last executing test programs: 2.903900823s ago: executing program 2 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000b50000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8a00fe00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1500"], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x84, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x54, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x50, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x89da}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xff}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0xf}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x9}]}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2.841620474s ago: executing program 2 (id=16): io_setup(0x2e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x62040200) syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x40003, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000740)={0x0, "f44981c42a2c88e0822076f4984e11da56e5815ae3c4ae6040a7a1fe9b65f5b8616f6f88231002705869eaf5c1e0c0ba21ebd906b6fa425a8742cc4a538241ad", 0x34}, 0x48, 0xfffffffffffffffe) 2.615778259s ago: executing program 0 (id=17): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000dde6baa45e8891fa8f9001466f2561ea0a21d3b4b7cc2ec8382a7ac55987d7dae1a0154643338c40e95976ce8a8dc3e12774976616f62a01b0766528990f52d2111445b06f766ae35630a7e99cd78a36e20884d58f5a72b8808d49800e0f346c7c58ce5dd4f1c4e85f2dfdb30abf676a1083c7c90c34a3efda53f0a01946c29be13dc207e7f067aba6b05f8f31d85c6f2ba86b5a71975f3ed429075bd9cda9", @ANYRES16=r1, @ANYBLOB="000129bd7000fddbdf254c00000008000300", @ANYRES32=r2, @ANYBLOB='\f\x00X\x00r\x00\x00\x00\x00\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x24000080) syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000280)) eventfd2(0xb0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r5, 0x2f000000}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 2.54508932s ago: executing program 0 (id=18): mount$9p_fd(0x0, 0x0, 0x0, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="59f78e77a992600e1b00006365cac5804bc69a33078cdf7051b0cc5d3ca73e43c4b0c18febeedf9653cf4c61622dae229bc16aa425f3a0c1c6dce556beee2c214f1de53a63ec56992fc513f0acaa137f528f5b0bb9bdcf9a011e50d7ef4a7298316a17aba285f8a62a5b9e993e536a89b2e77dcde16e45324b60f4d110656de640e25669e9645a50d421f605b54305bbfeabc1a6aa2d97c1ac799595e5c7a7612c6f3a373c2947028b540aea540778d8d24cd051ee709605cc58bb173882c73bca20bb117df4dc5cf737a4dc8250bfc5f27050de8bfc710c2d3f43b9f3a26106929906a83d4788747dc0c701edab0835471643", @ANYRES32, @ANYBLOB="00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000300000085000000430000009500"/63], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x1, 0x1009, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r1, 0xa) 2.492455102s ago: executing program 1 (id=19): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) bind$inet6(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) 2.345287634s ago: executing program 1 (id=20): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/wakeup_count', 0x80800, 0x8) 2.149609608s ago: executing program 0 (id=22): write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x16}, 0x4010) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast1}, 0x10, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x40}, 0x20040044) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x7ff}}, './file0\x00'}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@private2, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000580)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x0, 0x4e21, 0x6, 0xa, 0xc9146bdbabb7da15, 0x20, 0x33, 0x0, r3}, {0x6, 0x5, 0xa, 0x300000000000000, 0x0, 0x0, 0x80000001, 0x41}, {0x8, 0x7f, 0x2}, 0xf, 0x0, 0x2, 0x1, 0x3, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x0, 0x1, 0x6, 0x6, 0xb, 0x1}}, 0xe8) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) read(r1, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8931, &(0x7f0000000000)={'netdevsim0\x00'}) 1.861780224s ago: executing program 0 (id=24): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0xc, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x68f}, 0x18) r3 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000580)='$\x00\x19y\x01\xff\xb4\x9e\x95oQE\xc9\x1f|\bZ\xf44\x7f)\x03c\x9a\x85\x01V\xb8p+\x84\xfb\xe6?\x88\xe9\x98Y\x0e\xd5P\xa2\xcc\x01*\xcd%v!\x82\xf1\xaaB\x04-\x88\xeb-q8\x03\xadO\xa0F\xc5Z\x0f\xee\x94\xfcy\xa5\xa4L\xa1\xd7g\x9d\xd2m5r\xef\xe1\xd1\x87\x1aM\xa6\xa8\xa2\xef\xb0\x9e\xa9d\xee\xacl\x9c\xcb\x03\x17\xbbG\x15\xba3\xa5r<]T\xc6R\x03\xee#\x0f\x88\xc4\xd3\x02\xd1 @\r\x1cc\xe4|\x13H\xc2\x1fq\x88\xdd\x98\xe1~\xb0\xedK\x17x\v\x9b\xaa\xb4\a\xb6\x8b\x9e*=\x8f\x05\x8b\x88\xc9\x12\xa6\x8fs\x98\xf1\xfe\xcdX\xce,AD\xd2v\xf4\xe5\xd3\xf3\xf1TY\x1c\x8a\x98\xf8\xcf6\xc3>]l\xdaQ\xac\n{)\xc9\x95\xb4\x12j}8\x03\xba&\xe8p\xe8\xf0\xa4\xa6e\xbc\xef\x93%/x\x19\xaa\xb5\x97\x98A\\\x91\x9a \xa8\xf8a\xd8\x97\x1eR\xaf\xc8\x9f', 0x0) read$ptp(r3, &(0x7f0000000280)=""/176, 0xb0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000000100)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 1.53349626s ago: executing program 4 (id=27): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x232, &(0x7f0000000080)={0x0, 0x5325, 0x10000, 0x0, 0x100002cf}, &(0x7f0000000000), &(0x7f0000000140)) unshare(0x2c020400) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000004c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000007dc0)={r2, 0xe0, &(0x7f0000007cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000007b00)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000007b80)=[0x0], 0x0, 0xd7, &(0x7f0000007bc0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000007c00), &(0x7f0000007c40), 0x8, 0xa0, 0x8, 0x8, &(0x7f0000007c80)}}, 0x10) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f00000083c0)=[{{&(0x7f0000000500)=@generic={0x3, "82feff3aa26be95b7c01a1a02ebbb3ac815820bd704505e157c73ca8e62edff9ce203c1515b39f6aeb21ef829fa2d40c2cc2a898ef1f88ccb8a30526d138058aef2169c8b35464756f283cc49ffdc39ea71006d66725b829c2212ae206efaddf23210aa9810ee1f4efd281d37995d340ffe9f82b42540000e8a7a8629648"}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000580)="0593ca54462a53a477ecffdbdc381f883fd886ad2cc345761b64dbe629c39275f2c98b9920334e1f9fab62fa8babfd9151b580626cde1e2014762147a34d024579def6abb3c8e4aeff444e8d0d2783d1a7801d60faf114b7245cff749269ddbaf9c12bf22660024ff37239cb388a199f47263a236c56045e7a2d8d8be660cd0500bc6ba4c0a12452a1258d5d09f63f766c63c299c6d6de67cb4671f6e67d6fdce3689f20316442", 