last executing test programs: 16m50.186939926s ago: executing program 32 (id=114): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000fe84bed509"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000580)) fsmount(0xffffffffffffffff, 0xdfd72f8b669113ff, 0x1) open(&(0x7f0000000300)='.\x02\x00', 0x14927e, 0x44) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0xcbf, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8000, 0x8, 0x101, 0xd66}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x2, 0x4038a09, 0x4, @remote, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x5}}) wait4(0x0, 0x0, 0x8, 0x0) 15m38.97617893s ago: executing program 33 (id=219): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0xa) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x31) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 13m48.970102237s ago: executing program 0 (id=445): socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x5000009) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="19000000040000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$inet6(0xa, 0x2, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 13m46.42356928s ago: executing program 0 (id=450): fspick(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085000000040000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x17d, &(0x7f00000004c0)="$eJzsmD9P6lAYxp/TciH35iY6u2giCTBY2qJGBgdmB038FzeJVIIWMdBB2PwUzn4CZ+JC4sfQQZ1ccHNyqGl7gAP+HdTE+PyG9zzv6dvTc94mT5OCEPJrub15uD5LJS90AP+RRELO3+mDGk2pb489Zi4ry+cn5v1Vu7OUH11PAPD9jz8/BqBT0OHJ3PeH707KcQ1aX69DQ0bqTQgYUm9Dw4bUDgS2pN5TdC2oN4zdiusYOzW3FAgzCFYQ7CDkRvfXPRYoKfsTyvVGs7VfdF2n/oXivf51CxoWlf2p76vXG1PpnwUNltQ5CKxKvYBErzdRS5TzT8QG6+vffH4KCoqfJgb+5J8KpBR/iin+kfWqh9lGszVTqRbLTtk5sO3cvDlrmnN2NjSiKL7hf39Df/qnrP/nldq4iOOo6Hl1K4r93I7iS44bD/1PQ3o6yoWcUwm/B+NiKhjSuswJIYQQQgghhBBCCCHk05mECP+CDpF/NmWvhNVPAQAA//94vnZt") r3 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000002100)=ANY=[], 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000fad000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r7) 13m46.209334783s ago: executing program 0 (id=452): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x31) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0x5) 13m41.286904925s ago: executing program 0 (id=458): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000080)={[{@nobarrier}, {@mblk_io_submit}, {@inlinecrypt}, {@test_dummy_encryption_v1}, {@barrier}, {@mblk_io_submit}, {@nogrpid}]}, 0x3, 0x445, &(0x7f0000000800)="$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") socket$netlink(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0xdfa, &(0x7f0000000c80)={@local, @random="c5f9772bb146", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0xdc4, 0x6, 0x0, @loopback, @local, {[@routing={0x21, 0x8, 0x0, 0x2, 0x0, [@dev={0xfe, 0x80, '\x00', 0x2c}, @loopback, @mcast2, @loopback]}, @dstopts={0x87, 0x13, '\x00', [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x38, {0x0, 0xc, 0x8, 0x5, [0x6bf1d9dd, 0x9, 0x1cbe, 0xcd85, 0x2, 0x6]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0xdf, 0x9, [0xbd4e, 0x9, 0x0, 0x3b4ac682]}}, @pad1]}, @routing={0x790c9904c12c96ed, 0x0, 0x2, 0x1}, @routing={0x21, 0xe, 0x0, 0x0, 0x0, [@private2, @dev={0xfe, 0x80, '\x00', 0x3f}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, @ipv4={'\x00', '\xff\xff', @local}, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}, @dstopts={0x0, 0x3, '\x00', [@pad1, @ra, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x18}}]}, @dstopts={0x2f, 0x1, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x1}, @ra, @enc_lim={0x4, 0x1, 0x28}]}, @hopopts={0x3a, 0x17e, '\x00', [@generic={0xf, 0xbf0, "94ad3e83c0c8d0352ec33fb0eab882e08ca43df28741adff949eda9d0523ba804ca24e6798138769a41841af55841d2a0e75fe42d94f402451a4e777d1618021c71fa1e3ff990f01bf992f965d7c063633e9f5305fb16fc3bcae459e72b27337a321a2ab28ffef88a19424593059dc1e90a9b756b7612240202b43a708c3740940e6e0c7e314357e38df0e7112940354d452abbfda6b7ea202a66f1b54c97c5db2d29b35b95e05af58e7f289b97e14233eb13e5ae28a1917c6e81140a42e977247d423518894d2e47c46de4ceb1d27830662536d81e954cce4c88b7e7e55461f1de7a8bdfacbbb6624b21931e69679fd66db6a856a748a8a66280595b745d441f4bd04a7984a9bacec3119520bb4f0d24dd548ca3d243c16b8645a179448880bbec2148fe1ea553f2c2bddefc0d9eca5b821c4454235a80d91ac76886eb09aa57f8e565a2909266a5d4ea7ba35160aa753d6f4ee25944a994357a038ecf64f952238bebd4e7630f1dae3965762898ff9404bd57a8784ccff6da7a60395c350d6ea42018188a0a7f4e08929432a4c16c28b978e3bceacf4f1b03a8c78db022a74adac48039dd0f39e6adfbc62f263dc4142e4cdfac7317e34cd7d65dd7c7354b5aa1caff346de6a7d7bcde6db7670aaa8a1dfd9a146fc0cd9fd2d7d13fce4a0fbc7d190b7a13cb5aff8d8b467d3917cf59c96a6cdd13450786d442d58d56e80197dadd7f1a0a4902140fbfb078609c945619d36023e2ef051122f6d2816c44e539312374245805f71dda92a675dc72d21b6ddfde1b91e5d036c4a64dd9d5a11e64a8880af584d4a5f145cbf6a19b3f0228e62a4f8eb6fa26c54dcd4435973c89f54925ab4b6f5c9795c83088af16ed7db3a5f2a45fefb75c590b5819c7b1d09db9c8fb36d8e0eee7117af57fc87b3ed5e4ce984dad1c8c4f999c701fba4aa6edee22c7b8dd5deaeb48bdfd0e9f4e2385d5ea3dca7b50c93af4db07e2e14669a7f63e490f5f9b6ba1fc8f2d795375892e55f61726754691f8ba8be74ef9fea7aeb8f81a7bcb57b7a45b90b9f8fa7ff39744d73916b231fdfb75568f3093150ee2fc738cc5f2bd6e3a85f60cee7d6e991bfcabb08b97cb9bc5709513ba0361d7c101984efbe9711136d98f17c58463d4855b5e780b92b9a4c433a6828a9bda3e64a085e9bf7ac748581b5867c4a74165777c1b50eeb24e3d8b1871af277afedf5e5e0930a3c42871c8e9e6e2fdff7494515749d5c97d8f30c82ddb69a9dd3797a969d4eef0c2f533aa2f16ea5427567c3c1fc60d4f6a3361b7f1d8e37c5ac22586deca244aee4f732214740823711af51c2b4d61ba0221f77f20c2b18bde044785b961c602b1de5fe6e93e408e1b7a45fdbcb385f177ac6b528c76ff56c58872f7d2761e2fb07fc5eff15d2029f3cb5ad05821ebc7669aa6d2a7f45847b91d174e62196762f3b16be499712cae56c0d91301495329391aa0ab126c53d4b5b2b9f3cdb7aaf4f98e7363724f02db111e0c61df0f22635bba4ea109a1504783de6380f27459e21f5e14a451ceed0fb3a3a9883e1ae2c6c2cfdedf2c6e3de51b9f42fd52598a7ae8fb40518ac83217980783357821696496b33d82ebd0b9645a4469dd928acdfa2173765e92b081ef864019a31749b2fa92b8d56a7ed554b429c874e0e497d0f2d44ed9530dcddf951799d45e7cf919a2f1d866387fe1c84dbaad94ea6540e8bd296ec98d37514b6092bb81fb2bbc0625f2693ab8f24148083ffc17ffb6a7ea6ed266838cdd71e6b7d1f46e67b66ac3cb4c3cbf6f7c716cda649ab939032fdab9154175ef80a502e795eca2fd28afd3d2b3ccfc60bfa1641df4b078cf515a48a2c494bcad2a3fd5b75a3ed10fe9d4ee104b8b772dff599e0cc9c8bcc559e97aedbb136e9a31c3aa4ab77765a8683b9b1c241d5989fad0ff7014b286960bbad0d584210a64d5394cbb53a4ab3fa912d5224674b0c0e6ae8245796fc894cdb71d52d5a7fa0711f3964dc82ec9c52c0a8660b3d647b9f5253b1db9c4b4ca3900f93dc1eb00e0c2d69a0c059f4fe10c3576833101c9f1d4acf54a83f6f82257adaceddb6391502f62dfc7c25f0efc244b1a563c5a26e768a0fb18a82a64ebd01aacd92b261369cfdc957f6ebc2827b5b3f74492441e8555c0fe4189f77b4d31eaa5a20abf6ed3d38494dde559b6d47674d9eceb1cc096a24220d0fbdd725c5efea295b113b3e5aef02f7f983abe2582d75bc05f3ff7491429869b3fdd26b385f8049e90016b788b1f7391c814a904e735b0d18861e6069e9a0b6357dec5d7b1cfae8ecd8ff1e30b178f5640edd597ef5ed409f024dc1cc1390df26e0da868f75407dea0b9e8231ff979a35385d19793f02a691d2458f3b8624b2a1c2bbfcc4985fc95cec87a9988d224feb1534cf2d51bc7cbfda0ba3d4f00cbb59b489c924a96b06f8e815354ca16c49d52172c6043c102339108f68d20d8c73a0c3c2c9176f2353bc9b2a8c9a7ea808168b1dd7c3583153f81f090824f1490bf37d3ad1ccf86b6cb837b971c53255605db5e45f8464b8da78a70f7eeb5abd24f8b8a442c256f21f34ba49a07f7fda2c39c7dd89e185524a4fefbccb626e6f86f6ba03a64dd6d463e26e2bcd4bafad1589fae34ed1e49b340db4f60e7e9e7e9e83c814dac24c1fed622fe5166bba18191500acbfe7795a2625bb9e0a1946f358416b9ad26e23801a8aeacd2065ca6e068314f1d824de574435a17e7e78cbdf6336c004b2b810edde58c7bbe8ac762ad02a171d417f7d49210a31852657a885239a147f958ada5f14becf8059f669bbc2f6a468845a52fb8f6d43f5249f34c5c4dfd2aabea276123e7db9b000880c7269f58d5f158abfd62f902017c9deee2f83a462d7c067d2eb0e71a82e16368e920965e77c4a9524619e7dd5d7d7bc9587fe9fcc370ad95e329690b2bc11741956394ae8a7678673fb56e4d629c02a8e3165afdf169a8b8b53e5fcb02658c82bc56672b93d7f028c4b1e872457802a5b94c5b501afb66c7b3fbcdf03a13446c7ec5df41e365c4210eaed9e2e394f3b8dc727d6ec2671aed1a2b63761faf8fa1b3decdcec4df3ffe3df860d895f5e62fe342103567f2938a42840454c59062f7004fce581515326131d0564762825d24c2c604d1675995d796636fa0950b5d8d09de931786dfd8a781bfe170c914d6c8748e2a3d02bf8f99bcfe59b0cc6262336cffafc3dec23fda41da310c249ec87acbf132bb18923ade989321b18caaf57013d1b99d8310512244eabe87d4b02064249ecbeeeb1a0f3002a5987930a237828de5c2012923c46ea816ca6201a8f1f008cf7fd0cb1bfd6aac7b8f10f63c33ed29648f0ccb6d9f2bcdf4b0406b94a4a1237b9e3ac8a09776df9045541961db37fbbf17b9960331b2556b764ef818d8f03ece4159861f8b234301fa8e8ceb8cf15ba01efb47607f7011cf2a5f42c5c676aa234a6df939ac9d447c2f43857aa0e0f14bd1ce7a4510ed4d935f43c5bd7a5ae0e87c4f95c14a045008035498d93dfea664261f9d55c12b8a08bf2991469fccb28de55cc4adb200a92a5e9e42cf617da8dccf794a94fd650df0587198a3ef2029a06bb01efa434eb82756accabf562b17ce92b49f309a1f70b9463a13e2257dd25d82f186ebce071390d7a69d7426bc2043f9027720bf2ef90989d7cb7a9583decbe2ecad134b25829fe255721a39c916982845c213b7facd958d908d841b16e563babc88d1eacdeca50f4331cefd9dd1b9ca15ff71f2dd90c76d92c1852b23a7e5bbeb3a33a914dbbe7692000f6a7e63d36cdbdffe76cae8a15f6d1a8f947017b69e0064e01924ae618a3cc4df4882dd014ede35e962715f2cee74cb98105a2d5c9bfcb9d11cd4e91b9399671a19f910c03a6fa569e248b339fae6f99c821a7113d2e876b842eb56ed8ecec910f853ab804cba2c04abf00909f2f48438ef44bfc912277bee1f4fe902551e020baaef7fe7f870c5516b852f1e6eb92f27d418f12c9ffa0e25183072d059db35717f2f4c657509c16f834fb7050190bb644c9b4a4a70fbb1f6ca6c2d42ba563a3dbe02738e9fb1aeecfd9d0fb3ac16e44a84f5ba595340e80cf2508dff571a3b83043ef89f014ddcd9f42fb89b3ce4035233222c9da8b5200eb205832940ae450917b91979e6d50efea2412ba620784b020f633dd3a437e7dd69134667b245995e7ccde496c3697df41be7196ea1f5c179807bfe7b4c078edd604211a470f7e696c01c19450631ffeb9362305f5a8ba2400a58c76229c07f208d254aadc877d2768dedba801f1a48f6285"}]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x140, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f0000004200)='t', 0x1) sendfile(r8, r7, 0x0, 0x3ffff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000000)={0x41, 0x0, 0x4002}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r10}, 0x18) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040000000900000000000000", @ANYRES16=r0, @ANYBLOB="000002000000002400000000000000000000007ccc63580469f4a11500", @ANYRES32=0x0, @ANYRESOCT=r11, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0d00000009000000040000000100000000000000", @ANYRES32=r12], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) 13m36.644782574s ago: executing program 0 (id=466): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000480)='./file2\x00', 0x2000000, &(0x7f0000000280)=ANY=[], 0x8, 0x2f8, &(0x7f0000000ac0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r4], 0x50) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x8) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xf, 0x0, 0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0xd66d6ab7d62c4c4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x8081}, 0x40010) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x4, 0x50f, &(0x7f0000000e80)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r8, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, 0x0, 0x0) 13m34.149997556s ago: executing program 0 (id=471): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800008ec0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$RTC_PIE_ON(r4, 0x7005) pread64(r4, &(0x7f00000026c0)=""/4096, 0xdf1, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000640)={[{@test_dummy_encryption}, {@noauto_da_alloc}, {@noacl}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@nolazytime}, {}, {@max_batch_time={'max_batch_time', 0x3d, 0x995}}, {@sb={'sb', 0x3d, 0x10}}]}, 0x23, 0x45d, &(0x7f0000000b40)="$eJzs3M1vFOUfAPDvTF+AH/BrRXzhRa2isfGlpYDKwYMaTTxgYqIHPTZtIchCDa2JEKJgDJ6MMfFuPPoveNKLMZ5MvOrdkBDDhZfTmNmdobvb7dIuuyywn08y8Dwzz/R5vjvz7D4zz84GMLAm8n+SiG0R8VdEjNWyjQUmav9du3Ju7vqVc3NJZNl7/ybVclevnJsri5b7bS0yk2lE+mUSe1rUu3Tm7InZSmXhdJGfXj758fTSmbMvHj85e2zh2MKpA4cPHzo488rLB17qSpx5m67u/mxx7663P/z2nSNfN8TfFEeXTLTb+EyWdbm6/tpel06G+9gQNmQoIvLDNVLt/2MxFCsHbyze+qKvjQN6KsuybGvLLTeyLIvzGXAfS6Ixr8vDoCg/7fPr33JpHgm81uMxSD9dfr12AZTHfa1YaluGIy3KjDRd33bTRER8cP7G9/kSvbkPAQDQ4Od8/PNCq/FfGg/Xlft/MTc0HhEPRMSOiHgwInZGxEMR1bKPRMSjG6y/eZJk9fgnvdRRYOuUj/9eLea2Gsd/5egvxoeK3PZq/CPJ0eOVhf3FazIZI5vy/EybOn55889v1tpWP/7Ll7z+cixYtOPS8KbGfeZnl2dvJ+Z6ly9E7B5uFX9ycyYgiYhdEbG7wzqOP/fj3rW23Tr+Nrowz5T9EPFs7fifj6b4S0n7+cnpzVFZ2D9dnhWr/f7HxXfXqv+24u+C/Pj/r+X5fzP+8aR+vnZp43Vc/PurNa9pOj3/R5P3q+nRYt2ns8vLp2ciRpMjtUbXrz+wsm+ZL8vn8U/ua93/d8TKK7EnIvKT+LGIeDwinija/mREPBUR+9rE/9sbT3/Uefy9lcc/v6Hjv5IYjeY1rRNDJ379qaHS8VXxX29//A9VU5PFmvW8/62nXZ2dzQAAAHDvSSNiWyTp1M10mk5N1b4vvzMirSwuLT9/dPGTU/O1ZwTGI9LyTtdY3f3QmeKyvpa/EBG1rxaU2w8W942/G9pSzU/NLVbm+x08DLita/T/3D9D/W4d0HOe14LBpf/DQDrd7wYA/eXzHwZXi/6/pR/tAO68Vp//n/ehHcCd19T/TfvBAHH9D4NL/4fBpf/DQFraErd+SL5tovxLHe5+VyfKHyroZPcYuVui6E0i0vUW3hyxzl+KuJ8SI/d4v+jP+xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEC3/RcAAP//yiLcoQ==") 13m18.141314439s ago: executing program 34 (id=471): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800008ec0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$RTC_PIE_ON(r4, 0x7005) pread64(r4, &(0x7f00000026c0)=""/4096, 0xdf1, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000640)={[{@test_dummy_encryption}, {@noauto_da_alloc}, {@noacl}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@nolazytime}, {}, {@max_batch_time={'max_batch_time', 0x3d, 0x995}}, {@sb={'sb', 0x3d, 0x10}}]}, 0x23, 0x45d, &(0x7f0000000b40)="$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") 13m15.68471459s ago: executing program 5 (id=510): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) socket$nl_route(0x10, 0x3, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 13m7.802061231s ago: executing program 5 (id=520): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="e90c610faca2", @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x3, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="24dc6170e1e03185"}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0xfd, 0x100, @val=0x80}}}}}}}, 0x0) 13m6.461693657s ago: executing program 5 (id=523): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r5, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x8, 0x7, 0x4, 0x5, {{0x5, 0x4, 0x3, 0x0, 0x14, 0x24, 0x0, 0x4, 0x29, 0x0, @broadcast, @rand_addr=0x640100ff}}}}) socket$packet(0x11, 0x3, 0x300) 13m1.51630112s ago: executing program 5 (id=530): bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x282000, 0x0, 0xfe, 0x0, &(0x7f0000000440)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX=r4, @ANYBLOB, @ANYRESHEX]) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x22020400) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 12m59.746774443s ago: executing program 5 (id=533): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) setgroups(0x0, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3100}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES16=r3, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000090100002020782500000000002020207b1ad0fe006f53129559dc4c74ec3a023f00b6b3000000bfa10000000000cb69ee2a00f8ffffffb702000008000000b50a00000000000085"], &(0x7f0000000000)='GPL\x00', 0x1fd, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 12m57.754457288s ago: executing program 5 (id=535): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x270, 0x0, 0x0, 0x148, 0x0, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nicvf0\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30}, {0xfffffff9, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x85d, 0xf, [0x10, 0x32, 0x1e, 0x32, 0x2b, 0x25, 0x3f, 0x17, 0x19, 0x22, 0x2c, 0x3d, 0x7, 0x3f, 0x1e, 0x31], 0x0, 0x2, 0x2}}}, {{@ip={@rand_addr=0x64010101, @local, 0xff, 0x0, 'wg0\x00', 'lo\x00', {0xff}, {}, 0x2e, 0x3, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfff, 0x7e, 0x1c, 'netbios-ns\x00', 'syz0\x00', {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) syz_usb_connect(0x1, 0xfffffffffffffd22, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000e40)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) 12m42.324039324s ago: executing program 35 (id=535): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x270, 0x0, 0x0, 0x148, 0x0, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nicvf0\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30}, {0xfffffff9, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x85d, 0xf, [0x10, 0x32, 0x1e, 0x32, 0x2b, 0x25, 0x3f, 0x17, 0x19, 0x22, 0x2c, 0x3d, 0x7, 0x3f, 0x1e, 0x31], 0x0, 0x2, 0x2}}}, {{@ip={@rand_addr=0x64010101, @local, 0xff, 0x0, 'wg0\x00', 'lo\x00', {0xff}, {}, 0x2e, 0x3, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfff, 0x7e, 0x1c, 'netbios-ns\x00', 'syz0\x00', {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) syz_usb_connect(0x1, 0xfffffffffffffd22, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000e40)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) unshare(0x64000600) 11m4.795423853s ago: executing program 2 (id=693): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xc4042, 0x1ff) sendfile(r2, r2, 0x0, 0xfffe82) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5401000010001307000000000000000020010000000000000000000000000000ac1414aa0000000000000000000000004e2300004e2300000a0000005e000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000004d032000000ac141400000000000000000000000000010000000000000000000000000000000000000000000000000000000000000006000000000000000000010000000000ffffffffffffffff00000000000000000000000000000000000000080000000000000000000000000000100000000000000000000000000000000000feffffff000000000a000400000000000000000048000200656362286369706865725f6e756c6c29"], 0x154}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) 11m4.077210312s ago: executing program 2 (id=694): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xa, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="b565d3132c6189fc9b34a495c049859a916e33d34a7e38b4b67b6a20c9881b3d0258238756e080fc67f95bcdf4c1d7a32ff7fce7af0ed6d31bbc90e221fde9eee1759301ea6e7cbf92a5a1414f"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200006600000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") syz_read_part_table(0x5e4, &(0x7f0000000600)="$eJzs3D+oHFUUB+DfzO7OvhcSnpWV4IMUBgWfkFIXo5A80wXRTtDWYkViZSG7SwQLjZWNvRZGIYhtCgUJajorER5aiNhbmMJwZefPrqJWT9TA9xUz95w795xZ5k65E+5uZS8p1Xq02ibHdT/4MckkWT3/RDLtUpN+ar3m2WvnL1zcv1RNN7l1dtnPTrcFm6Fw9vvRjXGuXjt84+13TlVZ5la96NLLZPJRk3F7a926d/9807erthb/uTOflu5BNPk6+fLRE/Nq1D789X56P7knO21wkGSU/rBMdtej5vj9r89urh7vx7vpd9qkixZ5oDzSz01SSil1FqeHlaPkvscOLv9V0Un++Dqs92Ipk5PD2nr7FszvNMM+PPvF94us7t9UbzuW0sVHu8nLR08/3NaquhoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPz/nHnlwc+aITjXHqs++uTJpz5Ivb10mfw6jPd3/qH+12c39668frnOq7MXv3nptR8Of8rPSUY5ODyZTDfXvdCdPn6zPY377L27x+0/v1M3H773+bZOX7pKvjr97e0y6tNHmwu295RZfdz2AAAAAAAAAAAAAAAAAAAA0Dp/4eL+pTrPJFWey/bv/iU7STV8CmAdlFLKL6WTnL0xnl9tcuVEN3/ru/6zAaX6ffVzyd6ppEzfemj4rMCyrTRuW1T/1q/k7/wWAAD//27mZ2s=") open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000080)=0x3f) open(&(0x7f0000000000)='./bus\x00', 0x145142, 0x16f) syz_open_dev$loop(0x0, 0x7, 0x143a81) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x1ffffff, 0x0, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) truncate(&(0x7f0000000080)='./file1\x00', 