 593.137863][T27731] RAX: ffffffffffffffda RBX: 00007fb687d05fa0 RCX: 00007fb687adebe9 [ 593.137927][T27731] RDX: 0000000000000048 RSI: 0000200000000340 RDI: 000000000000000a [ 593.137943][T27731] RBP: 00007fb68653f090 R08: 0000000000000000 R09: 0000000000000000 [ 593.138004][T27731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 593.138086][T27731] R13: 00007fb687d06038 R14: 00007fb687d05fa0 R15: 00007fff178ba9c8 [ 593.138107][T27731] [ 593.217739][T27557] veth0_vlan: entered promiscuous mode [ 593.347917][T27557] veth1_vlan: entered promiscuous mode [ 593.375292][T27739] syzkaller0: entered promiscuous mode [ 593.382249][T27739] syzkaller0: entered allmulticast mode [ 593.402872][T27557] veth0_macvtap: entered promiscuous mode [ 593.434257][T27557] veth1_macvtap: entered promiscuous mode [ 593.451815][T27557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 593.464086][T27557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 593.482915][ T37] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.494015][ T37] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.505094][ T37] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.519397][ T37] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.634517][T27760] FAULT_INJECTION: forcing a failure. [ 593.634517][T27760] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 593.648230][T27760] CPU: 0 UID: 0 PID: 27760 Comm: syz.7.8641 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 593.648339][T27760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 593.648354][T27760] Call Trace: [ 593.648362][T27760] [ 593.648371][T27760] __dump_stack+0x1d/0x30 [ 593.648397][T27760] dump_stack_lvl+0xe8/0x140 [ 593.648421][T27760] dump_stack+0x15/0x1b [ 593.648515][T27760] should_fail_ex+0x265/0x280 [ 593.648540][T27760] should_fail+0xb/0x20 [ 593.648558][T27760] should_fail_usercopy+0x1a/0x20 [ 593.648603][T27760] _copy_from_user+0x1c/0xb0 [ 593.648640][T27760] __sys_bpf+0x178/0x7b0 [ 593.648683][T27760] __x64_sys_bpf+0x41/0x50 [ 593.648763][T27760] x64_sys_call+0x2aea/0x2ff0 [ 593.648784][T27760] do_syscall_64+0xd2/0x200 [ 593.648819][T27760] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 593.648859][T27760] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 593.648938][T27760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.648963][T27760] RIP: 0033:0x7f0b0901ebe9 [ 593.648978][T27760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 593.649006][T27760] RSP: 002b:00007f0b07a7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 593.649087][T27760] RAX: ffffffffffffffda RBX: 00007f0b09245fa0 RCX: 00007f0b0901ebe9 [ 593.649102][T27760] RDX: 0000000000000050 RSI: 0000200000000500 RDI: 000000000000000a [ 593.649117][T27760] RBP: 00007f0b07a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 593.649133][T27760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 593.649149][T27760] R13: 00007f0b09246038 R14: 00007f0b09245fa0 R15: 00007ffeebee92b8 [ 593.649185][T27760] [ 593.908473][T27770] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8644'. [ 593.923487][T27769] loop8: detected capacity change from 0 to 2048 [ 593.925824][T27767] random: crng reseeded on system resumption [ 593.975610][T27769] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 593.993000][T27779] pimreg: entered allmulticast mode [ 593.994576][T27769] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 594.016308][T27779] pimreg: left allmulticast mode [ 594.018921][T27769] EXT4-fs (loop8): Remounting filesystem read-only [ 594.093667][T27769] syzkaller0: entered promiscuous mode [ 594.099989][T27769] syzkaller0: entered allmulticast mode [ 594.182378][T27796] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8652'. [ 594.213744][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 594.260875][T27806] netlink: 'syz.6.8656': attribute type 10 has an invalid length. [ 594.274019][T27806] team0: Port device dummy0 added [ 594.301934][T27812] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8658'. [ 594.372450][T27816] random: crng reseeded on system resumption [ 594.395127][T27794] 9pnet_fd: Insufficient options for proto=fd [ 594.603227][T27830] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8665'. [ 594.906867][T27835] FAULT_INJECTION: forcing a failure. [ 