0xa7}, {&(0x7f0000000640)="fd9409598152e18581b68cf156e7c7e1b33b22bbf6ed9535327d7f98fa98584adab48cbfba6dfe08197842d79129fc17662e647f32cc6e8cd8283522eb26b8f2dbeffb484a220de945d9f873ef7fe5c907cde0e92410db82d43f8175f9436821b95b2653895be8e156897494805e695be983249d99c7aba5a2de2cc2c61b41e5da5517a524c1321da16d22bd004fc9607c26498ab633dade2e32275b78b86945f6e69a78809098bf5dc2421ca27baeab3221f94d263a89d844904dd7c72c7bdac144d282", 0xc4}], 0x2, &(0x7f0000000a00)=[{0xb8, 0x111, 0x4, "05cef191a0c47b093c8f27486ff68bf4bdb52917c0d0f0fb7f3c14ebe8038d186a1b19fcc2e85d1fe8fe7da5833ee096405c2047ba4b439b1082b2712d1fb75644fc6577c9315d149855accf996311d01079647b2f98efd88edb9b368abff51069f174f444783157b7ca13afbd9ff03cb491b97ffd5f940de6d1d5bd1b846037c189b0c41963721e889d14faa391bd00fb0aa1f8247a2014a027444a48bd520f3d46ccf99dd044fd"}, {0xb0, 0x88, 0xf, "4deda9213093b97938afcd4240ff955df43ed3c85e33bc253383e1752fde2e1bce04db4eb2bdd31f0b2085246314a4ed96c11a67ae870e5918d565120f857153924ee29056c1eb0865f8caa454697fa0d035d50bb7ba90626f897ea129683acfafc1d9f12a8333754bb47069ea6868f2fb6ecf344a0d493b6fb9ab0e36ca150a117a0dba1e5d91e6823d38a1c13282804a0a3fb6d5dcba3d8acd67de906769bb"}, {0x50, 0x6, 0x1, "b539069f82391466ebe59176012c58d302b84bd3ab4478c9aeb1911f998258dcd5c31dc2d1a05f0b7adb2f3f6e66e6b87715a11a012b53d2c3c0cf"}, {0xd0, 0x5bdf4490e70937b8, 0xfffffffb, "d36aef55b30405b6bc5a28b588a38bc6cd5c649583075d0213fc07f992ef8c74a69bfc208e02c35abdb78719f7094c73249dcf2c14a549445e63496e60a414126cfd080de427a86609677bed89396df42a755131acacf3df800ab5eeb2341aae8fc86bacd8902c262be845c18b3da01fff3587dd041b18a2645dcf5b8f9648682a1fe7111eacf5dc4d30c7adab8594771c7b676b069762a9438352c618edd13df5e77b632f14be5d0608012eb498b5aa5effbb8c4eb26a76766cac82f9"}, {0xa8, 0x110, 0x3, "218265ccf9d68f7db9507bd7cd95041a9674ecff7b3330ca2d77465334d00030c3b5fc1d7e69056db1e1bdec094ef6c4aae21eeeded37816c3a87f9359330161386b97f3bad2e19662458b8c3ec4fac6254c9caacc1cbc1e8426784540a64d3ec78ec0788f4e21818c6dd2ddaa8724927e4037de106dbe92ac3ae426b73706455a6dea66841f34270d244d582ce5fa7546ad47"}, {0xf8, 0x1, 0x7, "51630e5168818e0022c3cfc05c25251040fa686ce7db1e807b74e85e694403389efa17933bfe775d9a24b6dcddbb3029cc7b00b0446c9a4147aedeca0376c51f6cc7bc5309c41aab3bb4ce4ba9676b940c89015a7181cf85ce8ab616b94befbd3ce9189fd5e752a8ca5ae85b6c4d3db85f74927e89eb57c868a6c3c7c69ab64787401250618af710f540ebe98a082dd67109a2f2f6377c6788a8bc428d9bfa76d6b6d455124cda6a068002b7e7e48c30f897cf9ceda59e923c0bf6fc4e2a1d0240f0539a2705e77d786135e832d80a65da29a61b9d51de3a61ef808c0748011d19ed"}], 0x428}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000840)="1298126570fab317485ff878d2f8245941f29e1663d8515ee2a1559efc35eb71ecd70e562617e0b9e46460154afb711b74c85ecce0ea27e96bfeb1f085dee56bf3a011b88a7eea4c7cfd5e61029ba38c6f0721bfeac1e3d890d5e27b9dcda5073572232ffbaf22b8ffedd27141bbf83459cb7d39f881f798bb3771471cfcbe6fa5cec03ef4bd660860a146e7fb647d9a10f579cf6c8bf93395aca45a2c3471ec3f84212a33cd3119f0cac365177977c94dea27664cba1cec337811a320abd03212e7a777cfdc4e65ed4c2281d70b555a6037691d80538f8f598cb85101ba9f7422bac5467725f8b2075a86c88627801aae428eac2f860cdb65", 0xf9}], 0x1, &(0x7f0000000940)}}, {{&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000980)}, {&(0x7f0000000ec0)}], 0x2, &(0x7f0000000fc0)=[{0x40, 0x88, 0x5, "b420b44892d56abe0cef04ec0b423d5882071ae5828ce12e6c7ff319abe8527d38755b992b18b45c5c"}, {0x10, 0x10f, 0x3ff}, {0xa0, 0x10a, 0x4, "59ee0231d4a20fbff25606ad43eea722247a6864f38f0dd9d132b0ae3ec840b4feecafbc825c149fdbae9c18497347015d01eb3debbd464fc77e814c3a2ac471c262b55fad791e5da1d06929a418c5aef6e087c87d2acfea1177d77c248a3665eb2fe256f56cc48607fe364314293709a670daf445b6a86c43720261d9371e89fe3120e086bc196e75459b9111fab6"}], 0xf0}}, {{&(0x7f0000001100)=@qipcrtr={0x2a, 0x3, 0x4000}, 0x80, &(0x7f0000001280), 0x0, &(0x7f0000001380)=[{0xb0, 0x194, 0x3, "29fc1e426399a888e9142dcb726218d4591eff838de786a39c162aa137f8910dfeec68dfe1db62b1ad46b1280a6784a8f3867ec4a19654cd3121fabdc5c978d10cbf0283fc3df936a1a4d8f95d6120d3346ab052f8046bfc1fa21e047ae37977a0c2b03d612b54597b358665135c75c7474e9d986ce90fc57f7198993f3a809de9a569ec3bcc7f1c11ba8ff5d8c0de40f6a9b7db430a899840f5e7b5c86d9fbb"}, {0xd0, 0x88, 0xeb00, "1f7201e3431d88df730a27685b22c8d9ccabaf4cadd4e5a89337330608d12d45277d3eeb28470ee3e487312f5c0fe36e84f29762a1021f75ae45f1a0d7a072f0d0e783758ba45150594642b5de0e491e5623781b731fb39d78993a53e33426422e75a9d06df937a95050f52d86302d4c99375e58501f6414a49f12125bc63349f2487ace97939e2f2637745d323ddb2ac60dca5805fdc0f7c5a693812b5ca442b7f8b56c957001032f185f699e05904b487db9f930c6811104cd611244"}, {0x1010, 0x10c, 0xfffffff9, "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"}, {0xe10, 0x10a, 0x473, "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"}, {0x110, 0x0, 0x1, "c09567423c1713ae71f7ef1c4b305594394bce474784eb394e04a6edd7e7336306afca1878637fd0534b8920548a9d2a5dcd22f94f32de1dec31ad34c9780ad28f849ac5c5be6aa907e829ec6fbb3e1f049b7640e09fd1fed0f7a22863e0e7fe00dd1adb43e6576b3d07f1c75a9e929a274e13ba98639b116e766aac136ae3432c737229689a6e9f832a4d6537691b86a8f33f0ca113ec304ed21638ee68654c8fa1a78c75a164a3e84a13ed00abb27d3245601cd4b22ee2cc4384299b475ee72bf331255e7a74fdae908c22f999be640b25f36f83ba3c6160d8362c996dbeea5a83ed5fc7317dbc3fc2bd851ca9fa2ada51bc6c65f1071ed5"}, {0x1010, 0x5, 0xf9c, "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"}], 0x30c0}}, {{0x0, 0x0, &(0x7f0000008140)=[{&(0x7f0000007e80)="b34d761abcef3e8da2f31d563c488a4c06edb8af9873701b28d7ebb1caadb0798ff40528decec6bda4b67408b9f5d6c4c14c649472b76cc251b78fe8c815ef585cbc9d5ff915e7b1ab242e1158c05d8b25249aec3dbcbfa07e25d7bf9221ccc8f59d787a8399893d13b643f302f15af92e1d26b4e7e0c4da9f7e762073b0643af493ab96", 0x84}, {&(0x7f0000007f40)="6004bff27100af2b8d1dba4d6ef2f5eb7095722a02268623494235814455754cc717b157c0c83bcf52541d55d2fc5929e9d700c5f51d8723538a7d6002bca170d3a6e8e6ee5986160844af2525ba466a6e5334eb2b6c3ab55c4f2a1bd28f3f30605398", 0x63}, {0x0}, {&(0x7f0000008080)}, {0x0}, {&(0x7f0000008100)="472058b893b96f51f672eca9aa6cd17eb6ff70e1548216b0a3ea6a587a0c98a1afc45ed5d1d00b9eae210057", 0x2c}], 0x6}}, {{&(0x7f00000081c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x0, 0x1, 0x1, 0x2}}, 0x80, &(0x7f0000008340)=[{0x0}], 0x1, &(0x7f0000008380)=[{0x18, 0x101, 0x8, "bb8e523ee15c"}], 0x18}}], 0x6, 0x4) r4 = socket$tipc(0x1e, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x1be) sendmsg$tipc(r6, &(0x7f0000000180)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 1.489798361s ago: executing program 4 (id=29): mount$9p_fd(0x0, 0x0, 