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES8=r3, @ANYRESOCT=r4, @ANYRES32=r2, @ANYRES8=0x0, @ANYRESOCT, @ANYRES32, @ANYRES8, @ANYRESDEC=r0, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x8000000, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) 11m1.358158967s ago: executing program 2 (id=697): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000700)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x4, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="02f17efd288422a5b3fdbca17e0e5a51986e2685506fab0b", 0x18}], 0x1}, 0x40000) 11m1.292829338s ago: executing program 2 (id=698): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) syz_emit_ethernet(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 11m0.117516692s ago: executing program 2 (id=701): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="81b641f1f3843704b617", 0xa}], 0x1}, 0x8000) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/51, 0x33}, {0x0}], 0x2) 10m58.246902876s ago: executing program 2 (id=705): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0xb, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000440)=ANY=[@ANYBLOB='shortname=mixed,iocharset=iso8859-=winnt,uni_xlate=1,uni_xlate=1,nonumtail=0,utf8=0,errors=continue,utf8=1,check=strict,iocharset=cp855,utf8=0,iocharset=koi8-u,codepage=857,utf8=0,rodir,shortname=win95,\x00'], 0x6, 0x2d4, &(0x7f0000002a80)="$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") syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xfb, 0x0, &(0x7f0000000440)) syz_emit_ethernet(0x22, &(0x7f00000001c0)={@random="c92752ede134", @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x3, 0x9, 0x14, 0x68, 0x0, 0x40, 0x2c, 0x0, @multicast2, @broadcast}}}}}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000004000000020000000c00000000000000", @ANYRES32, @ANYBLOB="000000000089a20000000000055c0a21b1290536ac9ecf84e6af72027bae501eee97700353cc236f0f4f45abd50ba4d3e0076d0600840dfa4c305a4b57da7d3025b5b1eca20c2c622ca38f95596d81675a55212ae193775c2caa46ef97d25442ae4a55868778eb44", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 10m57.409117077s ago: executing program 6 (id=708): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000080)={[{@nobarrier}, {@mblk_io_submit}, {@inlinecrypt}, {@test_dummy_encryption_v1}, {@barrier}, {@mblk_io_submit}, {@nogrpid}]}, 0x3, 0x445, &(0x7f0000000800)="$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") socket$netlink(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r1, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0xdfa, &(0x7f0000000c80)={@local, @random="c5f9772bb146", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0xdc4, 0x6, 0x0, @loopback, @local, {[@routing={0x21, 0x8, 0x0, 0x2, 0x0, [@dev={0xfe, 0x80, '\x00', 0x2c}, @loopback, @mcast2, @loopback]}, @dstopts={0x87, 0x13, '\x00', [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x38, {0x0, 0xc, 0x8, 0x5, [0x6bf1d9dd, 0x9, 0x1cbe, 0xcd85, 0x2, 0x6]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0xdf, 0x9, [0xbd4e, 0x9, 0x0, 0x3b4ac682]}}, @pad1]}, @routing={0x790c9904c12c96ed, 0x0, 0x2, 0x1}, @routing={0x21, 0xe, 0x0, 0x0, 0x0, [@private2, @dev={0xfe, 0x80, '\x00', 0x3f}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, @ipv4={'\x00', '\xff\xff', @local}, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}, @dstopts={0x0, 0x3, '\x00', [@pad1, @ra, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x18}}]}, @dstopts={0x2f, 0x1, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x1}, @ra, @enc_lim={0x4, 0x1, 0x28}]}, @hopopts={0x3a, 0x17e, '\x00', [@generic={0xf, 0xbf0, "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"}]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) 10m55.016419187s ago: executing program 6 (id=711): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'netdevsim0\x00', 0x0}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r1, @ANYBLOB="20d100000000000014002b800800", @ANYRES32=r2], 0x34}, 0x1, 0x0, 0x0, 0x88000}, 0x0) 10m53.538015166s ago: executing program 6 (id=713): r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x0, 0xe138, 0x198, 0x108, 0x198, 0x1c0, 0x358, 0x358, 0x1c0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @private=0xa010101, 0x0, 0x0, 'vxcan1\x00', 'sit0\x00', {}, {0xff}}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x8, {0xffffffffffffff00}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x5, 0x1, 0x9, 0xf, 'pptp\x00', {0xe}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4, 0xfffffffd}}}}, 0x268) 10m53.353258968s ago: executing program 6 (id=714): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(0x3) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xd, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth1\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x40a40, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000040)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xfffffffffffffffd, 0x3, 0xfffffffffffffffd, 0x0, 0xfffffffffffffff1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x100000001, 0xa, 0x0, 0x0, 0xe4a, 0x3}, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) 10m52.973974833s ago: executing program 6 (id=716): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r2 = accept(r0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x12, 0x4, 0x4, 0xa4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000300), &(0x7f00000002c0)=@tcp6=r2}, 0x47) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x12020, 0x0) connect$inet(r2, 0x0, 0x0) r4 = accept$inet6(r2, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000080)=0x6, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sys_exit\x00', r5}, 0x18) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 10m50.966509719s ago: executing program 6 (id=718): r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x1080, 0x0) sendmsg$nl_route(r4, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) dup(0xffffffffffffffff) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000180)='./file1\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYRES64=0x0], 0x1, 0x14fe, &(0x7f0000001580)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x0, @loopback=0x7f000000}}) 10m42.322631019s ago: executing program 36 (id=705): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0xb, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000440)=ANY=[@ANYBLOB='shortname=mixed,iocharset=iso8859-=winnt,uni_xlate=1,uni_xlate=1,nonumtail=0,utf8=0,errors=continue,utf8=1,check=strict,iocharset=cp855,utf8=0,iocharset=koi8-u,codepage=857,utf8=0,rodir,shortname=win95,\x00'], 0x6, 0x2d4, &(0x7f0000002a80)="$eJzs3T9rZFUUAPDzkjdvZlWYKaxE8IEWVutmW5sJsgExlUsKtdDg7oJkgrALAf/g7Fa2NhYWfgJB8IPY+A0EW8HOVRauvH/MSzKJO8GJaH6/Jod7z3n3vJdL8lLkzgcvHh7cKePeo89/jtEoi41pTONxFpPYiM7DOGb6VQAA/2WPU4rfUuPMpOdOD2URMVpvawDAmpz9+7/sxfki/OHSWgMA1uT2O+++tb27e+vtshzFzuGXR3vVX/bV12Z++158FLO4GzdiHE8i6heFQdRvC1W4k1Ka52VlEq8czo/2qsrD939sr7/9a0RdvxXjmNRDKaW8C9LOm7u3tspGr35e9fFMu/60qr8Z43i+Xb99W+nqby6pj70iXn251//1GMdPH8bHMYs79dqL+i+2yvKN9PXvn71XdVXVZ/OjvWGdt5A2L/UbAwAAAAAAAAAAAAAAAAAAAADA/9r19uycYZSTP5szANvzdzafVPODKDuT4+fzNPVZd6H++UAppXmKb7vzdW6UZZnaxEV9Hi/k/YMFAQAAAAAAAAAAAAAAAAAA4Op68MmnB/uz2d37Fw6uxWKkOw0gj4g/bkdc9MrT3shLUQf5Wa0O2zX3Z7ONNjyek/dHYrPLySLObaO6iYs/loNVkq+d6rkNvvt+1dVHf58zWL7WPxl0u+tgP1v+DIfRjYzaTfJNEb2NVMRTrlWcNZVile1XLJ0ar3zvxbN1MD8nJ7LzGnv9l+bJtSPZybso6qfajLw2aHLbqUGb0ys/sTeeaj/HqCk//bMic1oHAAAAAAAAAAAAAAAAAACs1eK/f5dMPjq3dCMN19YWAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFyqxef/rxDM2+KTU/GwGe8lF3H/wb95fwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFwNfwUAAP//ThJUUw==") syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xfb, 0x0, &(0x7f0000000440)) syz_emit_ethernet(0x22, &(0x7f00000001c0)={@random="c92752ede134", @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x3, 0x9, 0x14, 0x68, 0x0, 0x40, 0x2c, 0x0, @multicast2, @broadcast}}}}}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000004000000020000000c00000000000000", @ANYRES32, @ANYBLOB="000000000089a20000000000055c0a21b1290536ac9ecf84e6af72027bae501eee97700353cc236f0f4f45abd50ba4d3e0076d0600840dfa4c305a4b57da7d3025b5b1eca20c2c622ca38f95596d81675a55212ae193775c2caa46ef97d25442ae4a55868778eb44", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 10m35.251124428s ago: executing program 37 (id=718): r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x1080, 0x0) sendmsg$nl_route(r4, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={0x0, 0xc4}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) dup(0xffffffffffffffff) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000180)='./file1\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYRES64=0x0], 0x1, 0x14fe, &(0x7f0000001580)="$eJzs3QuYjtX6MPB1r7UexjTxNslhWPe6H940WCZJckiSQ5IkSZJTQtIkSUJiyCkJSchxkhyGkBwmJo3z+ZBz0mRLkiSnnML6rqndtve//b/s/e39//y/Pffvutb1rvtaz72etd6beZ/nuebwQ9fhtZrUrt6IiMS/BH57SRFCxAghBgkh8gkhAiFE+fjy8dnjeRSk/GsnYf9ej6Zd6xWwa4nrn7Nx/XM2rn/OxvXP2bj+ORvXP2fj+udsXH/GcrKtMwvfwC3ntn/9+X/Mby/8/P//Q/z5n7Nx/f/TnM7zzxzN9f9Pctl7/89lcP1zNq5/zsb1z9m4/jkb1z9n4/ozlpNd6+fP3K5tu9b//hhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOM5Qzn/BVaCPF7/1qvizHGGGOMMcYYY/8+Pve1XgFjjDHGGGOMMcb+54GQQgktApFL5BYxIo+IFdeJOHG9yCvyiYi4QcSLG0V+cZMoIAqKQqKwSBBFRFFhBAorSISimCguouJmUULcIhJFSVFKlBZOlBFJ4lZRVtwmyonbRXlxh6gg7hQVRSVRWVQRd4mq4m5RTdwjqot7RQ1RU9QStcV9oo64X9QVD4h64kFRXzwkGoiHRUPxiGgkHhWNxWOiiXhcNBVPiGaiuWghWopW/1f5r4ie4lXRS/QWKaKP6CteE/1EfzFADBSDxOtisHhDDBFviqFimBgu3hIjxNtipHhHjBKjxRjxrhgrxonxYoKYKCaJVPGemCzeF1PEB2KqmCamixkiTcwUs8SHYraYI+aKj8Q88bGYLxaIhWKRSBefiMViicgQn4ql4jORKZaJ5WKFWClWidVijVgr1on1YoPYKDaJzWKL2Co+F9vEdrFD7BS7xG6xR3wh9oovxT7xlcgSX/+T+Wf/S343ECBAggQNGnJBLoiBGIiFWIiDOMgLeSECEYiHeMgP+aEAFIBCUAgSIAGKQlFAQCAgKAbFIApRKAElIBESoRSUAgcOkiAJysJtUA7KQXkoDxWgAlSESlAJqkAVqApVoRpUg+pQHWpADagFteA+uA/uh7pQF+pBPagP9aEBNICG0BAaQSNoDI2hCTSBptAUmkEzaAEtoBW0gtbQGtpAG2gH7aA9tIcO0AGSIRk6QkfoBJ2gM3SGLtAFukJX6AbdoTu8Aq/Aq/Aq9IYasg/0hb7QD/rBABgIA+F1GAxvwBvwJgyFYTAc3oK34G0YCWdgFIyGMTAGqspxMB4mAMlJkAqpMBkmwxSYAlNhGkyDGZAGM2EWzILZMAfmwEcwDz6Gj2EBLIBFkA7psBiWQAZkwFI4C5mwDJbDClgJq2AlrIG1sAbWwwZYD5tgE2yBLfA5fA7bYTvshJ2wG3bDF/AFfAlfwlDIgizYD/vhAByAg3AQDsEhOAyH4QgcgaNwFI7BMTgOJ+AknIDTcBrOwFk4B+fgAlyAi3ARLsPl7P/8MpuWWuaSuWSMjJGxMlbGyTiZV+aVERmR8TJe5pf5ZQFZQBaShWSCTJBFZVGJEiXJUBaTxWRURmUJWUImykRZSpaSTjqZJJNkWVlWlpPlZHl5h6wg75QVZSXZ1lWRVWRV2c5Vk/fI6rK6rCFrylqytqwt68g6sq6sK+vJerK+rC8byIdlQ9kHBsCjMrsyTeQwaCqHQzPZXLaQLeXb8KRsLUdCG9lWtpNPy9EwCjrI1i5ZPic7yvHQSb4gJ8CLsoucBF3ly7Kb7C57yFdkT9nG9ZK95VToI/vKGdBP9pcD5EA5G2rK7IrVkm/KoXKYHC7fkovgbTlSviNHydFyjHxXjpXj5Hg5QU6Uk2SqfE9Olu/LKfIDOVVOk9PlDJkmZ8pZ8kM5W86Rc+VHcp78WM6XC+RCuUimy0/kYrlEZshP5VL5mcyUy+RyuUKulKvkarlGrpXr5Hq5QW6Um+RmuUVulZ/LbXK73CF3yl1yt9wjv5B75Zdyn/xKZsmv5X75J3lAfiMPym/lIfmdPCy/l0fkD/Ko/FEekz/J4/KEPClPydPyZ3lGnpXn5Hl5Qf4iL8pL8rL0UihQUimlVaByqdwqRuVRseo6FaeuV3lVPhVRN6h4daPKr25SBVRBVUgVVgmqiCqqjEJlFalQFVPFVVTdrEqoW1SiKqlKqdLKqTIqSd2qyqrbVDl1uyqv7lAV1J2qoqqkKqsq6i5VVd2tqql7VHV1r6qhaqpaqra6T9VR96u66gFVTz2o6quHVAP1sGqoHlGN1KOqsXpMNVGPq6bqCdVMNVctVEvVSj2pWqunVBvVVrVTT6v26hnVQT2rktVzqqN6XnVSL6jO6kXVRb2kuqqXVTfVXfVQl9Rl5VUv1VulqD6qr3pN9VP91QA1UA1Sr6vB6g01RL2phqpharh6S41Qb6uR6h01So1WY9S7aqwap8arCWqimqRS1XtqsnpfTVEfqKlqmpquZqg0NVMN+PNMc/+B/Pf/Tv6QX8++RW1Vn6ttarvaoXaqXWq32qP2qL1qr9qn9qkslaX2q/3qgDqgDqqD6pA6pA6rw+qIOqKOqqPqmDqmjqsT6rw6pU6rn9UZdVadVefVBXVBXfzzeyA0aKmV1jrQuXRuHaPz6Fh9nY7T1+u8Op+O6Bt0vL5R59c36QK6oC6kC+sEXUQX1Uajtpp0qIvp4jqqb9Yl9C06UZfUpXRp7XQZnaRv/Zfzr7a+VrqVbq1b6za6jW6n2+n2ur3uoDvoZJ2sO+qOupPupDvrzrqL7qK76q66m+6me+geuqfuqb0QIkWn6L76Nd1P99cD9EA9SL+uB+vBeogeoofqoXq4Hq5H6BF6pB6pR+lReoweo8fqsXq8Hq8n6ok6VafqyXqynqKn6Kl6qp6up+s0naZn6Vl6tp6t5+q5ep6ep+fr+XqhXqjTdbperBfrDJ2hl+qlOlMv08v0Cr1Cr9Kr9Bq9Rq/T6/QGvUFv0pt0pv79GzR36B16l96l9+g9eq/eq/fpfTpLZ+n9er8+oA/og/qgPqQP6cP6sD6ij+ij+qg+po/p4/q4PqlP6tP6tD6jz+hz+py+oC/oi/qivqwvZ1/2BTKQgQ50kCvIFcQEMUFsEBvEBXFB3iBvEAkiQXwQH+QPbgoKBAWDQkHhICEoEhQNTICBDSgIg2JB8SAa3ByUCG4JEoOSQamgdOCCMkFScGtQNrgtKBfcHpQP7ggqBHcGFYNKQeWgSnBXUDW4O6gW3BNUD+4NagQ1g1pB7eC+oE5wf1A3eCCoFzwY1A8eChoEDwcNg0eCRsGjQePgsaBJ8HjQNHgiaBY0D1oELYNW/9b5vT9T8CnXy/Q2KaaP6WteM/1MfzPADDSDzOtmsHnDDDFvmqFmmBlu3jIjzNtmpHnHjDKjzRjzrhlrxpnxZoKZaCaZVPOemWzeN1PMB2aqmWammxkmzcw0s8yHZraZY+aaj8w887GZbxaYhWaRSTefmMVmickwn5ql5jOTaZaZ5WaFWWlWmdVmjVlr1pn1ZoPZaDaZzWaL2Wo+N9vMdrPD7DS7zG6zx3xh9povzT7zlckyX5v95k/mgPnGHDTfmkPmO3PYfG+OmB/MUfOjOWZ+MsfNCXPSnDKnzc/mjDlrzpnz5oL5xVw0l8xl47Mv7rM/3lGjxlyYC2MwBmMxFuMwDvNiXoxgBOMxHvNjfiyABbAQFsIETMCiWBSzERIWw2IYxSiWwBKYiIlYCkuhQ4dJmIRlsSyWw3JYHstjBayAFbEiVsbs+5G78G68G+/Be/BevBdrYk2sjbWxDtbBulgX62E9rI/1sQE2wIbYEBthI2yMjbEJNsGm2BSbYTNsgS2wFbbC1tga22AbbIftsD22xw7YAZMxGTtiR+yEnbAzdsYu2AW7Ylfsht2wB/bAntgTe2EvTMEU7It9sR/2wwE4AAfhIByMg3EIDsGhOBSH43AcgSNwJI7EUTgax+C7OBbH4XicgBNxEqZiKk7GyTgFp+BUnIrTcTqmYRrOwlk4G2fjXJyL83Aezsf5uBAXYjqm42JcjBmYgUtxKWZiJi7H5bgSV+JqXI1rcS2ux/W4ETfiZtyMW3ErbsNtuAN34C7chXtwD+7FvbgP92EWZuF+3I8H8AAexIN4CA/hYTyMR/AIHsWjeAyP4XE8DifxJJ7G03gGz+A5PIcX8Be8iJfwMnqMsXlsrL3OxtnrbV6bz8bYPL2FEH+JC9nCNsEWsUWtsQVswb+J0VqbaEvaUra0dbaMTbK3/iGuaCvZyraKvctWtXfban+I69j7bV37gK1nH7S17X1/E9e3D9kG9nHb0D5hG9nmtrFtaZvYx21T+4RtZpvbFralbW+fsR3sszbZPmc72uf/EC+2S+xau86utxvsXvulPWfP2yP2B3vB/mJ72d52kH3dDrZv2CH2TTvUDvtDPMa+a8facXa8nWAn2kl/iKfbGTbNzrSz7Id2tp3zhzjdfmLn2Qw73y6wC+2iX+PsNWXYT+1S+5nNtMvscrvCrrSr7Gq75i9rXWE32c12i91jv7Db7Ha7w+60u+zuX+PsfeyzX9ks+7U9bL+3B+w39qA9ag/Z736Ns/d31P5oj9mf7HF7wp60p+xp+7M9Y8/+uv/svZ+yl+xl660gIEmKNAWUi3JTDOWhWLqO4uh6ykv5KEI3UDzdSPnpJipABakQFaYEKkJFyRCSJaKQilFxitLNVIJuoUQqSaWoNDkqQ0l0K5Wl26gc3U7l6Q6qQHdSRapElakK3UVV6W6qRvdQdbqXalBNqkW16T6qQ/dTXXqA6tGDVJ8eogb0MDWkR6gRPUqN6TFqQo9TU3qCmlFzakEtqRU9Sa3pKWpDbakdPU3t6RnqQM9SMj1HHel56kQvUGd6kbrQS9SVXqZu1J160CvUk16lXtSbUqgP9aXXqB/1pwE0kAbR6zSY3qAh9CYNpWE0nN6iEfQ2jaR3aBSNpjH0Lo2lcTSeJtBEmkSp9B5NpvdpCn1AU2kaTacZlEYzaRZ9SLNpDs2lj2gefUzzaQEtpEWUTp/QYlpCGfQpLaXPKJOW0XJaQStpFa2mNbSW1tF62kAbaRNtpi20lT6nbbSddtBO2kW7aQ99QXvpS9pHX1EWfU376U90gL6hg/QtHaLv6DB9T0foBzpKP9Ix+omO0wk6SafoNP1MZ+gsnaPzdIF+oYt0iS6TJxFCKEMV6jAIc4W5w5gwTxgbXhfGhdeHecN8YSS8IYwPbwzzhzeFBcKCYaGwcJgQFgmLhibE0IYUhmGxsHgYDW8OS4S3hIlhybBUWDp0YZkwKbw1LBveFpYLbw/Lh3eEFcI7w4phpbByWCW8K6wa3h1WC+8Jq4f3hjXCmmGtsHZ4X1gnvD+sGz4Q1gsfDMuFD4UNwofDhuEjYaPw0bBx+FjYJHw8bBo+ETYLm4ctwpZhq/DJsHX4VNgmbBu2C58O24fPhB3CZ8Pk8LmwY/j8VcdTwj5h3/C18LXQ+wfUwuiiaHr0k+ji6JJoRvTT6NLoZ9HM6LLo8uiK6Mroqujq6Jro2ui66ProhujG6Kbo5uiWqPe1cwsHTjrltAtcLpfbxbg8LtZd5+Lc9S6vy+ci7gYX7250+d1NroAr6Aq5wi7BFXFFnXHorCMXumKuuIu6m10Jd4tLdCVdKVfaOVfGJbmWrpVr5Vq7p1wb19a1c0+7p90z7hn3rHvWPec6uuddJ/eC6+xedF3cS+4l97Lr5rq7Hu4V19O96nq53i7Fpbi+rq/r5/q5AW6AG+QGucFusBvihrihbqgb7oa7EW6EG+lGulFulBvjxrixbqwb78a7iW6iS3WpbrKb7Ka4KW6qm+qmu+kuzaW5WW6Wm+1mu7lurpvn5rn5br5b6Ba6dJfuFrvFLsNluKVuqct0mW65W+5WupVutVvt1rq1br1b7za6jW6z2+y2uq1um9vmdrgdbpfb5fa4PW6v2+v2uX0uy2W5/W6/O+AOuIPuW3fIfecOu+/dEfeDO+p+dMfcT+64O+FOulPutPvZnXFn3Tl33l1wv7iL7pK77LxLjbwXmRx5PzIl8kFkamRaZHpkRiQtMjMyK/JhZHZkTmRu5KPIvMjHkfmRBZGFkUWR9MgnkcWRJZGMyKeRpZHPIpmRZZHlkRWRlZFVEe+LbAt9MV/cR/3NvoS/xSf6kr6UL+2dL+OT/K2+rL/Nl/O3+/L+Dl/B3+kr+kq+sn/CN/PNfQvf0rfyT/rW/infxrf17fzTvr1/xnfwz/pk/5zv6J/3nfwLvrN/0XfxL/mu/mXfzXf3Pfwrvqd/1ffyvX2K7+P7+td8P9/fD/AD/SD/uh/s3/BD/Jt+qB/mh/u3/Aj/th/p3/Gj/Gg/xr/rx/pxfryf4Cf6ST7Vv+cn+/f9FP+Bn+qn+el+hk/zM/0s/6Gf7ef4uf4jP89/7Of7BX6hX+TT/Sd+sV/iM/ynfqn/zGf6ZX65X+FX+lV+tV/j1/p1fr3f4Df6TX6z3+K3+s/9Nr/d7/A7/S6/2+/xX/i9/ku/z3/ls/zXfr//kz/gv/EH/bf+kP/OH/bf+yP+B3/U/+iP+Z/8cX/Cn/Sn/Gn/sz/jz/pz/ry/4H/xF/0lf5l/Zo0xxhhj7B+irjLe57/JkX/u9xVCXL+98KH/Or6xwG/9/rkT2keEEM/17vro761GjZSUlD8fm6lEUHyBECJyJT+XuBIvE+3EMyJZtBVl/zIe81fn6i+7X6CrzB+9Q4jYv8rJzv89vjL/bX93//3luHlXnX+BEInFr+TkEVfiK/OX+2/mL9j6KvPn+SZViDZ/lRMnrsRX5k8ST4nnRfLfHMkYY4wxxhhjjP2mv6zc+Wr3t9n35wn6Sk5ucSX+e/fnjDHGGGOMMcYY+9/lxe49nn0yObltZ+78T3V8vt/e6v8t6+EOd/6BzrX+ysQYY4wxxhj7d7ty0X+tV8IYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjOVc/y9+ndjv57ra3xpkjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHG/lP9nwAAAP//sjE7Eg==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x0, @loopback=0x7f000000}}) 6m52.463440617s ago: executing program 9 (id=1423): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x67) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000010000b7080000000000007b8af8ff00000000ad080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='6\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="addaced30a01a7fe46005a6cdee853229216446b411c8d9e63e3d3cdab8325cdc8faa5cb2898"], 0x20) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa1", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r8, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r9, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 6m51.703316596s ago: executing program 9 (id=1428): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x1, 0x0) socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800080000fcffff08000900fcfc0000080011000000000008000e00800000000800", @ANYRES64=r0], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 6m50.5995556s ago: executing program 9 (id=1433): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="19000000040000000400", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsmount(0xffffffffffffffff, 0xdfd72f8b669113ff, 0x1) open(&(0x7f0000000300)='.