594.906867][T27835] name failslab, interval 1, probability 0, space 0, times 0 [ 594.920690][T27835] CPU: 1 UID: 0 PID: 27835 Comm: syz.8.8666 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 594.920722][T27835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 594.920737][T27835] Call Trace: [ 594.920789][T27835] [ 594.920797][T27835] __dump_stack+0x1d/0x30 [ 594.920821][T27835] dump_stack_lvl+0xe8/0x140 [ 594.920891][T27835] dump_stack+0x15/0x1b [ 594.920906][T27835] should_fail_ex+0x265/0x280 [ 594.920937][T27835] should_failslab+0x8c/0xb0 [ 594.920966][T27835] __kvmalloc_node_noprof+0x123/0x4e0 [ 594.921075][T27835] ? newary+0xe8/0x620 [ 594.921099][T27835] newary+0xe8/0x620 [ 594.921120][T27835] ipcget+0x3af/0x4f0 [ 594.921220][T27835] __x64_sys_semget+0xfb/0x130 [ 594.921245][T27835] x64_sys_call+0x6bf/0x2ff0 [ 594.921265][T27835] do_syscall_64+0xd2/0x200 [ 594.921292][T27835] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 594.921347][T27835] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 594.921426][T27835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.921456][T27835] RIP: 0033:0x7f9fbcdaebe9 [ 594.921516][T27835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 594.921541][T27835] RSP: 002b:00007f9fbb7ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000040 [ 594.921566][T27835] RAX: ffffffffffffffda RBX: 00007f9fbcfd6090 RCX: 00007f9fbcdaebe9 [ 594.921582][T27835] RDX: 000000000000028f RSI: 0000000000000001 RDI: 00000000798e2656 [ 594.921596][T27835] RBP: 00007f9fbb7ee090 R08: 0000000000000000 R09: 0000000000000000 [ 594.921609][T27835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 594.921644][T27835] R13: 00007f9fbcfd6128 R14: 00007f9fbcfd6090 R15: 00007ffc45717a48 [ 594.921665][T27835] [ 595.483898][T27849] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8669'. [ 595.538101][T27846] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8668'. [ 595.639750][T27852] netlink: 'syz.7.8668': attribute type 4 has an invalid length. [ 595.667557][T27859] random: crng reseeded on system resumption [ 596.234795][T27870] random: crng reseeded on system resumption [ 596.609599][T27873] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8676'. [ 596.807242][T27877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8678'. [ 596.924828][T27886] pim6reg1: entered promiscuous mode [ 596.930288][T27886] pim6reg1: entered allmulticast mode [ 596.986019][T27886] 9pnet_fd: Insufficient options for proto=fd [ 597.173317][T27890] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8681'. [ 597.514321][T27905] random: crng reseeded on system resumption [ 597.646239][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 597.646272][ T29] audit: type=1400 audit(1755431044.816:21209): avc: denied { ioctl } for pid=27906 comm="syz.3.8686" path="socket:[94680]" dev="sockfs" ino=94680 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 597.760441][ T29] audit: type=1400 audit(1755431044.886:21210): avc: denied { sqpoll } for pid=27906 comm="syz.3.8686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 597.986409][T27952] vhci_hcd: invalid port number 254 [ 597.991745][T27952] vhci_hcd: invalid port number 254 [ 598.003706][ T29] audit: type=1400 audit(1755431045.176:21211): avc: denied { egress } for pid=14 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 598.028701][ T29] audit: type=1400 audit(1755431045.176:21212): avc: denied { sendto } for pid=14 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 598.142004][T27957] random: crng reseeded on system resumption [ 598.343207][T27959] random: crng reseeded on system resumption [ 598.624032][T27983] loop8: detected capacity change from 0 to 2048 [ 598.686419][ T29] audit: type=1326 audit(1755431045.856:21213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27984 comm="syz.0.8694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7105865ba7 code=0x7ffc0000 [ 598.755232][T27983] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 598.800160][T27983] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 598.861925][ T29] audit: type=1326 audit(1755431045.856:21214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27984 comm="syz.0.8694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f710580add9 code=0x7ffc0000 [ 598.886946][ T29] audit: type=1326 audit(1755431045.856:21215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27984 comm="syz.0.8694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7105865ba7 code=0x7ffc0000 [ 598.901355][T27983] EXT4-fs (loop8): Remounting filesystem read-only [ 598.912126][ T29] audit: type=1326 audit(1755431045.856:21216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27984 comm="syz.0.8694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f710580add9 code=0x7ffc0000 [ 598.940511][ T29] audit: type=1326 audit(1755431045.856:21217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27984 comm="syz.0.8694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 598.965519][ T29] audit: type=1326 audit(1755431045.856:21218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27984 comm="syz.0.8694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f710586ebe9 code=0x7ffc0000 [ 599.065277][T27983] syzkaller0: entered promiscuous mode [ 599.070831][T27983] syzkaller0: entered allmulticast mode [ 599.222305][T22471] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 599.594157][T28015] loop8: detected capacity change from 0 to 7 [ 599.656274][T28015] syzkaller0: entered promiscuous mode [ 599.661975][T28015] syzkaller0: entered allmulticast mode [ 599.786412][T28025] random: crng reseeded on system resumption [ 599.957993][T28032] ------------[ cut here ]------------ [ 599.963527][T28032] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x1f, 0x1f] s64=[0x1f, 0x1f] u32=[0x1f, 0x17] s32=[0x1f, 0x1f] var_off=(0x1f, 0x0)(1) [ 599.981925][T28032] WARNING: CPU: 1 PID: 28032 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 599.992379][T28032] Modules linked in: [ 599.996294][T28032] CPU: 1 UID: 0 PID: 28032 Comm: syz.0.8708 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 600.010409][T28032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 600.020524][T28032] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 600.026862][T28032] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 92 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 600.047788][T28032] RSP: 0018:ffffc900101c3440 EFLAGS: 00010292 [ 600.053894][T28032] RAX: 685472b5a037a300 RBX: ffff888109a3f9a8 RCX: 0000000000080000 [ 600.063232][T28032] RDX: ffffc900054c2000 RSI: 00000000000152db RDI: 00000000000152dc [ 600.071242][T28032] RBP: 000000000000001f R08: 0001c900101c327f R09: 0000000000000000 [ 600.080668][T28032] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888109a3f968 [ 600.088802][T28032] R13: ffff888109b70000 R14: ffff888109b70000 R15: ffff888109a3f9a0 [ 600.096878][T28032] FS: 00007f71042d76c0(0000) GS:ffff8882aef44000(0000) knlGS:0000000000000000 [ 600.107048][T28032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 600.113717][T28032] CR2: 0000001b2df09000 CR3: 000000012030c000 CR4: 00000000003506f0 [ 600.123148][T28032] Call Trace: [ 600.126539][T28032] [ 600.129549][T28032] reg_set_min_max+0x1c1/0x260 [ 600.134364][T28032] check_cond_jmp_op+0x1080/0x16e0 [ 600.140813][T28032] do_check+0x332a/0x7a10 [ 600.145224][T28032] do_check_common+0xc3a/0x12a0 [ 600.150200][T28032] bpf_check+0x942b/0xd9e0 [ 600.154650][T28032] ? __rcu_read_unlock+0x4f/0x70 [ 600.160973][T28032] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 600.167048][T28032] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 600.172850][T28032] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 600.180003][T28032] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 600.186100][T28032] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 600.192220][T28032] ? css_rstat_updated+0xb7/0x240 [ 600.197292][T28032] ? __rcu_read_unlock+0x4f/0x70 [ 600.203664][T28032] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 600.209541][T28032] ? should_fail_ex+0x30/0x280 [ 600.214418][T28032] ? selinux_bpf_prog_load+0x36/0xf0 [ 600.221218][T28032] ? should_failslab+0x8c/0xb0 [ 600.226009][T28032] ? __kmalloc_cache_noprof+0x189/0x320 [ 600.231578][T28032] ? selinux_bpf_prog_load+0xbf/0xf0 [ 600.236921][T28032] ? security_bpf_prog_load+0x2c/0xa0 [ 600.243538][T28032] bpf_prog_load+0xedd/0x1070 [ 600.248356][T28032] ? security_bpf+0x2b/0x90 [ 600.252983][T28032] __sys_bpf+0x462/0x7b0 [ 600.257280][T28032] __x64_sys_bpf+0x41/0x50 [ 600.262985][T28032] x64_sys_call+0x2aea/0x2ff0 [ 600.267697][T28032] do_syscall_64+0xd2/0x200 [ 600.272246][T28032] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 600.278356][T28032] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 600.285427][T28032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.291461][T28037] random: crng reseeded on system resumption [ 600.291600][T28032] ================================================================== [ 600.291640][T28032] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 600.291685][T28032] [ 600.291691][T28032] write to 0xffffffff86878b60 of 8 bytes by task 28037 on cpu 0: [ 600.291707][T28032] data_alloc+0x271/0x2b0 [ 600.291737][T28032] prb_reserve+0x808/0xaf0 [ 600.291770][T28032] vprintk_store+0x56d/0x860 [ 600.291808][T28032] vprintk_emit+0x178/0x650 [ 600.291829][T28032] vprintk_default+0x26/0x30 [ 600.291849][T28032] vprintk+0x1d/0x30 [ 600.291875][T28032] _printk+0x79/0xa0 [ 600.291906][T28032] random_pm_notification+0x153/0x1a0 [ 600.291929][T28032] notifier_call_chain_robust+0x74/0x350 [ 600.291949][T28032] blocking_notifier_call_chain_robust+0x50/0x80 [ 600.291972][T28032] pm_notifier_call_chain_robust+0x2c/0x60 [ 600.292005][T28032] snapshot_open+0x120/0x270 [ 600.292037][T28032] misc_open+0x1d3/0x200 [ 600.292066][T28032] chrdev_open+0x2e8/0x3a0 [ 600.292098][T28032] do_dentry_open+0x649/0xa20 [ 600.292130][T28032] vfs_open+0x37/0x1e0 [ 600.292157][T28032] path_openat+0x1c5e/0x2170 [ 600.292177][T28032] do_filp_open+0x109/0x230 [ 600.292196][T28032] do_sys_openat2+0xa6/0x110 [ 600.292227][T28032] __x64_sys_openat+0xf2/0x120 [ 600.292268][T28032] x64_sys_call+0x2e9c/0x2ff0 [ 600.292295][T28032] do_syscall_64+0xd2/0x200 [ 600.292326][T28032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.292352][T28032] [ 600.292358][T28032] read to 0xffffffff86878b60 of 16 bytes by task 28032 on cpu 1: [ 600.292378][T28032] _prb_read_valid+0x1bc/0x920 [ 600.292410][T28032] prb_read_valid+0x3c/0x60 [ 600.292445][T28032] printk_get_next_message+0xc8/0x510 [ 600.292481][T28032] console_flush_all+0x290/0x730 [ 600.292499][T28032] console_unlock+0xa1/0x330 [ 600.292517][T28032] vprintk_emit+0x388/0x650 [ 600.292533][T28032] vprintk_default+0x26/0x30 [ 600.292550][T28032] vprintk+0x1d/0x30 [ 600.292572][T28032] _printk+0x79/0xa0 [ 600.292597][T28032] show_trace_log_lvl+0x4e3/0x560 [ 600.292618][T28032] __warn+0x13e/0x340 [ 600.292641][T28032] report_bug+0x309/0x400 [ 600.292670][T28032] handle_bug+0x84/0x160 [ 600.292701][T28032] exc_invalid_op+0x1a/0x50 [ 600.292733][T28032] asm_exc_invalid_op+0x1a/0x20 [ 600.292753][T28032] reg_bounds_sanity_check+0x673/0x680 [ 600.292785][T28032] reg_set_min_max+0x1c1/0x260 [ 600.292816][T28032] check_cond_jmp_op+0x1080/0x16e0 [ 600.292852][T28032] do_check+0x332a/0x7a10 [ 600.292883][T28032] do_check_common+0xc3a/0x12a0 [ 600.292915][T28032] bpf_check+0x942b/0xd9e0 [ 600.292940][T28032] bpf_prog_load+0xedd/0x1070 [ 600.292974][T28032] __sys_bpf+0x462/0x7b0 [ 600.293005][T28032] __x64_sys_bpf+0x41/0x50 [ 600.293033][T28032] x64_sys_call+0x2aea/0x2ff0 [ 600.293057][T28032] do_syscall_64+0xd2/0x200 [ 600.293085][T28032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.293109][T28032] [ 600.293115][T28032] Reported by Kernel Concurrency Sanitizer on: [ 600.293129][T28032] CPU: 1 UID: 0 PID: 28032 Comm: syz.0.8708 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 600.293164][T28032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 600.293179][T28032] ================================================================== [ 600.631574][T28032] RIP: 0033:0x7f710586ebe9 [ 600.636127][T28032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.656990][T28032] RSP: 002b:00007f71042d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 600.665461][T28032] RAX: ffffffffffffffda RBX: 00007f7105a95fa0 RCX: 00007f710586ebe9 [ 600.674677][T28032] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 600.682699][T28032] RBP: 00007f71058f1e19 R08: 0000000000000000 R09: 0000000000000000 [ 600.691974][T28032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 600.700039][T28032] R13: 00007f7105a96038 R14: 00007f7105a95fa0 R15: 00007ffcd1ddaa48 [ 600.708022][T28032] [ 600.712271][T28032] ---[ end trace 0000000000000000 ]---