0x0, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="59f78e77a992600e1b00006365cac5804bc69a33078cdf7051b0cc5d3ca73e43c4b0c18febeedf9653cf4c61622dae229bc16aa425f3a0c1c6dce556beee2c214f1de53a63ec56992fc513f0acaa137f528f5b0bb9bdcf9a011e50d7ef4a7298316a17aba285f8a62a5b9e993e536a89b2e77dcde16e45324b60f4d110656de640e25669e9645a50d421f605b54305bbfeabc1a6aa2d97c1ac799595e5c7a7612c6f3a373c2947028b540aea540778d8d24cd051ee709605cc58bb173882c73bca20bb117df4dc", @ANYRES32, @ANYBLOB="00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000300000085000000430000009500"/63], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x1, 0x1009, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r1, 0xa) 1.413176223s ago: executing program 1 (id=30): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) bind$inet6(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) 1.348314214s ago: executing program 1 (id=32): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r4, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x5, 0x0, {[{{@ip={@remote, @remote, 0xff, 0xff000000, 'geneve1\x00', 'pimreg1\x00', {}, {0xff}, 0x11, 0x0, 0x10}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010101, @broadcast, 0xffffffff, 0xffffff00, 'veth1_macvtap\x00', 'rose0\x00', {}, {}, 0xa, 0x1}, 0x287, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000c40)=[{{0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=""/23, 0x17}, 0x80009}], 0x16c, 0x10002, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="25d1cb71ff0ecba52d0800000009a063ed0dbb3f14020000000100400000", @ANYRES32=r5, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="040000000b001000050000000900"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.312323195s ago: executing program 4 (id=33): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0xc, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x68f}, 0x18) r3 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000580)='$\x00\x19y\x01\xff\xb4\x9e\x95oQE\xc9\x1f|\bZ\xf44\x7f)\x03c\x9a\x85\x01V\xb8p+\x84\xfb\xe6?\x88\xe9\x98Y\x0e\xd5P\xa2\xcc\x01*\xcd%v!\x82\xf1\xaaB\x04-\x88\xeb-q8\x03\xadO\xa0F\xc5Z\x0f\xee\x94\xfcy\xa5\xa4L\xa1\xd7g\x9d\xd2m5r\xef\xe1\xd1\x87\x1aM\xa6\xa8\xa2\xef\xb0\x9e\xa9d\xee\xacl\x9c\xcb\x03\x17\xbbG\x15\xba3\xa5r<]T\xc6R\x03\xee#\x0f\x88\xc4\xd3\x02\xd1 @\r\x1cc\xe4|\x13H\xc2\x1fq\x88\xdd\x98\xe1~\xb0\xedK\x17x\v\x9b\xaa\xb4\a\xb6\x8b\x9e*=\x8f\x05\x8b\x88\xc9\x12\xa6\x8fs\x98\xf1\xfe\xcdX\xce,AD\xd2v\xf4\xe5\xd3\xf3\xf1TY\x1c\x8a\x98\xf8\xcf6\xc3>]l\xdaQ\xac\n{)\xc9\x95\xb4\x12j}8\x03\xba&\xe8p\xe8\xf0\xa4\xa6e\xbc\xef\x93%/x\x19\xaa\xb5\x97\x98A\\\x91\x9a \xa8\xf8a\xd8\x97\x1eR\xaf\xc8\x9f', 0x0) read$ptp(r3, &(0x7f0000000280)=""/176, 0xb0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioperm(0x7fff, 0x5, 0x4) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000000100)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 1.220913966s ago: executing program 3 (id=34): r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x1022, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) 1.056892719s ago: executing program 2 (id=35): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000080000000000000003000000180600000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_usb_connect$lan78xx(0x4, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 964.430441ms ago: executing program 0 (id=36): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r4, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x5, 0x0, {[{{@ip={@remote, @remote, 0xff, 0xff000000, 'geneve1\x00', 'pimreg1\x00', {}, {0xff}, 0x11, 0x0, 0x10}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010101, @broadcast, 0xffffffff, 0xffffff00, 'veth1_macvtap\x00', 'rose0\x00', {}, {}, 0xa, 0x1}, 0x287, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000c40)=[{{0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=""/23, 0x17}, 0x80009}], 0x16c, 0x10002, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="25d1cb71ff0ecba52d0800000009a063ed0dbb3f14020000000100400000", @ANYRES32=r5, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="040000000b001000050000000900"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 480.249941ms ago: executing program 1 (id=37): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) bind$inet6(r0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) 461.087411ms ago: executing program 1 (id=38): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r4, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x5, 0x0, {[{{@ip={@remote, @remote, 0xff, 0xff000000, 'geneve1\x00', 'pimreg1\x00', {}, {0xff}, 0x11, 0x0, 0x10}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010101, @broadcast, 0xffffffff, 0xffffff00, 'veth1_macvtap\x00', 'rose0\x00', {}, {}, 0xa, 0x1}, 0x287, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r6 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="25d1cb71ff0ecba52d0800000009a063ed0dbb3f14020000000100400000", @ANYRES32=r5, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="040000000b001000050000000900"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 443.441512ms ago: executing program 2 (id=39): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x5, 0xd, 0x3, 0x4, 0x13, 0x2, 0x6, 0x7ffffffa}}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x24040084) 431.668082ms ago: executing program 4 (id=40): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x38}}, 0x24040084) 405.983453ms ago: executing program 2 (id=41): write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x16}, 0x4010) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20040044) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x7ff}}, './file0\x00'}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb0, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x6}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xfe}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x41}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x30, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2e}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x38, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@private2, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000580)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x0, 0x4e21, 0x6, 0xa, 0xc9146bdbabb7da15, 0x20, 0x33, 0x0, r3}, {0x6, 0x5, 0xa, 0x300000000000000, 0x0, 0x0, 0x80000001, 0x41}, {0x8, 0x7f, 0x2}, 0xf, 0x0, 0x2, 0x1, 0x3, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x0, 0x1, 0x6, 0x6, 0xb, 0x1}}, 