\x02\x00', 0x14927e, 0x44) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0xcbf, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8000, 0x8, 0x101, 0xd66}}) wait4(0x0, 0x0, 0x8, 0x0) 6m48.515512527s ago: executing program 9 (id=1440): r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x8000, &(0x7f0000000440)={[{@errors_remount}, {@grpid}, {@init_itable}, {@orlov}, {@grpid}]}, 0x0, 0x63b, &(0x7f0000001bc0)="$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") timerfd_gettime(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) rt_tgsigqueueinfo(r1, r1, 0x24, &(0x7f0000000400)={0x1e, 0xffffffff, 0x6}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x101) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000040)={0x8}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000002c0)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x3) 6m44.937965412s ago: executing program 9 (id=1451): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000001500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010007bd7000fddbdf2555000000080001006400000008000300", @ANYRES32=r6], 0x30}, 0x1, 0x0, 0x0, 0x40000a0}, 0x810) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010007bd7000fddbdf2555000000080001006400000008000300", @ANYRES32=r3], 0x30}, 0x1, 0x0, 0x0, 0x40000a0}, 0x818) 6m44.504948288s ago: executing program 9 (id=1456): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x1427900, 0x4) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f00000013c0)=0x2, 0x4) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) sendmsg$802154_dgram(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={&(0x7f00000003c0)="d682f39c86fed22b0fb1e398412d7958da07dc0f18de72076fdbd11017c1a40f6f56bd41d59dcbabc1440634b9c7d6c12128a25de47cd5f85b9eecdacf10621e9dafb7a304208d2a10a3c998371d6b50ff3f42abac41e8ca9814d82b51f9060b50b9904e64f73b5e56", 0x69}}, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="dc0000001206010829bd7000fbdbdf25030000044315d33ad55b34e3ff45a777568f7a8c7998356d0005c60f53f5c310009239aa04001d6fd7dd31de353681ae40656f38d6bee59ff520ffce7826ed9cb71280e351122e2296c55bcf913da08fe9d38d4006985c0042c7d88c85f8f2357eb5df36d9f7332d0e2cbc21e233875335439ad8cfb7e84caa408f15385247d299781e95bd7324b12004"], 0xdc}, 0x1, 0x0, 0x0, 0x4040880}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x2f, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x8d}, @alu={0x3, 0x0, 0x9, 0x6, 0x1, 0x40, 0x4}, @tail_call, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @tail_call, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @alu={0x4, 0x1, 0xc, 0x3, 0x5, 0xfffffffffffffff8, 0xfffffffffffffff4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x7fff, 0xdb, &(0x7f0000000940)=""/219, 0x41000, 0x1, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0xd, 0x9, 0xffffff23}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000003c0), &(0x7f0000000540)=[{0x0, 0x3, 0xf, 0xc}, {0x3, 0x4, 0x5, 0x4}, {0x4, 0x3, 0x3, 0x9}], 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xd, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x3, 0x8, @remote, 0x7}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000500)={0x1d, r4, 0x3, {0x1, 0x0, 0x4}, 0x2}, 0x18) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) 6m29.257893071s ago: executing program 38 (id=1456): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x1427900, 0x4) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f00000013c0)=0x2, 0x4) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) sendmsg$802154_dgram(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={&(0x7f00000003c0)="d682f39c86fed22b0fb1e398412d7958da07dc0f18de72076fdbd11017c1a40f6f56bd41d59dcbabc1440634b9c7d6c12128a25de47cd5f85b9eecdacf10621e9dafb7a304208d2a10a3c998371d6b50ff3f42abac41e8ca9814d82b51f9060b50b9904e64f73b5e56", 0x69}}, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="dc0000001206010829bd7000fbdbdf25030000044315d33ad55b34e3ff45a777568f7a8c7998356d0005c60f53f5c310009239aa04001d6fd7dd31de353681ae40656f38d6bee59ff520ffce7826ed9cb71280e351122e2296c55bcf913da08fe9d38d4006985c0042c7d88c85f8f2357eb5df36d9f7332d0e2cbc21e233875335439ad8cfb7e84caa408f15385247d299781e95bd7324b12004"], 0xdc}, 0x1, 0x0, 0x0, 0x4040880}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x2f, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x8d}, @alu={0x3, 0x0, 0x9, 0x6, 0x1, 0x40, 0x4}, @tail_call, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @tail_call, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @alu={0x4, 0x1, 0xc, 0x3, 0x5, 0xfffffffffffffff8, 0xfffffffffffffff4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x7fff, 0xdb, &(0x7f0000000940)=""/219, 0x41000, 0x1, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0xd, 0x9, 0xffffff23}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000003c0), &(0x7f0000000540)=[{0x0, 0x3, 0xf, 0xc}, {0x3, 0x4, 0x5, 0x4}, {0x4, 0x3, 0x3, 0x9}], 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xd, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x3, 0x8, @remote, 0x7}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000500)={0x1d, r4, 0x3, {0x1, 0x0, 0x4}, 0x2}, 0x18) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) 13.311042181s ago: executing program 1 (id=2993): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004000}, 0x24040840) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x4001, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10123, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x1, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xe}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xd0}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd}]}, 0x60}, 0x1, 0x0, 0x0, 0x4080}, 0x4004000) sendmsg$IPSET_CMD_SAVE(r2, 0x0, 0x4000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x305) sendmsg$nl_generic(r3, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 13.274671131s ago: executing program 3 (id=2994): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r7, r8}, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)='V', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) socket(0x10, 0x5, 0x4) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) r9 = eventfd2(0x0, 0x0) read$eventfd(r9, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x2, 0x0) 10.411225127s ago: executing program 3 (id=3000): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsmount(0xffffffffffffffff, 0xdfd72f8b669113ff, 0x1) open(&(0x7f0000000300)='.\x02\x00', 0x14927e, 0x44) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0xcbf, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8000, 0x8, 0x101, 0xd66}}) wait4(0x0, 0x0, 0x8, 0x0) 6.144515612s ago: executing program 3 (id=3019): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002e00)={0xc, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000007000000000000000000000218110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000800000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 5.872992035s ago: executing program 3 (id=3022): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000e6ef1f00060000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000000500), 0x7, r0}, 0x38) unshare(0x26020480) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r0, &(0x7f0000001600), &(0x7f0000001680)=""/227}, 0x20) r1 = socket$kcm(0x29, 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@ax25={{0x3, @rose}, [@bcast, @netrom, @null, @netrom, @default, @rose, @null, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000600)=""/222, 0xde}], 0x2}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffffffff0000000000000000850000008c000000950000000000000016488da8180c7ff5b4e950ad447410e668eeb71f85"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="fd", 0x1}], 0x1}}, {{&(0x7f0000001180)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000004d00)='f', 0x1}], 0x1}}], 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r3, 0x0, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f00000002c0)={0x5, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @loopback}}}, 0x108) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$netlink(r3, 0x0, 0x4800) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@remote, 0x4e23, 0x2000, 0x0, 0x12d5c, 0x12d5c}}, 0x44) 4.384065454s ago: executing program 3 (id=3029): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsmount(0xffffffffffffffff, 0xdfd72f8b669113ff, 0x1) open(&(0x7f0000000300)='.\x02\x00', 0x14927e, 0x44) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0xcbf, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8000, 0x8, 0x101, 0xd66}}) wait4(0x0, 0x0, 0x8, 0x0) 3.91790127s ago: executing program 8 (id=3035): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008050) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000", @ANYRES8=r1], 0x3c}}, 0x10) 3.792054561s ago: executing program 8 (id=3036): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x1) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xa00000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80880) write$P9_RFLUSH(r4, &(0x7f0000000380)={0x7, 0x6d, 0x1}, 0x7) r5 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r8) sendmsg$IEEE802154_ADD_IFACE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070"], 0x28}}, 0x0) gettid() timer_create(0x7, 0x0, &(0x7f0000bbdffc)) pipe(0x0) 3.540317715s ago: executing program 1 (id=3037): socket(0x2a, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}}], 0xf00, 0x4c42bb4f92, 0x0) shutdown(r0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 2.672008046s ago: executing program 8 (id=3039): socket$tipc(0x1e, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 2.388604829s ago: executing program 4 (id=3042): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0xd72, &(0x7f0000000c80)={@local, @random="c5f9772bb146", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0xd3c, 0x6, 0x0, @loopback, @local, {[@routing={0x21, 0x8, 0x0, 0x2, 0x0, [@dev={0xfe, 0x80, '\x00', 0x2c}, @loopback, @mcast2, @loopback]}, @dstopts={0x87, 0x13, '\x00', [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x38, {0x0, 0xc, 0x8, 0x5, [0x6bf1d9dd, 0x9, 0x1cbe, 0xcd85, 0x2, 0x6]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0xdf, 0x9, [0xbd4e, 0x9, 0x0, 0x3b4ac682]}}, @pad1]}, @routing={0x790c9904c12c96ed, 0x0, 0x2, 0x1}, @routing={0x21, 0xc, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, @ipv4={'\x00', '\xff\xff', @local}, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}, @dstopts={0x0, 0x3, '\x00', [@pad1, @ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x18}}]}, @dstopts={0x2f, 0x1, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x1}, @ra]}, @hopopts={0x3a, 0x16f, '\x00', [@generic={0xf, 0xb77, "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"}]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) 2.114007043s ago: executing program 7 (id=3044): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6800000010001fff29bd70008000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000806f04004000128008000100767469003400028008000400ac1414bb08000400e00000010800060007000000080003030700000008000400ac1e010108000500ac1e000108000a00", @ANYRES32=r3], 0x68}, 0x1, 0x0, 0x0, 0x40005}, 0x0) 2.000493104s ago: executing program 4 (id=3045): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1806, 0x4) sendmmsg$inet(r0, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x4008906) 1.955588635s ago: executing program 7 (id=3046): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008050) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000", @ANYRES8], 0x3c}}, 0x10) 1.822043016s ago: executing program 4 (id=3047): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmmsg$inet6(r3, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="1786620fbcf0", 0x6}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000000000000029000000360000000c020000c910ff01000000000000000000000000000100000000200000000000000029000000040000002f00000000000000c20400001000000018000000000000ff28000000005f2010a9806e22c7a75f7e2235d41a5a4e8da046acd6a5c6d0a83802dd4e63c81ff0a47195af409d03"], 0x68}}], 0x1, 0x40088c4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 1.764906877s ago: executing program 1 (id=3048): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000240)={0xa, 0x4e21, 0x1, @private0, 0x3}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000440)="14", 0x1}], 0x1}}], 0x1, 0x931766f6319eed40) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, 0x0, 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x80, 0x8, 0x40}, 0x10) 1.711908318s ago: executing program 7 (id=3049): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x1) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xa00000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80880) write$P9_RFLUSH(r4, &(0x7f0000000380)={0x7, 0x6d, 0x1}, 0x7) r5 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r8) sendmsg$IEEE802154_ADD_IFACE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070"], 0x28}}, 0x0) gettid() timer_create(0x7, 0x0, &(0x7f0000bbdffc)) pipe(0x0) 1.625896969s ago: executing program 8 (id=3050): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000004c001280110001006272696467655f736c6176650000000034000580050019"], 0x98}}, 0x0) 1.55433102s ago: executing program 4 (id=3051): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x67) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000010000b7080000000000007b8af8ff00000000ad080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='6\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="addaced30a01a7fe46005a6cdee853229216446b411c8d9e63e3d3cdab8325cdc8faa5cb28989108c94e95"], 0x20) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7c}}, 0x10) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r8, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r9, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 1.451693281s ago: executing program 8 (id=3052): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x801, 0x84) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502"], 0x3c}}, 0x10) 1.399202722s ago: executing program 1 (id=3053): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x67) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000010000b7080000000000007b8af8ff00000000ad080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='6\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="addaced30a01a7fe46005a6cdee853229216446b411c8d9e63e3d3cdab8325cdc8faa5cb28989108c94e95"], 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00'}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r5, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r6, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 603.219742ms ago: executing program 8 (id=3054): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @local}, {0x0, 0x17c1, 0x8}}}}}, 0x0) close(r2) socket(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x2a) 521.960023ms ago: executing program 7 (id=3055): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = socket$inet(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) r3 = socket$inet(0x2, 0x2, 0x1) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) close(r3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900, 0x4064}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}}, 0x0) 382.111475ms ago: executing program 4 (id=3056): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="89e7ee2c78daddb4b473fec988ca", 0xe}], 0x1) 366.753145ms ago: executing program 1 (id=3057): socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = socket$inet(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) r2 = socket$inet(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) close(r2) 205.480897ms ago: executing program 7 (id=3058): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x5, &(0x7f0000000b40)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7fffffff}, [@call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 165.119678ms ago: executing program 3 (id=3059): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008050) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000", @ANYRES8], 0x3c}}, 0x10) 164.501838ms ago: executing program 1 (id=3060): socket$tipc(0x1e, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 6.02492ms ago: executing program 7 (id=3061): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmmsg$inet6(r3, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="1786620fbcf0", 0x6}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000000000000029000000360000000c020000c910ff01000000000000000000000000000100000000200000000000000029000000040000002f00000000000000c20400001000000018000000000000ff28000000005f2010a9806e22c7a75f7e2235d41a5a4e8da046acd6a5c6d0a83802dd4e63c81ff0a47195af409d03"], 0x68}}], 0x1, 0x40088c4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 0s ago: executing program 4 (id=3062): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x20a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x4, 0x6, "3571ac", 0x1d4, 0x11, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, {[@hopopts={0x0, 0x2, '\x00', [@enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @fragment={0x3b, 0x0, 0x4, 0x1, 0x0, 0x16, 0x64}, @hopopts={0xe7, 0xa, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x0, 0xc, 0xb3, 0x4a, [0x8, 0x250, 0x1, 0x162, 0x8, 0x0]}}]}, @routing={0x2c, 0xa, 0x0, 0x3, 0x0, [@mcast1, @empty, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2]}, @srh={0x3c, 0x2, 0x4, 0x1, 0x6b, 0x10, 0x8, [@local]}], {0x4e20, 0x4e22, 0xe4, 0x0, @opaque="35cf985051c49386fa9dc2ea1e0fbf93f75d5a26b6281c3aba3ea484975d9a97a471450780912df63ef357c317e67856fa2ed509fb52f89a5cc4e060af82c22a5558c060921b36c5d7eba83ba689fbb40c443dfe9cdecc43d0fd11f6aa5b36adc8c57d2beba09ede5a862f8e18f37076f24dca5af6488325219c3a79d4c45a5393c642954eee49e3a1097a31374d9378817f3f048e9843ea2484bfd6bad6b97f31ee529cf0c6ac31e05a41a53b87f3fbbed6e82f746073437061a1042e274a9140d69d3fa297ca46b8cf0df023948c994ee90ac2933afc0c0b4048a3"}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f0000000300)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f00000007c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) connect$rose(r2, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) connect$rose(r2, &(0x7f0000000240)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000760001"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20004050) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x9db) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd6000000000002d9300000c0001800800", @ANYRES8=r0], 0x20}, 0x1, 0x0, 0x0, 0x40801}, 0x20040814) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000140)={r6, 0x6}, 0x8) kernel console output (not intermixed with test programs): op8: detected capacity change from 0 to 512 [ 805.215477][T12010] EXT4-fs error (device loop8): __ext4_fill_super:5390: inode #2: comm syz.8.1631: iget: bad i_size value: -1 [ 805.228109][T12010] EXT4-fs (loop8): get root inode failed [ 805.233803][T12010] EXT4-fs (loop8): mount failed [ 806.768167][T12034] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1637'. [ 806.800053][T12034] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1637'. [ 806.915162][T12034] device bond0 entered promiscuous mode [ 806.937262][T12041] loop8: detected capacity change from 0 to 1024 [ 806.945562][T12034] device bond_slave_0 entered promiscuous mode [ 806.952611][T12034] device bond_slave_1 entered promiscuous mode [ 806.963483][T12041] EXT4-fs: Ignoring removed orlov option [ 807.020560][T12034] device bridge0 entered promiscuous mode [ 807.030080][ T4531] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 807.062475][T12034] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 807.175550][T12034] Cannot create hsr debugfs directory [ 807.184612][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 807.312636][T12044] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1640'. [ 807.998735][T12053] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 808.009440][T12053] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 808.469993][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.476974][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.627981][T12070] loop7: detected capacity change from 0 to 512 [ 808.683644][T12070] EXT4-fs error (device loop7): __ext4_fill_super:5390: inode #2: comm syz.7.1645: iget: bad i_size value: -1 [ 808.696342][T12070] EXT4-fs (loop7): get root inode failed [ 808.702017][T12070] EXT4-fs (loop7): mount failed [ 812.337550][T12119] loop3: detected capacity change from 0 to 512 [ 812.376302][T12119] EXT4-fs error (device loop3): __ext4_fill_super:5390: inode #2: comm syz.3.1658: iget: bad i_size value: -1 [ 812.400184][T12119] EXT4-fs (loop3): get root inode failed [ 812.406504][T12119] EXT4-fs (loop3): mount failed [ 812.502364][T12123] loop8: detected capacity change from 0 to 512 [ 812.516204][ T4531] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 812.810230][T12123] EXT4-fs error (device loop8): ext4_free_branches:1030: inode #13: comm syz.8.1657: invalid indirect mapped block 10 (level 1) [ 813.010685][T12123] EXT4-fs error (device loop8): ext4_free_branches:1030: inode #13: comm syz.8.1657: invalid indirect mapped block 8 (level 1) [ 813.422207][T12123] EXT4-fs (loop8): 1 truncate cleaned up [ 813.456030][T12123] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: none. [ 813.661537][ T7802] EXT4-fs (loop8): unmounting filesystem. [ 814.205108][ T5631] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 814.408290][ T5631] usb 4-1: unable to get BOS descriptor or descriptor too short [ 814.428701][ T5631] usb 4-1: config 5 has an invalid interface number: 187 but max is 1 [ 814.456313][ T5631] usb 4-1: config 5 has no interface number 0 [ 814.485295][ T5631] usb 4-1: config 5 interface 187 altsetting 24 has 0 endpoint descriptors, different from the interface descriptor's value: 30 [ 814.551380][ T5631] usb 4-1: config 5 interface 1 has no altsetting 0 [ 814.563823][ T5631] usb 4-1: config 5 interface 187 has no altsetting 0 [ 814.633799][ T5631] usb 4-1: New USB device found, idVendor=15ba, idProduct=002b, bcdDevice= 4.fb [ 814.669948][ T5631] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.677912][T12165] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1667'. [ 814.710086][ T5631] usb 4-1: Product: syz [ 814.998730][ T5631] usb 4-1: Manufacturer: syz [ 815.004008][ T5631] usb 4-1: SerialNumber: syz [ 815.309216][ T5631] ftdi_sio 4-1:5.1: FTDI USB Serial Device converter detected [ 815.650044][ T5631] ftdi_sio ttyUSB0: unknown device type: 0x4fb [ 815.845127][ T5631] usb 4-1: USB disconnect, device number 4 [ 815.852839][ T5631] ftdi_sio 4-1:5.1: device disconnected [ 815.991466][T12180] loop4: detected capacity change from 0 to 512 [ 816.005811][T12180] EXT4-fs error (device loop4): __ext4_fill_super:5390: inode #2: comm syz.4.1671: iget: bad i_size value: -1 [ 816.018411][T12180] EXT4-fs (loop4): get root inode failed [ 816.024091][T12180] EXT4-fs (loop4): mount failed [ 816.118429][ T4591] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 817.386937][T12197] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1675'. [ 817.436064][T12197] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1675'. [ 817.539916][T12197] device bond0 entered promiscuous mode [ 817.581251][T12197] device bond_slave_0 entered promiscuous mode [ 817.630904][T12197] device bond_slave_1 entered promiscuous mode [ 817.679414][T12197] device bridge0 entered promiscuous mode [ 817.722901][T12197] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 817.773728][T12197] Cannot create hsr debugfs directory [ 817.798615][T12199] device bpq0 left promiscuous mode [ 817.820809][T12199] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 817.865237][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 819.755309][T12239] loop1: detected capacity change from 0 to 512 [ 819.815920][T12239] EXT4-fs error (device loop1): __ext4_fill_super:5390: inode #2: comm syz.1.1685: iget: bad i_size value: -1 [ 819.828836][T12239] EXT4-fs (loop1): get root inode failed [ 819.835090][T12239] EXT4-fs (loop1): mount failed [ 820.985103][ T8586] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 821.185020][ T8586] usb 5-1: Using ep0 maxpacket: 16 [ 821.192341][ T8586] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 821.234964][ T8586] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 821.287115][ T8586] usb 5-1: config 0 has no interface number 0 [ 821.314213][ T8586] usb 5-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 821.352903][ T8586] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.427737][ T8586] usb 5-1: Product: syz [ 821.441903][ T8586] usb 5-1: Manufacturer: syz [ 821.457773][ T8586] usb 5-1: SerialNumber: syz [ 821.502755][ T8586] usb 5-1: config 0 descriptor?? [ 821.553684][ T8586] usb 5-1: Found UVC 0.00 device syz (046d:08f3) [ 821.588628][ T8586] usb 5-1: No valid video chain found. [ 821.885540][T12243] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 821.946283][T12243] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 822.806490][ T8450] usb 5-1: USB disconnect, device number 3 [ 823.591223][T12296] loop7: detected capacity change from 0 to 512 [ 823.645516][T12296] EXT4-fs error (device loop7): __ext4_fill_super:5390: inode #2: comm syz.7.1697: iget: bad i_size value: -1 [ 823.657699][T12296] EXT4-fs (loop7): get root inode failed [ 823.663366][T12296] EXT4-fs (loop7): mount failed [ 823.774712][T12302] device netdevsim0 entered promiscuous mode [ 823.812192][T12302] device netdevsim0 left promiscuous mode [ 825.364935][ T5631] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 825.585341][ T5631] usb 8-1: Using ep0 maxpacket: 16 [ 825.612246][ T5631] usb 8-1: config 0 has an invalid interface number: 105 but max is 0 [ 825.645020][ T5631] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 825.701596][ T5631] usb 8-1: config 0 has no interface number 0 [ 825.749668][ T5631] usb 8-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 825.774853][ T5631] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 825.783797][ T5631] usb 8-1: Product: syz [ 825.795026][ T5631] usb 8-1: Manufacturer: syz [ 825.800287][ T5631] usb 8-1: SerialNumber: syz [ 825.826579][ T5631] usb 8-1: config 0 descriptor?? [ 825.859085][ T5631] usb 8-1: Found UVC 0.00 device syz (046d:08f3) [ 825.895232][ T5631] usb 8-1: No valid video chain found. [ 826.134080][T12330] KVM: debugfs: duplicate directory 12330-5 [ 826.190059][T12351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 826.250229][T12351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 827.366813][ T5631] usb 8-1: USB disconnect, device number 3 [ 827.399009][T12362] loop1: detected capacity change from 0 to 512 [ 827.460226][T12362] EXT4-fs error (device loop1): __ext4_fill_super:5390: inode #2: comm syz.1.1713: iget: bad i_size value: -1 [ 827.472952][T12362] EXT4-fs (loop1): get root inode failed [ 827.478684][T12362] EXT4-fs (loop1): mount failed [ 828.982687][T12386] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1717'. [ 830.013075][T12398] KVM: debugfs: duplicate directory 12398-4 [ 830.669831][T12411] loop7: detected capacity change from 0 to 512 [ 830.677509][ T8586] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 830.719067][T12411] EXT4-fs error (device loop7): __ext4_fill_super:5390: inode #2: comm syz.7.1730: iget: bad i_size value: -1 [ 830.730939][T12411] EXT4-fs (loop7): get root inode failed [ 830.736722][T12411] EXT4-fs (loop7): mount failed [ 830.947259][ T8586] usb 9-1: unable to get BOS descriptor or descriptor too short [ 830.966587][ T8586] usb 9-1: config 5 has an invalid interface number: 187 but max is 1 [ 831.002140][ T8586] usb 9-1: config 5 has no interface number 0 [ 831.026667][ T8586] usb 9-1: config 5 interface 187 altsetting 24 has 0 endpoint descriptors, different from the interface descriptor's value: 30 [ 831.099265][ T8586] usb 9-1: config 5 interface 1 has no altsetting 0 [ 831.770232][ T8586] usb 9-1: config 5 interface 187 has no altsetting 0 [ 831.819002][ T8586] usb 9-1: New USB device found, idVendor=15ba, idProduct=002b, bcdDevice= 4.fb [ 831.845692][ T8586] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 831.853741][ T8586] usb 9-1: Product: syz [ 831.878795][ T8586] usb 9-1: Manufacturer: syz [ 831.890432][ T8586] usb 9-1: SerialNumber: syz [ 832.172122][ T8586] ftdi_sio 9-1:5.1: FTDI USB Serial Device converter detected [ 832.205891][ T8586] ftdi_sio ttyUSB0: unknown device type: 0x4fb [ 832.335298][ T8586] usb 9-1: USB disconnect, device number 3 [ 832.372964][ T8586] ftdi_sio 9-1:5.1: device disconnected [ 832.748658][T12435] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1733'. [ 833.872835][T12444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1735'. [ 833.955493][ T4259] Bluetooth: hci5: link tx timeout [ 833.955565][T12444] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 833.962285][ T4259] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 834.044105][T12444] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (7) [ 834.474103][T12461] loop1: detected capacity change from 0 to 512 [ 834.508834][T12461] EXT4-fs error (device loop1): __ext4_fill_super:5390: inode #2: comm syz.1.1741: iget: bad i_size value: -1 [ 834.521067][T12461] EXT4-fs (loop1): get root inode failed [ 834.527088][T12461] EXT4-fs (loop1): mount failed [ 834.609546][ T4531] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 835.984278][T12486] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1745'. [ 835.996720][ T4259] Bluetooth: hci5: command 0x0406 tx timeout [ 837.008255][T12490] A link change request failed with some changes committed already. Interface ip6gre0 may have been left with an inconsistent configuration, please check. [ 837.153982][ T4253] Bluetooth: hci5: link tx timeout [ 837.159856][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 837.175128][ T4253] Bluetooth: hci5: link tx timeout [ 837.180817][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 839.629236][T12532] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1759'. [ 840.800120][ T4253] Bluetooth: hci5: link tx timeout [ 840.807605][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 840.824118][ T4253] Bluetooth: hci5: link tx timeout [ 840.830706][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 840.917868][T12548] netlink: 'syz.7.1763': attribute type 10 has an invalid length. [ 841.078392][T12548] 8021q: adding VLAN 0 to HW filter on device team0 [ 841.138799][T12548] device team0 entered promiscuous mode [ 841.177201][T12548] device team_slave_0 entered promiscuous mode [ 841.199145][T12548] device team_slave_1 entered promiscuous mode [ 841.228929][T12548] bond0: (slave team0): Enslaving as an active interface with an up link [ 841.355379][ T4335] bond0: (slave team0): link status definitely up, 20000 Mbps full duplex [ 841.923541][T12561] loop1: detected capacity change from 0 to 1024 [ 841.981012][T12561] EXT4-fs: Ignoring removed orlov option [ 842.018102][T12561] /dev/loop1: Can't open blockdev [ 842.148281][T12572] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1766'. [ 843.418516][T12587] netlink: 100 bytes leftover after parsing attributes in process `syz.8.1771'. [ 845.045040][ T4253] Bluetooth: hci5: link tx timeout [ 845.050766][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 845.059442][ T4253] Bluetooth: hci5: link tx timeout [ 845.065112][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 845.586506][T12614] netlink: 'syz.3.1780': attribute type 29 has an invalid length. [ 845.671707][T12614] netlink: 'syz.3.1780': attribute type 29 has an invalid length. [ 846.131802][T12628] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1782'. [ 847.120573][ T4253] Bluetooth: hci5: link tx timeout [ 847.125921][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 847.227981][T12647] loop3: detected capacity change from 0 to 1024 [ 847.236339][T12647] EXT4-fs: Ignoring removed orlov option [ 848.867756][T12644] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 849.167753][T12644] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 849.629498][T12689] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1799'. [ 851.331499][T12675] team0 (unregistering): Port device team_slave_0 removed [ 851.440828][T12675] team0 (unregistering): Port device team_slave_1 removed [ 852.619625][T12728] loop4: detected capacity change from 0 to 1024 [ 852.648662][T12728] EXT4-fs: Ignoring removed orlov option [ 853.040489][T12729] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1812'. [ 854.645675][T12758] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 854.656260][T12758] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 855.907170][T12778] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1827'. [ 856.360693][T12785] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1831'. [ 856.702306][T12794] netlink: 'syz.3.1834': attribute type 29 has an invalid length. [ 856.740307][T12794] netlink: 'syz.3.1834': attribute type 29 has an invalid length. [ 856.780688][T12795] loop4: detected capacity change from 0 to 1024 [ 856.855084][T12795] EXT4-fs: Ignoring removed orlov option [ 857.356178][T12805] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 857.366728][T12805] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 858.085292][ T4253] Bluetooth: hci5: link tx timeout [ 858.090475][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 858.098588][ T4253] Bluetooth: hci5: link tx timeout [ 858.103731][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 858.526553][T12827] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1845'. [ 858.825220][T12833] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1842'. [ 861.252161][T12869] device batadv1 entered promiscuous mode [ 862.017459][T12886] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1862'. [ 862.119973][T12888] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1860'. [ 865.517541][T12943] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1874'. [ 866.435696][ T11] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 866.467756][T12953] netlink: 64 bytes leftover after parsing attributes in process `syz.7.1880'. [ 868.121227][T12974] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1887'. [ 868.318059][T12991] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1888'. [ 868.957705][T12993] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1891'. [ 869.908581][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.915045][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.024677][T13017] loop1: detected capacity change from 0 to 1024 [ 870.161596][T13017] EXT4-fs: Ignoring removed orlov option [ 870.641596][T13017] /dev/loop1: Can't open blockdev [ 870.775267][ T4531] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 871.276193][T13029] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 871.286786][T13029] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 872.076023][T13038] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1904'. [ 872.518727][T13045] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1907'. [ 872.657401][T13048] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1910'. [ 873.721975][T13068] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1913'. [ 873.862785][T13072] loop4: detected capacity change from 0 to 1024 [ 873.919613][T13072] EXT4-fs: Ignoring removed orlov option [ 874.498217][T13083] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 874.508819][T13083] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 875.022339][T13087] netlink: 40 bytes leftover after parsing attributes in process `syz.8.1920'. [ 875.415577][T13099] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1925'. [ 875.439075][T13098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 875.586953][T13098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 875.629457][T13098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 876.073602][T13107] netlink: 'syz.8.1927': attribute type 10 has an invalid length. [ 876.092906][ T4253] Bluetooth: hci5: link tx timeout [ 876.098304][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 876.107284][ T4253] Bluetooth: hci5: link tx timeout [ 876.112470][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 876.218408][T13121] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1928'. [ 876.819187][T13107] 8021q: adding VLAN 0 to HW filter on device team0 [ 876.847185][T13107] bond0: (slave team0): Enslaving as an active interface with an up link [ 877.120195][T13127] device netdevsim0 entered promiscuous mode [ 877.215667][T13134] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1936'. [ 877.227187][T13127] device netdevsim0 left promiscuous mode [ 877.419391][T13130] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1934'. [ 877.536997][T13140] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1939'. [ 877.874087][T13149] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1941'. [ 878.165104][ T4253] Bluetooth: hci5: link tx timeout [ 878.170281][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 878.360329][T13162] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1943'. [ 879.199151][T13169] netlink: 'syz.1.1948': attribute type 29 has an invalid length. [ 879.281683][T13169] netlink: 'syz.1.1948': attribute type 29 has an invalid length. [ 879.485694][T13180] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1951'. [ 879.662593][T13184] loop3: detected capacity change from 0 to 1024 [ 879.716600][T13184] EXT4-fs: Ignoring removed orlov option [ 880.021000][ T4253] Bluetooth: hci5: link tx timeout [ 880.026389][ T4253] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 880.034139][ T4253] Bluetooth: hci5: link tx timeout [ 880.040598][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 880.049235][ T4253] Bluetooth: hci5: link tx timeout [ 880.054411][ T4253] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 880.062216][ T4253] Bluetooth: hci5: link tx timeout [ 880.067824][ T4253] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 880.086076][T13195] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1956'. [ 880.431577][T13201] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 880.588338][T13201] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 881.465908][T13196] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1958'. [ 882.065001][ T4259] Bluetooth: hci5: command 0x0406 tx timeout [ 882.271459][T13231] device netdevsim0 entered promiscuous mode [ 882.388313][T13231] device netdevsim0 left promiscuous mode [ 883.677506][ T4357] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 884.410054][T13273] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1978'. [ 885.426548][T13284] device veth0 entered promiscuous mode [ 885.434458][T13283] device veth0 left promiscuous mode [ 885.752830][T13294] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1986'. [ 886.595291][T13312] loop3: detected capacity change from 0 to 16 [ 886.605672][T13312] erofs: (device loop3): mounted with root inode @ nid 36. [ 887.179959][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 887.180123][ T26] audit: type=1326 audit(1745986487.758:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 887.512860][T13324] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1993'. [ 887.563540][ T26] audit: type=1326 audit(1745986487.758:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 887.862414][ T26] audit: type=1326 audit(1745986487.758:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 888.121909][T13329] device netdevsim0 entered promiscuous mode [ 888.145234][ T26] audit: type=1326 audit(1745986487.758:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 888.200378][T13322] loop1: detected capacity change from 0 to 131072 [ 888.220906][ T26] audit: type=1326 audit(1745986487.758:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 888.254912][ T26] audit: type=1326 audit(1745986487.758:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 888.395538][ T4531] I/O error, dev loop1, sector 130944 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 888.411067][T13329] device netdevsim0 left promiscuous mode [ 888.607695][ T26] audit: type=1326 audit(1745986487.758:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 888.781081][ T26] audit: type=1326 audit(1745986487.758:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 888.889117][ T26] audit: type=1326 audit(1745986487.758:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 889.118059][ T26] audit: type=1326 audit(1745986487.758:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13310 comm="syz.3.