0xe8) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) read(r1, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8931, &(0x7f0000000000)={'netdevsim0\x00'}) 403.420493ms ago: executing program 4 (id=42): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x5f}, 0x18) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) iopl(0x3) r4 = fsopen(&(0x7f0000000080)='tracefs\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f00000037c0)='posixacl\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) memfd_create(0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffa8, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000700)=@filename='./bus\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840)='jfs\x00', 0x81401, &(0x7f0000000300)='trans=rdma,') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002002f797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="b4000000000000007911a800000000001e000000000000009500000c000000613973a289164b00"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 363.189263ms ago: executing program 3 (id=43): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) r5 = socket$packet(0x11, 0x2, 0x300) r6 = request_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='csum\x00', 0xfffffffffffffffd) r7 = add_key$user(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)="d8bfa8fbf357489e9e544487b087a2a2398f184514ffabae68e0da8013c251cdadd53cc921073721fe26183eb0278edd4298f954311b7ac10b8f54aa", 0x3c, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000880)='asymmetric\x00', &(0x7f0000000980)=@keyring={'key_or_keyring:', r7}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r8, 0x25, 0x0, @void}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004c40)=@newtfilter={0x184, 0x11, 0xd27, 0xffffffff, 0x25dfdbfe, {0x0, 0x0, 0x74, r8, {0x0, 0xc}, {0x8, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x400}, @filter_kind_options=@f_matchall={{0xd}, {0x114, 0x2, [@TCA_MATCHALL_ACT={0x110, 0x2, [@m_csum={0x10c, 0x2, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0xd14d, 0x0, 0x80, 0xc032}, 0x17}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x1400000, 0x0, 0x3d, 0x7}, 0x31}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x68dc, 0xffff3db8, 0xffffffffffffffff, 0x7fffffff, 0x6e08}, 0x40}}]}, {0x8b, 0x6, "b5fbca23dae1b263c9d76168a6d9a39f4ebc29ffa1ac1bc3acefd5d50cbbe380db5c93134359334a60a6435134ef85c3a55703aa9ce7c27119a8dba6fb1e39c204315196d36cfb90ef11aa58b848471a182eec9ea3f24afd669e67bc6376874b6d98ad71d0871959090f5dd425152a0de518c96b219ad15742565156a302b28616144a27b08da4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x4}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xf, 0x19}}, @TCA_RATE={0x6, 0x5, {0x5, 0xae}}, @TCA_RATE={0x6, 0x5, {0x8, 0x7f}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_u32={{0x8}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x184}, 0x1, 0xf0ffffffffffff}, 0x40080) r9 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r9, 0x400, 0x1) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11, 0x0, 0x1000000000}, 0x18) r12 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r12, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r12, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0xe4, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x3, 0x7ffc1ffb}]}) lsm_get_self_attr(0x64, 0x0, 0x0, 0x0) socket(0x2, 0x80805, 0x0) 289.351795ms ago: executing program 2 (id=44): r0 = socket$nl_generic(0x10, 0x3, 0x10) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000740)='lon\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000003e000701"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="050000000000004000000000146117014646cf3f9bd708e9af9981f1dfb98c834da3a6aee410af413cf6e329b5283416c4c1546c7a7534a2b9d8047c698190b2e56e774426f68e5d6c74c924c7efe312b58ab8b9a255de05f54b3b07deeb9a7bc70cff686100142c7dcd5fbc7e3a5bc16a2a085e94551a524f09b8bf322108fa3caf8da1e9898d5176dafb8f0536ad6a39b0c97dc7b4a099d71d8bb51df089918ca7406b1215823ff66aedee13eb3505397ef0f8f1a115c39c028c968bcdc3", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) r2 = syz_io_uring_setup(0x1798, &(0x7f0000000540)={0x0, 0xfb29, 0x100, 0x40008005}, &(0x7f0000000040)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) ioprio_get$uid(0x0, 0xee00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write$binfmt_script(r6, 0x0, 0x4e) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r6, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0xdc}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x1ff}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x13, r2, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r7 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r7, &(0x7f0000000600), 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000680)=0x38) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r8, &(0x7f0000009d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x101, 0x0) sendmmsg$inet(r8, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0x6da, 0x20600, 0xef, 0x0, 0x0) 205.943236ms ago: executing program 3 (id=45): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), 0x0}, 0x20) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) 173.391087ms ago: executing program 3 (id=46): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x5453, 0x0) 151.004747ms ago: executing program 3 (id=47): write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x16}, 0x4010) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast1}, 0x10, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20040044) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x7ff}}, './file0\x00'}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb0, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x6}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xfe}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x41}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x30, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2e}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x38, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@private2, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000580)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@remote, 0x4e24, 0x0, 0x4e21, 0x6, 0xa, 0xc9146bdbabb7da15, 0x20, 0x33, 0x0, r3}, {0x6, 0x5, 0xa, 0x300000000000000, 0x0, 0x0, 0x80000001, 0x41}, {0x8, 0x7f, 0x2}, 0xf, 0x0, 0x2, 0x1, 0x3, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x0, 0x1, 0x6, 0x6, 0xb, 0x1}}, 