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 889.368190][T13318] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1991'. [ 890.115679][T13369] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2003'. [ 890.651018][T13377] loop8: detected capacity change from 0 to 16 [ 890.673475][T13377] erofs: (device loop8): mounted with root inode @ nid 36. [ 890.929096][T13382] tun0: tun_chr_ioctl cmd 1074025677 [ 890.961104][T13382] tun0: linktype set to 773 [ 890.999469][T13381] xt_hashlimit: size too large, truncated to 1048576 [ 894.064846][T13402] loop8: detected capacity change from 0 to 131072 [ 894.108354][T13402] F2FS-fs (loop8): QUOTA feature is enabled, so ignore qf_name [ 894.117775][T13402] F2FS-fs (loop8): invalid crc value [ 894.429397][T13402] F2FS-fs (loop8): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 894.491880][T13402] F2FS-fs (loop8): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 894.510839][T13402] F2FS-fs (loop8): Failed to read root inode [ 894.633128][T13421] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2015'. [ 895.597989][T13445] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2021'. [ 895.648237][T13445] device ip6tnl1 entered promiscuous mode [ 896.703356][T13463] netlink: 40 bytes leftover after parsing attributes in process `syz.8.2027'. [ 897.322584][T13481] device netdevsim0 entered promiscuous mode [ 897.376451][T13481] device netdevsim0 left promiscuous mode [ 899.263675][T13493] loop3: detected capacity change from 0 to 131072 [ 899.275225][T13493] F2FS-fs (loop3): QUOTA feature is enabled, so ignore qf_name [ 899.287320][T13493] F2FS-fs (loop3): invalid crc value [ 899.392977][T13493] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 899.447337][T13493] F2FS-fs (loop3): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 899.460029][T13493] F2FS-fs (loop3): Failed to read root inode [ 901.177450][T13550] device netdevsim0 entered promiscuous mode [ 901.219500][T13550] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 901.544382][T13559] netlink: 'syz.3.2047': attribute type 29 has an invalid length. [ 901.615543][T13559] netlink: 'syz.3.2047': attribute type 29 has an invalid length. [ 901.882003][T13567] loop7: detected capacity change from 0 to 1024 [ 901.890740][T13567] EXT4-fs: Ignoring removed orlov option [ 901.950193][T13567] /dev/loop7: Can't open blockdev [ 902.420811][T13581] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 902.430753][T13581] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 903.037947][T13591] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2069'. [ 903.066961][T13589] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 903.336275][T13600] xt_hashlimit: overflow, rate too high: 1125899906842624 [ 904.086853][T13617] netlink: 'syz.3.2075': attribute type 29 has an invalid length. [ 904.143339][T13617] netlink: 'syz.3.2075': attribute type 29 has an invalid length. [ 904.180841][T13621] netlink: 'syz.7.2078': attribute type 10 has an invalid length. [ 904.238081][ T46] bond0: (slave team0): link status definitely down, disabling slave [ 905.262355][T13645] loop8: detected capacity change from 0 to 512 [ 905.291726][T13645] EXT4-fs error (device loop8): __ext4_fill_super:5390: inode #2: comm syz.8.2088: iget: bad i_size value: -1 [ 905.306564][T13645] EXT4-fs (loop8): get root inode failed [ 905.312249][T13645] EXT4-fs (loop8): mount failed [ 906.478090][T13662] netlink: 'syz.4.2090': attribute type 29 has an invalid length. [ 906.542657][T13662] netlink: 'syz.4.2090': attribute type 29 has an invalid length. [ 906.731810][T13668] netlink: 'syz.1.2092': attribute type 10 has an invalid length. [ 907.036873][T13668] 8021q: adding VLAN 0 to HW filter on device team0 [ 907.122583][T13668] bond0: (slave team0): Enslaving as an active interface with an up link [ 907.787543][T13692] loop3: detected capacity change from 0 to 512 [ 907.832893][T13692] EXT4-fs error (device loop3): __ext4_fill_super:5390: inode #2: comm syz.3.2101: iget: bad i_size value: -1 [ 907.864882][T13692] EXT4-fs (loop3): get root inode failed [ 907.870622][T13692] EXT4-fs (loop3): mount failed [ 908.217993][T13705] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2104'. [ 909.136412][T13716] netlink: 'syz.7.2106': attribute type 29 has an invalid length. [ 909.175325][T13716] netlink: 'syz.7.2106': attribute type 29 has an invalid length. [ 911.666991][T13752] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2117'. [ 911.920891][T13756] loop3: detected capacity change from 0 to 512 [ 911.946284][T13756] EXT4-fs error (device loop3): __ext4_fill_super:5390: inode #2: comm syz.3.2118: iget: bad i_size value: -1 [ 912.548801][T13756] EXT4-fs (loop3): get root inode failed [ 912.554499][T13756] EXT4-fs (loop3): mount failed [ 913.039126][T13769] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2121'. [ 913.821406][T13783] netlink: 'syz.3.2124': attribute type 29 has an invalid length. [ 913.888608][T13783] netlink: 'syz.3.2124': attribute type 29 has an invalid length. [ 914.618200][T13804] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2130'. [ 916.255237][T13823] netlink: 100 bytes leftover after parsing attributes in process `syz.3.2132'. [ 916.295860][T13820] loop1: detected capacity change from 0 to 512 [ 916.336884][T13820] EXT4-fs error (device loop1): __ext4_fill_super:5390: inode #2: comm syz.1.2134: iget: bad i_size value: -1 [ 916.349827][T13820] EXT4-fs (loop1): get root inode failed [ 916.356069][T13820] EXT4-fs (loop1): mount failed [ 917.502461][T13838] netlink: 'syz.4.2138': attribute type 29 has an invalid length. [ 917.589006][T13838] netlink: 'syz.4.2138': attribute type 29 has an invalid length. [ 917.873760][T13843] netlink: 132 bytes leftover after parsing attributes in process `syz.8.2141'. [ 919.056172][T13871] loop7: detected capacity change from 0 to 512 [ 919.093794][T13871] EXT4-fs error (device loop7): __ext4_fill_super:5390: inode #2: comm syz.7.2150: iget: bad i_size value: -1 [ 919.106412][T13871] EXT4-fs (loop7): get root inode failed [ 919.112094][T13871] EXT4-fs (loop7): mount failed [ 920.238092][T13888] netlink: 'syz.4.2154': attribute type 29 has an invalid length. [ 920.259569][T13890] netlink: 'syz.3.2155': attribute type 10 has an invalid length. [ 920.401070][T13890] 8021q: adding VLAN 0 to HW filter on device team0 [ 920.454383][T13890] device team0 entered promiscuous mode [ 920.490286][T13890] device team_slave_0 entered promiscuous mode [ 920.505722][T13890] device team_slave_1 entered promiscuous mode [ 920.515995][T13890] bond0: (slave team0): Enslaving as an active interface with an up link [ 920.547070][T13888] netlink: 'syz.4.2154': attribute type 29 has an invalid length. [ 920.908758][T13902] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2158'. [ 921.670846][T13909] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2161'. [ 921.729387][T13911] loop7: detected capacity change from 0 to 16 [ 921.750827][T13911] /dev/loop7: Can't open blockdev [ 922.798607][T13930] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2165'. [ 923.110637][T13929] loop3: detected capacity change from 0 to 512 [ 923.170460][T13929] EXT4-fs error (device loop3): __ext4_fill_super:5390: inode #2: comm syz.3.2166: iget: bad i_size value: -1 [ 923.183264][T13929] EXT4-fs (loop3): get root inode failed [ 923.189215][T13929] EXT4-fs (loop3): mount failed [ 924.535628][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 924.535665][ T26] audit: type=1326 audit(1745986525.128:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 924.599308][T13948] device netdevsim0 entered promiscuous mode [ 924.639147][T13948] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 924.740376][ T26] audit: type=1326 audit(1745986525.138:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 924.865020][ T26] audit: type=1326 audit(1745986525.138:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 925.042871][T13959] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2172'. [ 925.525313][ T26] audit: type=1326 audit(1745986525.138:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 925.636609][ T26] audit: type=1326 audit(1745986525.138:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 925.801650][ T26] audit: type=1326 audit(1745986525.168:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 925.955311][ T26] audit: type=1326 audit(1745986525.168:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 925.960341][T13966] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2176'. [ 926.081574][ T26] audit: type=1326 audit(1745986525.168:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 926.199864][ T26] audit: type=1326 audit(1745986525.168:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 926.296928][ T26] audit: type=1326 audit(1745986525.168:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13910 comm="syz.7.2163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 926.445781][T13974] netlink: 100 bytes leftover after parsing attributes in process `syz.8.2179'. [ 927.987034][T14000] device netdevsim0 entered promiscuous mode [ 928.027043][T14000] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 928.619250][T14011] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2191'. [ 928.687988][T14015] netlink: 'syz.8.2193': attribute type 10 has an invalid length. [ 928.878555][T14017] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 930.329954][T14034] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2199'. [ 930.884394][T14044] loop1: detected capacity change from 0 to 16 [ 930.971036][T14044] /dev/loop1: Can't open blockdev [ 930.978790][T14047] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2205'. [ 931.004441][ T4531] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 931.143059][T14050] netlink: 'syz.8.2206': attribute type 10 has an invalid length. [ 931.351026][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.357502][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 932.181912][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 932.181927][ T26] audit: type=1326 audit(1745986532.778:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 932.363658][ T26] audit: type=1326 audit(1745986532.778:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 932.538592][ T26] audit: type=1326 audit(1745986532.778:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 932.714546][ T26] audit: type=1326 audit(1745986532.778:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 932.842811][ T26] audit: type=1326 audit(1745986532.778:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 932.900912][T14081] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2217'. [ 932.931972][ T26] audit: type=1326 audit(1745986532.778:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 932.997587][T14089] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2219'. [ 933.045568][ T26] audit: type=1326 audit(1745986532.778:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 933.223235][ T26] audit: type=1326 audit(1745986532.778:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 933.333170][ T26] audit: type=1326 audit(1745986532.778:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 933.418983][ T26] audit: type=1326 audit(1745986532.778:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14043 comm="syz.1.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 934.742780][T14105] netlink: 'syz.8.2223': attribute type 10 has an invalid length. [ 935.596052][T14101] loop1: detected capacity change from 0 to 131072 [ 935.649764][ T4531] I/O error, dev loop1, sector 130944 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 936.205991][T14123] loop4: detected capacity change from 0 to 16 [ 936.362109][T14123] erofs: (device loop4): mounted with root inode @ nid 36. [ 937.368187][T14144] netlink: 'syz.3.2237': attribute type 10 has an invalid length. [ 937.587122][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 937.587142][ T26] audit: type=1326 audit(1745986538.158:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 937.879920][ T26] audit: type=1326 audit(1745986538.158:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.101282][ T26] audit: type=1326 audit(1745986538.158:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.257460][T14155] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2239'. [ 938.284983][ T26] audit: type=1326 audit(1745986538.158:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.398723][ T26] audit: type=1326 audit(1745986538.158:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.515126][ T26] audit: type=1326 audit(1745986538.158:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.589506][ T26] audit: type=1326 audit(1745986538.158:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.767815][ T26] audit: type=1326 audit(1745986538.158:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 938.929901][ T26] audit: type=1326 audit(1745986538.158:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 939.132206][ T26] audit: type=1326 audit(1745986538.158:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14122 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 940.851665][ T75] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 941.101168][T14198] tipc: Started in network mode [ 941.180268][T14177] loop4: detected capacity change from 0 to 131072 [ 941.201779][T14177] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 941.214293][T14177] F2FS-fs (loop4): invalid crc value [ 941.241468][T14198] tipc: Node identity 060d55cf4f74, cluster identity 4711 [ 941.250225][T14198] tipc: Enabled bearer , priority 0 [ 941.321716][T14177] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 941.374176][T14197] device syzkaller0 entered promiscuous mode [ 941.441798][T14197] tipc: Resetting bearer [ 941.448772][T14177] F2FS-fs (loop4): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 941.506510][T14177] F2FS-fs (loop4): Failed to read root inode [ 941.523699][T14209] loop8: detected capacity change from 0 to 16 [ 941.546853][T14209] erofs: (device loop8): mounted with root inode @ nid 36. [ 942.985684][ T8450] tipc: Node number set to 1232688591 [ 943.325142][T14182] tipc: Resetting bearer [ 948.001553][T14182] tipc: Disabling bearer [ 948.020043][T14240] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2259'. [ 948.100464][T14251] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2261'. [ 948.688318][T14271] loop3: detected capacity change from 0 to 512 [ 948.794858][T14278] netlink: 'syz.8.2269': attribute type 10 has an invalid length. [ 948.824567][T14271] EXT4-fs (loop3): 1 orphan inode deleted [ 948.852605][ T4467] __quota_error: 18 callbacks suppressed [ 948.852622][ T4467] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 948.923248][T14271] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 948.930171][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2270'. [ 948.943216][T14281] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2270'. [ 948.955518][ T4467] EXT4-fs error (device loop3): ext4_release_dquot:6838: comm kworker/u4:15: Failed to release dquot type 1 [ 949.029134][T14271] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 949.215478][T14285] loop4: detected capacity change from 0 to 1024 [ 949.222765][T14285] EXT4-fs: Ignoring removed orlov option [ 950.952801][ T8329] EXT4-fs (loop3): unmounting filesystem. [ 951.313327][T14311] loop7: detected capacity change from 0 to 512 [ 951.383160][T14311] /dev/loop7: Can't open blockdev [ 951.539607][ T4531] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 954.236206][T14328] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2280'. [ 955.046856][T14350] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2285'. [ 956.603063][T14374] loop8: detected capacity change from 0 to 512 [ 956.744580][T14374] EXT4-fs (loop8): 1 orphan inode deleted [ 956.752737][T14374] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 956.769840][ T4357] Quota error (device loop8): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 956.783862][ T4357] EXT4-fs error (device loop8): ext4_release_dquot:6838: comm kworker/u4:9: Failed to release dquot type 1 [ 957.058895][T14374] ext4 filesystem being mounted at /338/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 957.980521][T14389] netlink: 'syz.3.2294': attribute type 10 has an invalid length. [ 959.090628][T14414] loop1: detected capacity change from 0 to 16 [ 959.099422][T14414] /dev/loop1: Can't open blockdev [ 959.594157][ T26] audit: type=1326 audit(1745986560.188:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 959.693536][ T26] audit: type=1326 audit(1745986560.188:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 959.900903][ T26] audit: type=1326 audit(1745986560.188:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 959.932339][ T26] audit: type=1326 audit(1745986560.188:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 960.241426][T14430] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2307'. [ 961.562674][ T26] audit: type=1326 audit(1745986560.188:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 961.662352][ T26] audit: type=1326 audit(1745986560.188:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.149446][ T26] audit: type=1326 audit(1745986560.188:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.256134][T14436] netlink: 'syz.7.2309': attribute type 10 has an invalid length. [ 962.349493][ T26] audit: type=1326 audit(1745986560.188:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.374390][ T26] audit: type=1326 audit(1745986560.218:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.404847][ T26] audit: type=1326 audit(1745986560.218:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.513312][ T26] audit: type=1326 audit(1745986560.478:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.602762][ T26] audit: type=1326 audit(1745986560.478:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 962.703303][ T26] audit: type=1326 audit(1745986560.478:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14413 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 963.406653][ T7802] EXT4-fs (loop8): unmounting filesystem. [ 963.656968][T14460] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2317'. [ 964.241234][T14475] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2319'. [ 965.707590][T14482] netlink: 'syz.8.2322': attribute type 10 has an invalid length. [ 966.923480][T14508] loop7: detected capacity change from 0 to 512 [ 966.983256][T14508] /dev/loop7: Can't open blockdev [ 970.012845][T14527] netlink: 'syz.4.2334': attribute type 10 has an invalid length. [ 970.271623][T14530] loop7: detected capacity change from 0 to 16 [ 970.280032][T14530] /dev/loop7: Can't open blockdev [ 970.871022][ T26] audit: type=1326 audit(1745986571.468:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 970.984498][ T26] audit: type=1326 audit(1745986571.468:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.094275][ T26] audit: type=1326 audit(1745986571.468:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.218764][ T26] audit: type=1326 audit(1745986571.468:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.303473][ T26] audit: type=1326 audit(1745986571.468:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.453339][ T26] audit: type=1326 audit(1745986571.468:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.629620][ T26] audit: type=1326 audit(1745986571.468:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.779302][ T26] audit: type=1326 audit(1745986571.468:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.853827][ T26] audit: type=1326 audit(1745986571.468:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 971.895334][T14559] netlink: 132 bytes leftover after parsing attributes in process `syz.8.2346'. [ 972.145327][ T26] audit: type=1326 audit(1745986571.468:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14528 comm="syz.7.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 972.935510][T14579] netlink: 'syz.3.2351': attribute type 10 has an invalid length. [ 974.120479][T14606] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2360'. [ 974.183498][T14606] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2360'. [ 974.387337][T14610] loop7: detected capacity change from 0 to 512 [ 974.426335][T14610] EXT4-fs error (device loop7): __ext4_fill_super:5390: inode #2: comm syz.7.2361: iget: bad i_size value: -1 [ 974.450530][T14610] EXT4-fs (loop7): get root inode failed [ 974.473793][T14610] EXT4-fs (loop7): mount failed [ 977.605095][T14642] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2365'. [ 978.828274][T14659] loop4: detected capacity change from 0 to 16 [ 978.857965][T14659] erofs: (device loop4): mounted with root inode @ nid 36. [ 979.041530][T14666] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2373'. [ 979.094096][T14666] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2373'. [ 979.574447][ T26] audit: type=1326 audit(1745986579.908:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 979.874284][ T26] audit: type=1326 audit(1745986579.918:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 979.898631][ T26] audit: type=1326 audit(1745986579.958:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 979.922229][ T26] audit: type=1326 audit(1745986579.958:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 979.970100][ T26] audit: type=1326 audit(1745986579.958:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 980.083707][ T26] audit: type=1326 audit(1745986579.998:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 980.231606][ T26] audit: type=1326 audit(1745986580.038:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 980.264017][T14682] loop4: detected capacity change from 0 to 512 [ 980.393107][T14682] EXT4-fs error (device loop4): __ext4_fill_super:5390: inode #2: comm syz.4.2377: iget: bad i_size value: -1 [ 980.412622][ T26] audit: type=1326 audit(1745986580.048:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 980.461111][T14682] EXT4-fs (loop4): get root inode failed [ 980.534353][T14682] EXT4-fs (loop4): mount failed [ 980.546262][ T26] audit: type=1326 audit(1745986580.068:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 980.684091][ T26] audit: type=1326 audit(1745986580.078:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14658 comm="syz.4.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac078e969 code=0x7ffc0000 [ 982.383565][T14698] loop1: detected capacity change from 0 to 131072 [ 982.392692][T14701] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2381'. [ 982.988814][ T4531] I/O error, dev loop1, sector 130944 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 983.759035][T14718] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2386'. [ 983.788225][T14718] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2386'. [ 983.827802][T14721] loop7: detected capacity change from 0 to 16 [ 983.837700][T14721] /dev/loop7: Can't open blockdev [ 984.581891][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 984.582276][ T26] audit: type=1326 audit(1745986584.978:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 984.941302][ T26] audit: type=1326 audit(1745986584.978:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 984.967674][ T26] audit: type=1326 audit(1745986585.018:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 984.992764][ T26] audit: type=1326 audit(1745986585.028:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 985.018454][ T26] audit: type=1326 audit(1745986585.028:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 985.432201][ T26] audit: type=1326 audit(1745986585.068:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 985.457635][ T26] audit: type=1326 audit(1745986585.068:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 985.984390][T14746] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2394'. [ 988.030271][T14753] loop8: detected capacity change from 0 to 131072 [ 988.452301][T14753] F2FS-fs (loop8): QUOTA feature is enabled, so ignore qf_name [ 988.553590][T14753] F2FS-fs (loop8): invalid crc value [ 988.748295][ T26] audit: type=1326 audit(1745986585.078:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 988.790478][T14753] F2FS-fs (loop8): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 988.847662][T14753] F2FS-fs (loop8): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 988.868889][T14753] F2FS-fs (loop8): Failed to read root inode [ 989.073100][ T26] audit: type=1326 audit(1745986585.078:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 989.143782][T14768] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2400'. [ 989.190099][T14771] loop1: detected capacity change from 0 to 512 [ 989.203542][T14768] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2400'. [ 989.229173][ T26] audit: type=1326 audit(1745986585.078:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14720 comm="syz.7.2387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 989.393615][T14771] EXT4-fs error (device loop1): __ext4_fill_super:5390: inode #2: comm syz.1.2399: iget: bad i_size value: -1 [ 989.407413][T14771] EXT4-fs (loop1): get root inode failed [ 989.413678][T14771] EXT4-fs (loop1): mount failed [ 989.646824][ T4591] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 989.778360][T14785] loop3: detected capacity change from 0 to 16 [ 989.790316][T14785] erofs: (device loop3): mounted with root inode @ nid 36. [ 990.692364][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 990.692382][ T26] audit: type=1326 audit(1745986590.868:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 990.935789][ T26] audit: type=1326 audit(1745986590.878:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 991.115305][ T26] audit: type=1326 audit(1745986590.968:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 991.324196][ T26] audit: type=1326 audit(1745986590.978:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 991.532184][ T26] audit: type=1326 audit(1745986590.988:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 992.182474][ T26] audit: type=1326 audit(1745986591.108:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 992.515117][ T26] audit: type=1326 audit(1745986591.118:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 992.694953][ T26] audit: type=1326 audit(1745986591.128:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 992.789675][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.796135][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 992.839999][ T26] audit: type=1326 audit(1745986591.198:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 993.104476][ T26] audit: type=1326 audit(1745986591.218:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.3.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 994.505310][T14827] loop1: detected capacity change from 0 to 1024 [ 994.626125][T14827] EXT4-fs: Ignoring removed orlov option [ 994.745193][T14827] /dev/loop1: Can't open blockdev [ 994.892886][T14823] loop3: detected capacity change from 0 to 131072 [ 994.922523][T14823] F2FS-fs (loop3): QUOTA feature is enabled, so ignore qf_name [ 994.943742][T14823] F2FS-fs (loop3): invalid crc value [ 995.415507][T14842] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 995.426066][T14842] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 995.831276][T14823] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 995.925913][T14823] F2FS-fs (loop3): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 995.947428][T14823] F2FS-fs (loop3): Failed to read root inode [ 996.357766][T14851] loop7: detected capacity change from 0 to 16 [ 996.366507][T14851] /dev/loop7: Can't open blockdev [ 996.396486][ T4531] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 997.314985][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 997.315016][ T26] audit: type=1326 audit(1745986597.468:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 997.384099][ T26] audit: type=1326 audit(1745986597.478:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 997.503927][ T26] audit: type=1326 audit(1745986597.528:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 997.551302][ T26] audit: type=1326 audit(1745986597.548:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 997.746553][ T26] audit: type=1326 audit(1745986597.548:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 997.853487][ T26] audit: type=1326 audit(1745986597.658:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 997.982115][ T26] audit: type=1326 audit(1745986597.668:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 998.127268][ T26] audit: type=1326 audit(1745986597.668:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 998.300493][ T26] audit: type=1326 audit(1745986597.728:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 998.436272][ T26] audit: type=1326 audit(1745986597.748:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14849 comm="syz.7.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 998.745317][T14883] loop8: detected capacity change from 0 to 1024 [ 998.821225][T14883] EXT4-fs: Ignoring removed orlov option [ 999.033098][T14887] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2431'. [ 1000.080246][T14896] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1000.090876][T14896] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1001.066114][T14911] loop1: detected capacity change from 0 to 16 [ 1001.074257][T14911] /dev/loop1: Can't open blockdev [ 1001.116019][ T4531] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1003.607130][T14940] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2445'. [ 1003.707375][T14948] loop8: detected capacity change from 0 to 1024 [ 1003.745785][T14948] EXT4-fs: Ignoring removed orlov option [ 1004.218026][T14954] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1004.228809][T14954] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1005.294140][T14962] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2443'. [ 1005.922760][T14974] loop8: detected capacity change from 0 to 16 [ 1005.933440][T14974] erofs: (device loop8): mounted with root inode @ nid 36. [ 1006.610323][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 1006.610429][ T26] audit: type=1326 audit(1745986606.998:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1006.851716][ T26] audit: type=1326 audit(1745986606.998:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1006.983426][ T26] audit: type=1326 audit(1745986607.038:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1007.174847][ T26] audit: type=1326 audit(1745986607.048:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1007.455008][ T26] audit: type=1326 audit(1745986607.048:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1007.526115][T14995] loop4: detected capacity change from 0 to 1024 [ 1007.872396][T14995] EXT4-fs: Ignoring removed orlov option [ 1008.180115][ T26] audit: type=1326 audit(1745986607.098:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1008.227403][ T26] audit: type=1326 audit(1745986607.098:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1008.363932][ T26] audit: type=1326 audit(1745986607.098:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1008.443742][ T26] audit: type=1326 audit(1745986607.108:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1008.605723][T15009] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1008.615603][T15009] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1009.258859][ T26] audit: type=1326 audit(1745986607.118:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14973 comm="syz.8.2453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1009.501459][T15018] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2462'. [ 1009.531617][T15018] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2462'. [ 1010.944586][T15030] loop7: detected capacity change from 0 to 16 [ 1010.952653][T15030] /dev/loop7: Can't open blockdev [ 1011.839834][T15031] loop4: detected capacity change from 0 to 131072 [ 1011.867724][T15031] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 1011.908624][T15031] F2FS-fs (loop4): invalid crc value [ 1011.957176][T15031] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1012.012764][T15031] F2FS-fs (loop4): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 1012.031944][T15031] F2FS-fs (loop4): Failed to read root inode [ 1013.181196][T15051] loop1: detected capacity change from 0 to 1024 [ 1013.211058][T15051] EXT4-fs: Ignoring removed orlov option [ 1013.266107][T15051] /dev/loop1: Can't open blockdev [ 1013.826545][T15061] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1013.837365][T15061] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1015.109427][T15080] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2478'. [ 1017.415684][T15097] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2482'. [ 1019.135699][T15108] loop8: detected capacity change from 0 to 131072 [ 1019.156425][T15108] F2FS-fs (loop8): QUOTA feature is enabled, so ignore qf_name [ 1019.171993][T15108] F2FS-fs (loop8): invalid crc value [ 1019.327347][T15108] F2FS-fs (loop8): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1019.410878][T15108] F2FS-fs (loop8): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 1019.429744][T15108] F2FS-fs (loop8): Failed to read root inode [ 1020.522788][T15141] loop7: detected capacity change from 0 to 16 [ 1020.533823][T15141] /dev/loop7: Can't open blockdev [ 1021.520340][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 1021.520355][ T26] audit: type=1326 audit(1745986621.738:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1021.599101][ T26] audit: type=1326 audit(1745986621.748:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1021.822174][ T26] audit: type=1326 audit(1745986621.868:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1021.896645][ T26] audit: type=1326 audit(1745986621.878:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1022.749998][ T26] audit: type=1326 audit(1745986621.888:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1022.845375][T15163] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2494'. [ 1022.921267][ T26] audit: type=1326 audit(1745986621.998:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1023.055930][ T4640] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1023.058295][ T26] audit: type=1326 audit(1745986622.008:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1023.321556][ T26] audit: type=1326 audit(1745986622.008:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1023.395613][ T26] audit: type=1326 audit(1745986622.078:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1023.437642][ T26] audit: type=1326 audit(1745986622.118:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15140 comm="syz.7.2492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1023.501310][T15173] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2497'. [ 1025.597205][T15195] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2503'. [ 1025.691492][T15195] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2503'. [ 1026.409076][T15205] loop7: detected capacity change from 0 to 16 [ 1026.417864][T15205] /dev/loop7: Can't open blockdev [ 1026.552164][T15187] loop1: detected capacity change from 0 to 131072 [ 1026.577953][ T4531] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1028.510660][T15219] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2510'. [ 1029.376317][ T75] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1029.712359][T15238] loop1: detected capacity change from 0 to 1024 [ 1029.748282][T15235] netlink: 132 bytes leftover after parsing attributes in process `syz.7.2515'. [ 1029.758258][T15238] EXT4-fs: Ignoring removed orlov option [ 1029.758327][T15238] /dev/loop1: Can't open blockdev [ 1030.750247][T15245] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1030.760855][T15245] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1032.221932][T15262] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2521'. [ 1033.339361][T15275] loop8: detected capacity change from 0 to 16 [ 1033.422520][T15275] erofs: (device loop8): mounted with root inode @ nid 36. [ 1034.470532][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 1034.470547][ T26] audit: type=1326 audit(1745986635.068:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1034.783877][ T26] audit: type=1326 audit(1745986635.068:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.088859][T15282] loop4: detected capacity change from 0 to 131072 [ 1035.113107][T15282] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 1035.122304][T15282] F2FS-fs (loop4): invalid crc value [ 1035.128394][ T26] audit: type=1326 audit(1745986635.068:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.222113][T15282] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1035.279827][T15282] F2FS-fs (loop4): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 1035.298152][T15282] F2FS-fs (loop4): Failed to read root inode [ 1035.373220][ T26] audit: type=1326 audit(1745986635.068:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.512020][ T26] audit: type=1326 audit(1745986635.068:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.622246][ T26] audit: type=1326 audit(1745986635.068:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.745440][ T26] audit: type=1326 audit(1745986635.068:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.907688][ T26] audit: type=1326 audit(1745986635.068:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1035.962220][T15300] loop3: detected capacity change from 0 to 1024 [ 1036.001436][T15300] EXT4-fs: Ignoring removed orlov option [ 1036.040889][ T26] audit: type=1326 audit(1745986635.068:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1036.134986][ T26] audit: type=1326 audit(1745986635.068:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15271 comm="syz.8.2525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1037.285682][T15309] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1037.295283][T15309] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1037.506474][T15312] device bpq0 entered promiscuous mode [ 1037.933035][T15320] loop7: detected capacity change from 0 to 512 [ 1038.004261][T15320] /dev/loop7: Can't open blockdev [ 1040.197870][ T4408] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1042.418921][T15348] loop1: detected capacity change from 0 to 131072 [ 1043.606947][T15367] device bpq0 left promiscuous mode [ 1043.612692][T15367] IPv6: ADDRCONF(NETDEV_CHANGE): bpq0: link becomes ready [ 1044.120562][T15375] loop1: detected capacity change from 0 to 512 [ 1044.163185][T15375] /dev/loop1: Can't open blockdev [ 1046.056479][ T7194] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1046.675782][T15404] loop3: detected capacity change from 0 to 16 [ 1046.708173][T15404] erofs: (device loop3): mounted with root inode @ nid 36. [ 1046.997835][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1046.997853][ T26] audit: type=1326 