0xe8) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) read(r1, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8931, &(0x7f0000000000)={'netdevsim0\x00'}) 108.175139ms ago: executing program 0 (id=48): mount$9p_fd(0x0, 0x0, 0x0, 0x400, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='ext4_mballoc_prealloc\x00', 0xffffffffffffffff, 0x0, 0xb}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000008c7c183a49f3e2", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xa, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x7}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x1, 0x1009, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r5, 0xa) mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f00000000c0)=ANY=[@ANYBLOB='nr_blocks']) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2226000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r7, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r8}, 0x4) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x8, 0x40000, 0xffffffff}, 0x10) sendmsg$nl_route(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d40)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYRESHEX=r0], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x8884) recvmsg$can_j1939(r9, &(0x7f0000001cc0)={&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f00000008c0)=""/97, 0x61}, {&(0x7f0000000600)=""/45, 0x2d}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/252, 0xfc}, {&(0x7f0000001a40)=""/80, 0x50}, {&(0x7f0000001ac0)=""/89, 0x59}, {&(0x7f0000001b40)=""/204, 0xcc}], 0x7}, 0x141) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 25.70418ms ago: executing program 4 (id=49): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa06"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000500)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x24044010) 0s ago: executing program 3 (id=50): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2020, {0x0, 0x0, 0x74, r2, {0xfffd, 0x10}, {0x1, 0xfff1}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', r2, 0x29, 0x0, 0x1, 0x6, 0x21, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x700, 0x9}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.144' (ED25519) to the list of known hosts. [ 27.319746][ T29] audit: type=1400 audit(1759116738.961:62): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.320958][ T3286] cgroup: Unknown subsys name 'net' [ 27.342729][ T29] audit: type=1400 audit(1759116738.961:63): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.369994][ T29] audit: type=1400 audit(1759116738.991:64): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.523254][ T3286] cgroup: Unknown subsys name 'cpuset' [ 27.529769][ T3286] cgroup: Unknown subsys name 'rlimit' [ 27.680909][ T29] audit: type=1400 audit(1759116739.321:65): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.704273][ T29] audit: type=1400 audit(1759116739.321:66): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.724861][ T29] audit: type=1400 audit(1759116739.321:67): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.745293][ T29] audit: type=1400 audit(1759116739.331:68): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.765621][ T29] audit: type=1400 audit(1759116739.341:69): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.774756][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.790453][ T29] audit: type=1400 audit(1759116739.341:70): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.822278][ T29] audit: type=1400 audit(1759116739.441:71): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.857884][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.037831][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 29.079086][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 29.120460][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.127631][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.134793][ T3297] bridge_slave_0: entered allmulticast mode [ 29.141278][ T3297] bridge_slave_0: entered promiscuous mode [ 29.150487][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.157716][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.164868][ T3297] bridge_slave_1: entered allmulticast mode [ 29.171372][ T3297] bridge_slave_1: entered promiscuous mode [ 29.196290][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 29.237149][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.248317][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.276651][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.316568][ T3297] team0: Port device team_slave_0 added [ 29.334969][ T3297] team0: Port device team_slave_1 added [ 29.343154][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.350225][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.357436][ T3296] bridge_slave_0: entered allmulticast mode [ 29.364001][ T3296] bridge_slave_0: entered promiscuous mode [ 29.394487][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.401575][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.408794][ T3296] bridge_slave_1: entered allmulticast mode [ 29.415307][ T3296] bridge_slave_1: entered promiscuous mode [ 29.428576][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.435667][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.442841][ T3303] bridge_slave_0: entered allmulticast mode [ 29.449231][ T3303] bridge_slave_0: entered promiscuous mode [ 29.465737][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 29.480532][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.487630][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.494915][ T3303] bridge_slave_1: entered allmulticast mode [ 29.501398][ T3303] bridge_slave_1: entered promiscuous mode [ 29.507804][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.514775][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.540747][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.551537][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.558649][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.565859][ T3305] bridge_slave_0: entered allmulticast mode [ 29.572262][ T3305] bridge_slave_0: entered promiscuous mode [ 29.585394][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.602650][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.609703][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.635642][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.646590][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.653686][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.660881][ T3305] bridge_slave_1: entered allmulticast mode [ 29.667344][ T3305] bridge_slave_1: entered promiscuous mode [ 29.684474][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.724301][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.739186][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.756945][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.767953][ T3297] hsr_slave_0: entered promiscuous mode [ 29.774179][ T3297] hsr_slave_1: entered promiscuous mode [ 29.781180][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.795893][ T3296] team0: Port device team_slave_0 added [ 29.817668][ T3296] team0: Port device team_slave_1 added [ 29.828175][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.835375][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.842588][ T3302] bridge_slave_0: entered allmulticast mode [ 29.848987][ T3302] bridge_slave_0: entered promiscuous mode [ 29.861019][ T3303] team0: Port device team_slave_0 added [ 29.882385][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.889490][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.896841][ T3302] bridge_slave_1: entered allmulticast mode [ 29.903361][ T3302] bridge_slave_1: entered promiscuous mode [ 29.910190][ T3303] team0: Port device team_slave_1 added [ 29.922109][ T3305] team0: Port device team_slave_0 added [ 29.932993][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.939975][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.965907][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.991284][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.998332][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.024229][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.035675][ T3305] team0: Port device team_slave_1 added [ 30.045220][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.052160][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.078368][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.090213][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.102148][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.109132][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.135054][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.163902][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.186868][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.193876][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.219927][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.248617][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.255615][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.281539][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.307256][ T3296] hsr_slave_0: entered promiscuous mode [ 30.313325][ T3296] hsr_slave_1: entered promiscuous mode [ 30.319297][ T3296] debugfs: 'hsr0' already exists in 'hsr' [ 30.325087][ T3296] Cannot create hsr debugfs directory [ 30.339414][ T3303] hsr_slave_0: entered promiscuous mode [ 30.345453][ T3303] hsr_slave_1: entered promiscuous mode [ 30.351195][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 30.356986][ T3303] Cannot create hsr debugfs directory [ 30.363204][ T3302] team0: Port device team_slave_0 added [ 30.389713][ T3302] team0: Port device team_slave_1 added [ 30.420689][ T3305] hsr_slave_0: entered promiscuous mode [ 30.426798][ T3305] hsr_slave_1: entered promiscuous mode [ 30.432599][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 30.438341][ T3305] Cannot create hsr debugfs directory [ 30.480184][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.487312][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.513224][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.535615][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.542697][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.568631][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.647371][ T3302] hsr_slave_0: entered promiscuous mode [ 30.653390][ T3302] hsr_slave_1: entered promiscuous mode [ 30.659187][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 30.664969][ T3302] Cannot create hsr debugfs directory [ 30.690154][ T3297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.707282][ T3297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.726950][ T3297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.741137][ T3297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.767057][ T3296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.780956][ T3296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.797422][ T3296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.825196][ T3296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.845763][ T3303] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.855697][ T3303] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.869460][ T3303] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.879747][ T3303] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.920301][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.940784][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.949745][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.963710][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.979144][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.989010][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.998930][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.007956][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.021367][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.049322][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.069541][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.076632][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.089524][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.096611][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.132836][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.165492][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.189200][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.205771][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.215204][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.222293][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.232459][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.241939][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.259037][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.266146][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.276500][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.283669][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.294479][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.301611][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.317315][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.328797][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.350406][ T1960] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.357518][ T1960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.366363][ T1960] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.373442][ T1960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.381977][ T1960] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.389045][ T1960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.406254][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.413416][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.434268][ T3296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.455296][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.465706][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.481211][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.531958][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.542434][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.596581][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.664209][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.718921][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.735471][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.810672][ T3296] veth0_vlan: entered promiscuous mode [ 31.835638][ T3302] veth0_vlan: entered promiscuous mode [ 31.848162][ T3297] veth0_vlan: entered promiscuous mode [ 31.855825][ T3302] veth1_vlan: entered promiscuous mode [ 31.866687][ T3296] veth1_vlan: entered promiscuous mode [ 31.880056][ T3297] veth1_vlan: entered promiscuous mode [ 31.893692][ T3303] veth0_vlan: entered promiscuous mode [ 31.920773][ T3302] veth0_macvtap: entered promiscuous mode [ 31.930597][ T3303] veth1_vlan: entered promiscuous mode [ 31.942188][ T3302] veth1_macvtap: entered promiscuous mode [ 31.954102][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.967270][ T3297] veth0_macvtap: entered promiscuous mode [ 31.975250][ T3297] veth1_macvtap: entered promiscuous mode [ 31.983783][ T3305] veth0_vlan: entered promiscuous mode [ 31.998476][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.006531][ T3296] veth0_macvtap: entered promiscuous mode [ 32.019935][ T3303] veth0_macvtap: entered promiscuous mode [ 32.030494][ T3296] veth1_macvtap: entered promiscuous mode [ 32.039041][ T3303] veth1_macvtap: entered promiscuous mode [ 32.046358][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.053797][ T1960] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.066976][ T3305] veth1_vlan: entered promiscuous mode [ 32.082645][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.090070][ T1960] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.098914][ T1960] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.118818][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.133772][ T1960] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.151598][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.152017][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.177088][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.184805][ T1960] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.215195][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.234277][ T1960] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.254632][ T3305] veth0_macvtap: entered promiscuous mode [ 32.271617][ T1960] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.277290][ T3470] ALSA: seq fatal error: cannot create timer (-19) [ 32.290347][ T3305] veth1_macvtap: entered promiscuous mode [ 32.313186][ T143] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.313431][ T3470] netlink: 20016 bytes leftover after parsing attributes in process `syz.0.1'. [ 32.321945][ T143] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.321984][ T143] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.349987][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 32.350005][ T29] audit: type=1326 audit(1759116743.961:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e355eec9 code=0x7ffc0000 [ 32.380598][ T143] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.390586][ T143] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.412257][ T29] audit: type=1400 audit(1759116744.051:156): avc: denied { create } for pid=3476 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.443694][ T29] audit: type=1400 audit(1759116744.061:157): avc: denied { read write } for pid=3476 comm="syz.4.6" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 32.445992][ T3477] ======================================================= [ 32.445992][ T3477] WARNING: The mand mount option has been deprecated and [ 32.445992][ T3477] and is ignored by this kernel. Remove the mand [ 32.445992][ T3477] option from the mount to silence this warning. [ 32.445992][ T3477] ======================================================= [ 32.466912][ T29] audit: type=1400 audit(1759116744.061:158): avc: denied { open } for pid=3476 comm="syz.4.6" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 32.508329][ T3477] tmpfs: Unknown parameter 'nr_blocks' [ 32.525071][ T29] audit: type=1400 audit(1759116744.061:159): avc: denied { open } for pid=3476 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.525101][ T29] audit: type=1400 audit(1759116744.061:160): avc: denied { kernel } for pid=3476 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.568595][ T29] audit: type=1400 audit(1759116744.081:161): avc: denied { create } for pid=3469 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.587898][ T29] audit: type=1400 audit(1759116744.081:162): avc: denied { connect } for pid=3469 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.607308][ T29] audit: type=1326 audit(1759116744.081:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3469 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d3c2deec9 code=0x7ffc0000 [ 32.630405][ T29] audit: type=1326 audit(1759116744.081:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3469 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f0d3c2deec9 code=0x7ffc0000 [ 32.663798][ T3470] hsr_slave_1 (unregistering): left promiscuous mode [ 32.671774][ T143] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.685649][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.694261][ T143] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.704277][ T3478] lo speed is unknown, defaulting to 1000 [ 32.715730][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.723297][ T143] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.741546][ T143] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.759537][ T3478] lo speed is unknown, defaulting to 1000 [ 32.772431][ T143] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.792072][ T3483] ALSA: seq fatal error: cannot create timer (-19) [ 32.799189][ T3478] lo speed is unknown, defaulting to 1000 [ 32.801898][ T143] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.815634][ T143] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.833203][ T3481] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2'. [ 32.837425][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.858740][ T3483] netlink: 20104 bytes leftover after parsing attributes in process `syz.2.3'. [ 32.884763][ T3483] hsr_slave_1 (unregistering): left promiscuous mode [ 32.938260][ T3478] infiniband sz1: set active [ 32.943159][ T3478] infiniband sz1: added lo [ 32.947970][ T3364] lo speed is unknown, defaulting to 1000 [ 32.958981][ T3488] loop3: detected capacity change from 0 to 2048 [ 32.971136][ T3478] RDS/IB: sz1: added [ 32.982308][ T3478] smc: adding ib device sz1 with port count 1 [ 32.988843][ T3478] smc: ib device sz1 port 1 has pnetid [ 32.994923][ T3364] lo speed is unknown, defaulting to 1000 [ 32.997558][ T3488] EXT4-fs: Ignoring removed i_version option [ 33.001296][ T3478] lo speed is unknown, defaulting to 1000 [ 33.035901][ T3488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.045328][ T3478] lo speed is unknown, defaulting to 1000 [ 33.049642][ T3488] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.121172][ T3478] lo speed is unknown, defaulting to 1000 [ 33.166682][ T3478] lo speed is unknown, defaulting to 1000 [ 33.207031][ T3478] lo speed is unknown, defaulting to 1000 [ 33.285523][ T3478] syz.4.6 (3478) used greatest stack depth: 10616 bytes left [ 33.311953][ T3503] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9'. [ 33.420933][ T3507] lo speed is unknown, defaulting to 1000 [ 33.813109][ C1] hrtimer: interrupt took 28077 ns [ 33.856818][ T3518] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14'. [ 33.997017][ T3516] loop1: detected capacity change from 0 to 764 [ 34.066625][ T3521] netlink: 20104 bytes leftover after parsing attributes in process `syz.0.15'. [ 34.084152][ T3523] ALSA: seq fatal error: cannot create timer (-19) [ 34.220238][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.227805][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.235318][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.282039][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.289598][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.297084][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.304568][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.307789][ T3533] lo speed is unknown, defaulting to 1000 [ 34.311964][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.311995][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.332572][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.533852][ T3393] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 34.826432][ T3552] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23'. [ 35.361314][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 35.387788][ T3572] netlink: 12 bytes leftover after parsing attributes in process `syz.3.31'. [ 35.419328][ T3572] netlink: 'syz.3.31': attribute type 10 has an invalid length. [ 35.427116][ T3572] netlink: 40 bytes leftover after parsing attributes in process `syz.3.31'. [ 35.445769][ T3574] fido_id[3574]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 35.462134][ T3572] batman_adv: batadv0: Adding interface: veth1 [ 35.468453][ T3572] batman_adv: batadv0: The MTU of interface veth1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.500611][ T3572] batman_adv: batadv0: Interface activated: veth1 [ 35.538091][ T3582] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.583336][ T3583] netlink: 12 bytes leftover after parsing attributes in process `syz.1.32'. [ 36.414378][ T3609] ALSA: seq fatal error: cannot create timer (-19) [ 36.425438][ T3606] infiniband !yz!: set active [ 36.430236][ T3606] infiniband !yz!: added team_slave_0 [ 36.449819][ T3609] hsr_slave_1 (unregistering): left promiscuous mode [ 36.450960][ T3606] RDS/IB: !yz!: added [ 36.461045][ T3606] smc: adding ib device !yz! with port count 1 [ 36.467560][ T3606] smc: ib device !yz! port 1 has pnetid [ 36.653581][ T3386] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 36.677654][ T3628] tmpfs: Unknown parameter 'nr_blocks' [ 36.698943][ T3628] rdma_rxe: rxe_newlink: failed to add lo [ 36.705731][ T3632] fido_id[3632]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 36.730883][ T2988] ================================================================== [ 36.739023][ T2988] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 36.746278][ T2988] [ 36.748620][ T2988] write to 0xffff88811ac08570 of 8 bytes by task 3494 on cpu 1: [ 36.756273][ T2988] dentry_unlink_inode+0x65/0x260 [ 36.761349][ T2988] d_delete+0x164/0x180 [ 36.765544][ T2988] d_delete_notify+0x32/0x100 [ 36.770251][ T2988] vfs_unlink+0x30b/0x420 [ 36.774612][ T2988] do_unlinkat+0x24e/0x480 [ 36.779053][ T2988] __x64_sys_unlink+0x2e/0x40 [ 36.783769][ T2988] x64_sys_call+0x2dc0/0x2ff0 [ 36.788470][ T2988] do_syscall_64+0xd2/0x200 [ 36.793004][ T2988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.798915][ T2988] [ 36.801249][ T2988] read to 0xffff88811ac08570 of 8 bytes by task 2988 on cpu 0: [ 36.808796][ T2988] step_into+0x122/0x820 [ 36.813063][ T2988] walk_component+0x162/0x220 [ 36.817794][ T2988] path_lookupat+0xfe/0x2a0 [ 36.822329][ T2988] filename_lookup+0x147/0x340 [ 36.827112][ T2988] do_readlinkat+0x7d/0x320 [ 36.831621][ T2988] __x64_sys_readlink+0x47/0x60 [ 36.836495][ T2988] x64_sys_call+0x28da/0x2ff0 [ 36.841271][ T2988] do_syscall_64+0xd2/0x200 [ 36.845797][ T2988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.851705][ T2988] [ 36.854032][ T2988] value changed: 0xffff88811b930080 -> 0x0000000000000000 [ 36.861146][ T2988] [ 36.863474][ T2988] Reported by Kernel Concurrency Sanitizer on: [ 36.869643][ T2988] CPU: 0 UID: 0 PID: 2988 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.878957][ T2988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 36.889024][ T2988] ==================================================================