audit(1745986647.588:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.142828][ T26] audit: type=1326 audit(1745986647.588:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.171072][ T26] audit: type=1326 audit(1745986647.588:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.245324][ T26] audit: type=1326 audit(1745986647.588:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.338916][ T26] audit: type=1326 audit(1745986647.588:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.444932][ T26] audit: type=1326 audit(1745986647.588:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.578682][ T26] audit: type=1326 audit(1745986647.598:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.706675][ T26] audit: type=1326 audit(1745986647.598:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.814855][ T26] audit: type=1326 audit(1745986647.598:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1047.911738][ T26] audit: type=1326 audit(1745986647.598:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15402 comm="syz.3.2558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8472f8e969 code=0x7ffc0000 [ 1049.438844][ T4467] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1049.771071][T15455] loop7: detected capacity change from 0 to 16 [ 1049.791238][T15455] /dev/loop7: Can't open blockdev [ 1051.018869][T15469] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2578'. [ 1052.201301][ T4408] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1052.539750][T15501] loop1: detected capacity change from 0 to 16 [ 1052.560264][T15501] /dev/loop1: Can't open blockdev [ 1052.844963][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 1052.844998][ T26] audit: type=1326 audit(1745986653.438:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1052.879937][ T26] audit: type=1326 audit(1745986653.438:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1052.914989][ T26] audit: type=1326 audit(1745986653.478:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1053.072276][ T26] audit: type=1326 audit(1745986653.478:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1053.198421][ T26] audit: type=1326 audit(1745986653.478:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1053.525396][ T26] audit: type=1326 audit(1745986653.478:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1053.551092][ T26] audit: type=1326 audit(1745986653.478:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1053.598701][ T26] audit: type=1326 audit(1745986653.478:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1053.685067][T15519] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2589'. [ 1054.265560][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.272590][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.365696][ T26] audit: type=1326 audit(1745986653.478:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1054.672693][ T26] audit: type=1326 audit(1745986653.478:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15500 comm="syz.1.2586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3960b8e969 code=0x7ffc0000 [ 1057.899444][ T4336] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1058.120522][T15549] loop7: detected capacity change from 0 to 16 [ 1058.141078][T15549] /dev/loop7: Can't open blockdev [ 1058.290878][ T4531] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1058.616338][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1058.616353][ T26] audit: type=1326 audit(1745986659.208:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1058.787719][T15559] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2600'. [ 1058.885197][ T26] audit: type=1326 audit(1745986659.208:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.076146][ T26] audit: type=1326 audit(1745986659.208:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.197675][ T26] audit: type=1326 audit(1745986659.208:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.222359][ T26] audit: type=1326 audit(1745986659.208:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.277666][ T26] audit: type=1326 audit(1745986659.208:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.394602][ T26] audit: type=1326 audit(1745986659.208:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.433025][ T26] audit: type=1326 audit(1745986659.208:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.530255][ T26] audit: type=1326 audit(1745986659.208:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.555419][ T26] audit: type=1326 audit(1745986659.218:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15548 comm="syz.7.2598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc96f8e969 code=0x7ffc0000 [ 1059.633247][T15577] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2602'. [ 1060.309784][T15583] loop8: detected capacity change from 0 to 1024 [ 1060.364613][T15583] EXT4-fs: Ignoring removed orlov option [ 1060.918923][T15598] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1060.929572][T15598] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1061.540218][T15364] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1062.531266][T15619] loop8: detected capacity change from 0 to 16 [ 1062.708453][T15619] erofs: (device loop8): mounted with root inode @ nid 36. [ 1062.875850][T15622] netlink: 'syz.1.2616': attribute type 10 has an invalid length. [ 1063.575909][T15630] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2618'. [ 1064.366015][T15640] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1064.969519][T15650] netlink: 132 bytes leftover after parsing attributes in process `syz.8.2625'. [ 1065.574578][T15667] netlink: 'syz.4.2630': attribute type 10 has an invalid length. [ 1066.171226][T15679] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2632'. [ 1066.839273][T15682] loop8: detected capacity change from 0 to 16 [ 1066.848216][T15682] erofs: (device loop8): mounted with root inode @ nid 36. [ 1067.157574][T15686] loop3: detected capacity change from 0 to 1024 [ 1067.186053][T15686] EXT4-fs: Ignoring removed orlov option [ 1067.335521][ T26] kauditd_printk_skb: 18 callbacks suppressed [ 1067.335539][ T26] audit: type=1326 audit(1745986667.838:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1067.494843][ T26] audit: type=1326 audit(1745986667.838:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1067.786442][ T26] audit: type=1326 audit(1745986667.838:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1067.809411][ T26] audit: type=1326 audit(1745986667.838:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1067.852964][ T26] audit: type=1326 audit(1745986667.838:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1067.947287][ T26] audit: type=1326 audit(1745986667.838:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1068.020476][ T26] audit: type=1326 audit(1745986667.838:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1068.090441][ T26] audit: type=1326 audit(1745986667.838:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1068.276166][ T26] audit: type=1326 audit(1745986667.838:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1068.315514][ T26] audit: type=1326 audit(1745986667.838:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15681 comm="syz.8.2635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1068.389849][T15686] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1068.400670][T15686] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1069.127449][T15700] loop1: detected capacity change from 0 to 131072 [ 1070.185031][T15727] netlink: 'syz.4.2646': attribute type 10 has an invalid length. [ 1070.723622][T15745] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2648'. [ 1071.573976][T15753] loop7: detected capacity change from 0 to 1024 [ 1071.613223][T15753] EXT4-fs: Ignoring removed orlov option [ 1071.658034][T15753] /dev/loop7: Can't open blockdev [ 1072.480221][T15769] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1072.490728][T15769] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1074.285281][T15792] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2664'. [ 1075.821212][T15812] loop4: detected capacity change from 0 to 1024 [ 1075.845791][T15812] EXT4-fs: Ignoring removed orlov option [ 1076.874140][T15825] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1076.884601][T15825] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1077.062791][T15836] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1077.073574][T15836] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1077.082116][T15836] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1077.091801][T15836] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1077.226334][T15836] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1077.233881][T15836] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1077.519723][T15848] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2676'. [ 1078.993320][T15849] loop4: detected capacity change from 0 to 131072 [ 1079.011094][T15849] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 1079.020907][T15849] F2FS-fs (loop4): invalid crc value [ 1079.207386][T15849] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1079.269666][T15836] Bluetooth: hci0: command 0x0409 tx timeout [ 1079.278394][T15849] F2FS-fs (loop4): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 1079.294439][ T7194] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1079.305551][ T7194] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1079.349780][T15849] F2FS-fs (loop4): Failed to read root inode [ 1079.534871][ T7194] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1079.584217][ T7194] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1079.642791][T15880] device netdevsim0 entered promiscuous mode [ 1079.686654][T15880] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1079.772124][T15829] chnl_net:caif_netlink_parms(): no params data found [ 1079.895730][ T7194] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1079.964916][ T7194] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1080.163300][T15884] loop8: detected capacity change from 0 to 1024 [ 1080.278572][T15884] EXT4-fs: Ignoring removed orlov option [ 1080.290733][ T7194] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1080.320161][ T7194] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1081.345040][T15836] Bluetooth: hci0: command 0x041b tx timeout [ 1081.457401][T15903] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1081.468072][T15903] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1081.485097][T15829] bridge0: port 1(bridge_slave_0) entered blocking state [ 1081.542970][T15829] bridge0: port 1(bridge_slave_0) entered disabled state [ 1081.574457][T15829] device bridge_slave_0 entered promiscuous mode [ 1081.618235][T15829] bridge0: port 2(bridge_slave_1) entered blocking state [ 1081.683874][T15829] bridge0: port 2(bridge_slave_1) entered disabled state [ 1081.739793][T15829] device bridge_slave_1 entered promiscuous mode [ 1081.923057][T15829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1082.031397][T15829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1082.316958][T15829] team0: Port device team_slave_0 added [ 1082.385972][T15829] team0: Port device team_slave_1 added [ 1082.508603][T15829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1082.553496][T15829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1082.660246][T15829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1082.911324][T15829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1082.924118][T15829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1082.963458][T15829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1083.216899][T15945] loop4: detected capacity change from 0 to 1024 [ 1083.247768][T15945] EXT4-fs: Ignoring removed orlov option [ 1083.263931][T15829] device hsr_slave_0 entered promiscuous mode [ 1083.298291][T15829] device hsr_slave_1 entered promiscuous mode [ 1083.328264][T15829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1083.368759][T15829] Cannot create hsr debugfs directory [ 1083.425174][T15836] Bluetooth: hci0: command 0x040f tx timeout [ 1083.434424][T15949] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1083.955918][T15953] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1083.966688][T15953] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1084.992429][T15975] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2712'. [ 1085.505343][T15836] Bluetooth: hci0: command 0x0419 tx timeout [ 1087.554418][ T7194] device hsr_slave_0 left promiscuous mode [ 1087.585977][ T7194] device hsr_slave_1 left promiscuous mode [ 1087.615330][ T7194] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1087.623523][ T7194] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1087.656358][ T7194] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1087.664604][ T7194] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1087.689179][ T7194] device bridge_slave_1 left promiscuous mode [ 1087.701615][ T7194] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.721416][ T7194] device bridge_slave_0 left promiscuous mode [ 1087.735109][ T7194] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.803791][ T7194] device veth1_macvtap left promiscuous mode [ 1087.816828][ T7194] device veth0_macvtap left promiscuous mode [ 1087.824201][ T7194] device veth1_vlan left promiscuous mode [ 1087.831957][ T7194] device veth0_vlan left promiscuous mode [ 1087.982027][ T7194] infiniband syz0: set down [ 1088.587354][ T7194] team0 (unregistering): Port device team_slave_1 removed [ 1088.637480][ T7194] team0 (unregistering): Port device team_slave_0 removed [ 1088.689129][ T7194] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1088.702484][ T4357] smc: removing ib device syz0 [ 1088.757142][ T7194] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1089.139167][ T7194] bond0 (unregistering): (slave team0): Releasing backup interface [ 1089.179347][ T7194] bond0 (unregistering): Released all slaves [ 1089.305798][ T4408] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 1089.386206][T15829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1089.534043][T15829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1089.607426][T15829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1089.649180][T15829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1090.081894][T15829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1090.143188][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1090.159383][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1090.182143][T15829] 8021q: adding VLAN 0 to HW filter on device team0 [ 1090.209792][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1090.231447][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1090.253775][ T4408] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.261093][ T4408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1090.302138][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1090.322996][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1090.347275][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1090.360783][ T4408] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.368015][ T4408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1090.429188][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1090.484451][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1090.508628][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1090.533418][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1090.574078][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1090.584000][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1090.601076][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1090.621696][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1090.643407][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1090.668682][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1090.700880][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1090.733781][T15829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1090.803320][T16082] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2744'. [ 1091.647397][ T4336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1091.658337][ T4336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1091.710708][T15829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1091.778752][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1091.820390][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1091.889524][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1091.910778][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1091.972078][T15829] device veth0_vlan entered promiscuous mode [ 1091.986509][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1092.010478][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1092.042057][T15829] device veth1_vlan entered promiscuous mode [ 1092.152668][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1092.171665][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1092.212585][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1092.256642][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1092.293261][T15829] device veth0_macvtap entered promiscuous mode [ 1092.315863][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1092.357371][T16137] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2759'. [ 1092.395227][T16126] device syzkaller1 entered promiscuous mode [ 1092.414175][T15829] device veth1_macvtap entered promiscuous mode [ 1092.527489][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1092.590299][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.610615][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1092.667217][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.700799][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1092.735665][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.762697][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1092.783852][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.807884][T15829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1092.861438][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1092.891105][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1092.923611][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1092.945969][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.971254][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1093.002349][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.040429][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1093.075184][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.094727][T15829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1093.123577][T15829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.143147][T15829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1093.170754][T15829] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.191865][T15829] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.212011][T15829] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.224285][T15829] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.337451][ T4357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1093.360991][ T4357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1093.651386][ T4408] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1093.670035][ T4408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1093.728621][ T4408] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1093.775754][ T4408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1093.816461][ T4408] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1093.862662][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1093.893059][T16182] netlink: 132 bytes leftover after parsing attributes in process `syz.8.2772'. [ 1094.046916][T16179] device syzkaller0 entered promiscuous mode [ 1096.703299][T16201] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2778'. [ 1096.737604][T16201] bridge0: port 2(bridge_slave_1) entered disabled state [ 1096.744921][T16201] bridge0: port 1(bridge_slave_0) entered disabled state [ 1096.976326][T16208] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1097.769188][T16233] device syzkaller0 entered promiscuous mode [ 1098.075290][T16240] loop7: detected capacity change from 0 to 512 [ 1098.087101][T16240] /dev/loop7: Can't open blockdev [ 1100.816921][T16242] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1103.895768][T16277] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1104.064145][T16280] tipc: Started in network mode [ 1104.069239][T16280] tipc: Node identity 3adc41c378dd, cluster identity 4711 [ 1104.076624][T16280] tipc: Enabled bearer , priority 0 [ 1104.197880][T16280] device syzkaller0 entered promiscuous mode [ 1104.214340][T16280] tipc: Resetting bearer [ 1104.232683][T16284] device ip6tnl2 entered promiscuous mode [ 1104.244553][T16279] tipc: Resetting bearer [ 1104.407730][T16294] loop1: detected capacity change from 0 to 512 [ 1104.448077][T16294] /dev/loop1: Can't open blockdev [ 1104.510124][ T4531] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1105.106542][ T4298] tipc: Node number set to 1107378627 [ 1107.043301][T16279] tipc: Disabling bearer [ 1107.299419][T16303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1107.311878][T16303] bond0: (slave team0): Releasing backup interface [ 1107.320399][T16303] device team0 left promiscuous mode [ 1107.328844][T16303] device team_slave_0 left promiscuous mode [ 1107.335785][T16303] device team_slave_1 left promiscuous mode [ 1107.352995][T16303] device bridge_slave_0 left promiscuous mode [ 1107.361761][T16303] bridge0: port 1(bridge_slave_0) entered disabled state [ 1107.376892][T16303] device bridge_slave_1 left promiscuous mode [ 1107.400886][T16303] bridge0: port 2(bridge_slave_1) entered disabled state [ 1107.414395][T16303] bond0: (slave bond_slave_0): Releasing backup interface [ 1107.433809][T16303] device bond_slave_0 left promiscuous mode [ 1107.469729][T16303] bond0: (slave bond_slave_1): Releasing backup interface [ 1107.479999][T16303] device bond_slave_1 left promiscuous mode [ 1107.540878][T16303] team0: Port device team_slave_0 removed [ 1107.572774][T16303] team0: Port device team_slave_1 removed [ 1107.579686][T16303] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1107.587277][T16303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1107.596240][T16303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1107.603731][T16303] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1107.620347][T16303] bond1: (slave gretap1): Releasing backup interface [ 1107.703176][T16313] tipc: Started in network mode [ 1107.708699][T16313] tipc: Node identity ac1414aa, cluster identity 4711 [ 1107.730343][T16313] tipc: Enabled bearer , priority 10 [ 1107.902394][T16317] Bluetooth: MGMT ver 1.22 [ 1108.222865][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.295921][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.310899][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.329621][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.343390][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.353787][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.367439][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.401319][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.413970][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.431323][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2824'. [ 1108.487943][T16343] loop4: detected capacity change from 0 to 512 [ 1108.598373][T16343] EXT4-fs (loop4): 1 orphan inode deleted [ 1108.606596][T16343] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1108.630345][T16343] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1108.695465][T15011] __quota_error: 4 callbacks suppressed [ 1108.695481][T15011] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1108.765052][T15011] EXT4-fs error (device loop4): ext4_release_dquot:6838: comm kworker/u4:0: Failed to release dquot type 1 [ 1108.854925][ T4687] tipc: Node number set to 2886997162 [ 1109.578635][T16372] netlink: 'syz.7.2842': attribute type 10 has an invalid length. [ 1109.674316][T16372] device wlan1 entered promiscuous mode [ 1109.688774][T16372] bond0: (slave wlan1): Enslaving as an active interface with a down link [ 1109.992981][T15836] Bluetooth: hci0: command 0x0405 tx timeout [ 1110.498302][T16394] bond2: (slave vti0): The slave device specified does not support setting the MAC address [ 1110.562310][T16394] bond2: (slave vti0): Error -95 calling set_mac_address [ 1110.994093][T11496] EXT4-fs (loop4): unmounting filesystem. [ 1112.542926][T16445] loop1: detected capacity change from 0 to 512 [ 1112.551072][T16445] /dev/loop1: Can't open blockdev [ 1112.646928][ T4531] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1112.844033][T16453] tipc: Started in network mode [ 1112.869231][T16453] tipc: Node identity ac1414aa, cluster identity 4711 [ 1112.895477][T16453] tipc: Enabled bearer , priority 10 [ 1114.163928][ T8450] tipc: Node number set to 2886997162 [ 1115.179433][T16490] loop3: detected capacity change from 0 to 512 [ 1115.287685][T16490] EXT4-fs (loop3): 1 orphan inode deleted [ 1115.293520][T16490] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1115.336181][ T4640] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1115.341494][T16490] ext4 filesystem being mounted at /403/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1115.384856][ T4640] EXT4-fs error (device loop3): ext4_release_dquot:6838: comm kworker/u4:19: Failed to release dquot type 1 [ 1116.316970][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 1116.323371][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 1116.357200][ T8329] EXT4-fs (loop3): unmounting filesystem. [ 1116.778236][T16533] __nla_validate_parse: 45 callbacks suppressed [ 1116.778257][T16533] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2908'. [ 1118.507244][T16566] loop7: detected capacity change from 0 to 16 [ 1118.514605][T16566] /dev/loop7: Can't open blockdev [ 1118.567631][ T4531] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1122.998937][T16610] loop3: detected capacity change from 0 to 16 [ 1123.012777][T16610] erofs: (device loop3): mounted with root inode @ nid 36. [ 1124.153720][T15836] Bluetooth: hci0: link tx timeout [ 1124.159999][T15836] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1124.173351][T15836] Bluetooth: hci0: link tx timeout [ 1124.178995][T15836] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1125.673509][T16653] loop3: detected capacity change from 0 to 16 [ 1125.693714][T16653] erofs: (device loop3): mounted with root inode @ nid 36. [ 1126.276658][T15836] Bluetooth: hci0: command 0x0406 tx timeout [ 1126.860035][ T4259] Bluetooth: hci0: link tx timeout [ 1126.865342][ T4259] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1126.873038][ T4259] Bluetooth: hci0: link tx timeout [ 1126.879811][ T4259] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1127.033206][T16672] loop8: detected capacity change from 0 to 512 [ 1127.267022][T16672] EXT4-fs (loop8): 1 orphan inode deleted [ 1127.272959][T16672] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1127.485935][T16672] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1127.547661][ T75] Quota error (device loop8): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1127.857604][ T75] EXT4-fs error (device loop8): ext4_release_dquot:6838: comm kworker/u4:4: Failed to release dquot type 1 [ 1128.767920][T16694] loop3: detected capacity change from 0 to 16 [ 1128.776501][T16694] erofs: (device loop3): mounted with root inode @ nid 36. [ 1129.007449][ T7802] EXT4-fs (loop8): unmounting filesystem. [ 1130.626770][T16704] loop7: detected capacity change from 0 to 131072 [ 1130.700629][ T4531] I/O error, dev loop7, sector 130944 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1131.306300][ T4259] Bluetooth: hci0: link tx timeout [ 1131.311526][ T4259] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1131.322896][ T4259] Bluetooth: hci0: link tx timeout [ 1131.328401][ T4259] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1132.468083][T16734] loop7: detected capacity change from 0 to 512 [ 1132.539920][T16734] /dev/loop7: Can't open blockdev [ 1132.567116][T16738] loop8: detected capacity change from 0 to 16 [ 1132.589648][T16738] erofs: (device loop8): mounted with root inode @ nid 36. [ 1132.748582][T16740] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 1132.775856][T16740] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 1132.785286][T16740] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 1132.806187][T16744] xt_hashlimit: size too large, truncated to 1048576 [ 1132.973401][ T26] audit: type=1326 audit(1745986733.528:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1133.536833][T16751] xt_hashlimit: size too large, truncated to 1048576 [ 1133.595057][ T26] audit: type=1326 audit(1745986733.528:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1133.664896][ T26] audit: type=1326 audit(1745986733.538:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1133.789862][ T26] audit: type=1326 audit(1745986733.538:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1133.931806][ T26] audit: type=1326 audit(1745986733.538:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1134.022323][ T26] audit: type=1326 audit(1745986733.548:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1134.169881][ T26] audit: type=1326 audit(1745986733.548:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1134.192863][ T26] audit: type=1326 audit(1745986733.548:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1134.228841][ T26] audit: type=1326 audit(1745986733.548:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1134.265068][ T4259] Bluetooth: hci0: link tx timeout [ 1134.271428][ T4259] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1134.280287][ T4259] Bluetooth: hci0: link tx timeout [ 1134.285748][ T4259] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 1135.133785][ T26] audit: type=1326 audit(1745986733.558:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16736 comm="syz.8.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8d78e969 code=0x7ffc0000 [ 1135.914424][T16767] loop1: detected capacity change from 0 to 131072 [ 1137.245410][ T4531] I/O error, dev loop1, sector 130944 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1138.115702][T16790] xt_hashlimit: size too large, truncated to 1048576 [ 1140.741494][T16802] tipc: Started in network mode [ 1140.749710][T16802] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 1140.780569][T16802] tipc: Enabled bearer , priority 10 [ 1140.813655][T16808] IPv6: ADDRCONF(NETDEV_CHANGE): rose8: link becomes ready [ 1140.882387][T16813] loop3: detected capacity change from 0 to 512 [ 1140.967791][T16813] EXT4-fs (loop3): 1 orphan inode deleted [ 1140.985460][ T75] __quota_error: 4 callbacks suppressed [ 1140.985477][ T75] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1141.010897][T16813] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1141.098296][T16813] ext4 filesystem being mounted at /426/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1141.109210][ T75] EXT4-fs error (device loop3): ext4_release_dquot:6838: comm kworker/u4:4: Failed to release dquot type 1 [ 1142.224089][ T4338] tipc: Node number set to 10005162 [ 1142.463446][T16829] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3005'. [ 1143.063689][T16827] loop8: detected capacity change from 0 to 131072 [ 1143.090366][T16827] F2FS-fs (loop8): QUOTA feature is enabled, so ignore qf_name [ 1143.100533][T16827] F2FS-fs (loop8): invalid crc value [ 1143.150183][T16827] F2FS-fs (loop8): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 1143.240014][T16827] F2FS-fs (loop8): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [1027, 3] run fsck to fix. [ 1143.271852][T16827] F2FS-fs (loop8): Failed to read root inode [ 1144.435521][T16862] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3017'. [ 1144.671337][T16864] netlink: 'syz.7.3016': attribute type 16 has an invalid length. [ 1144.717530][T16864] netlink: 'syz.7.3016': attribute type 17 has an invalid length. [ 1144.840946][T16864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1144.882035][T16864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1145.069006][ T8329] EXT4-fs (loop3): unmounting filesystem. [ 1146.541216][T16889] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci0/hci0:200/input18 [ 1146.961719][T16900] loop3: detected capacity change from 0 to 512 [ 1147.005094][T16899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3030'. [ 1147.078427][T16900] EXT4-fs (loop3): 1 orphan inode deleted [ 1147.121363][T16900] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1147.130802][ T4401] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1147.153520][T16900] ext4 filesystem being mounted at /429/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1147.184870][ T4401] EXT4-fs error (device loop3): ext4_release_dquot:6838: comm kworker/u4:12: Failed to release dquot type 1 [ 1149.620786][T16956] netlink: 44 bytes leftover after parsing attributes in process `syz.8.3050'. [ 1149.631527][T16956] netlink: 40 bytes leftover after parsing attributes in process `syz.8.3050'. [ 1151.035290][ T8329] EXT4-fs (loop3): unmounting filesystem. [ 1151.292987][T16989] ================================================================== [ 1151.301109][T16989] BUG: KASAN: use-after-free in rose_get_neigh+0x17e/0x550 [ 1151.308418][T16989] Read of size 1 at addr ffff8880595a6030 by task syz.4.3062/16989 [ 1151.316332][T16989] [ 1151.318698][T16989] CPU: 1 PID: 16989 Comm: syz.4.3062 Not tainted 6.1.135-syzkaller #0 [ 1151.326861][T16989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1151.336937][T16989] Call Trace: [ 1151.340230][T16989] [ 1151.343179][T16989] dump_stack_lvl+0x168/0x22e [ 1151.347926][T16989] ? __lock_acquire+0x7c50/0x7c50 [ 1151.353008][T16989] ? show_regs_print_info+0x12/0x12 [ 1151.358225][T16989] ? load_image+0x3b0/0x3b0 [ 1151.362735][T16989] ? _raw_spin_lock_irqsave+0xb0/0xf0 [ 1151.368159][T16989] ? __virt_addr_valid+0x188/0x540 [ 1151.373278][T16989] ? __virt_addr_valid+0x465/0x540 [ 1151.378389][T16989] ? rose_get_neigh+0x17e/0x550 [ 1151.383234][T16989] print_report+0xa8/0x220 [ 1151.387660][T16989] kasan_report+0x10b/0x140 [ 1151.392260][T16989] ? rose_get_neigh+0x17e/0x550 [ 1151.397121][T16989] rose_get_neigh+0x17e/0x550 [ 1151.401807][T16989] rose_connect+0x412/0x1380 [ 1151.406403][T16989] ? aa_sk_perm+0x7e5/0x920 [ 1151.410985][T16989] ? rose_bind+0xa90/0xa90 [ 1151.415400][T16989] ? aa_af_perm+0x280/0x2b0 [ 1151.419907][T16989] ? tomoyo_socket_connect_permission+0x195/0x280 [ 1151.426362][T16989] ? __might_fault+0xa6/0x120 [ 1151.431094][T16989] ? bpf_lsm_socket_connect+0x5/0x10 [ 1151.436460][T16989] ? security_socket_connect+0x7c/0xa0 [ 1151.441957][T16989] ? rose_bind+0xa90/0xa90 [ 1151.446376][T16989] __sys_connect+0x389/0x410 [ 1151.451028][T16989] ? __sys_connect_file+0x170/0x170 [ 1151.456245][T16989] __x64_sys_connect+0x76/0x80 [ 1151.461018][T16989] do_syscall_64+0x4c/0xa0 [ 1151.465441][T16989] ? clear_bhb_loop+0x45/0xa0 [ 1151.470117][T16989] ? clear_bhb_loop+0x45/0xa0 [ 1151.474812][T16989] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1151.480727][T16989] RIP: 0033:0x7f2ac078e969 [ 1151.485163][T16989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1151.504797][T16989] RSP: 002b:00007f2ac16c3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1151.513225][T16989] RAX: ffffffffffffffda RBX: 00007f2ac09b5fa0 RCX: 00007f2ac078e969 [ 1151.521204][T16989] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000005 [ 1151.529182][T16989] RBP: 00007f2ac0810ab1 R08: 0000000000000000 R09: 0000000000000000 [ 1151.537155][T16989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1151.545126][T16989] R13: 0000000000000000 R14: 00007f2ac09b5fa0 R15: 00007ffc74c67968 [ 1151.553111][T16989] [ 1151.556129][T16989] [ 1151.558454][T16989] Allocated by task 16902: [ 1151.562865][T16989] kasan_set_track+0x4b/0x70 [ 1151.567472][T16989] __kasan_kmalloc+0x8e/0xa0 [ 1151.572068][T16989] __kmalloc_node_track_caller+0xae/0x230 [ 1151.577852][T16989] __alloc_skb+0x22a/0x7e0 [ 1151.582285][T16989] __ip6_append_data+0x2b15/0x3c30 [ 1151.587414][T16989] ip6_append_data+0x1ea/0x3e0 [ 1151.592291][T16989] rawv6_sendmsg+0x11ef/0x1730 [ 1151.597119][T16989] ____sys_sendmsg+0x59b/0x970 [ 1151.601909][T16989] ___sys_sendmsg+0x21c/0x290 [ 1151.606597][T16989] __sys_sendmmsg+0x272/0x490 [ 1151.611305][T16989] __x64_sys_sendmmsg+0x9c/0xb0 [ 1151.616166][T16989] do_syscall_64+0x4c/0xa0 [ 1151.620588][T16989] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1151.626493][T16989] [ 1151.628813][T16989] Freed by task 16902: [ 1151.632876][T16989] kasan_set_track+0x4b/0x70 [ 1151.637478][T16989] kasan_save_free_info+0x2d/0x50 [ 1151.642519][T16989] ____kasan_slab_free+0x126/0x1e0 [ 1151.647734][T16989] slab_free_freelist_hook+0x131/0x1a0 [ 1151.653198][T16989] __kmem_cache_free+0xb6/0x1f0 [ 1151.658048][T16989] skb_release_data+0x5db/0x7c0 [ 1151.662903][T16989] kfree_skb_reason+0x163/0x370 [ 1151.667755][T16989] kfree_skb_list_reason+0x43/0x70 [ 1151.672873][T16989] __dev_queue_xmit+0x20f1/0x3760 [ 1151.677967][T16989] ip6_finish_output2+0xd6b/0x1590 [ 1151.683088][T16989] ip6_finish_output+0x5d3/0xa60 [ 1151.688034][T16989] ip6_send_skb+0x1d1/0x380 [ 1151.692546][T16989] rawv6_push_pending_frames+0x6dd/0x8c0 [ 1151.698182][T16989] rawv6_sendmsg+0x1266/0x1730 [ 1151.702952][T16989] ____sys_sendmsg+0x59b/0x970 [ 1151.707719][T16989] ___sys_sendmsg+0x21c/0x290 [ 1151.712402][T16989] __sys_sendmmsg+0x272/0x490 [ 1151.717087][T16989] __x64_sys_sendmmsg+0x9c/0xb0 [ 1151.721944][T16989] do_syscall_64+0x4c/0xa0 [ 1151.726365][T16989] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1151.732267][T16989] [ 1151.734589][T16989] Last potentially related work creation: [ 1151.740488][T16989] kasan_save_stack+0x3a/0x60 [ 1151.745188][T16989] __kasan_record_aux_stack+0xb2/0xc0 [ 1151.750607][T16989] kvfree_call_rcu+0x108/0x870 [ 1151.755481][T16989] ipv6_mc_destroy_dev+0x3bd/0x590 [ 1151.760605][T16989] addrconf_ifdown+0x151f/0x1a10 [ 1151.765549][T16989] addrconf_notify+0x405/0xf40 [ 1151.770323][T16989] raw_notifier_call_chain+0xcb/0x160 [ 1151.775765][T16989] unregister_netdevice_many+0xfdc/0x1840 [ 1151.781490][T16989] ip_tunnel_delete_nets+0x318/0x360 [ 1151.786825][T16989] cleanup_net+0x77b/0xb80 [ 1151.791257][T16989] process_one_work+0x898/0x1160 [ 1151.796266][T16989] worker_thread+0xaa2/0x1250 [ 1151.800948][T16989] kthread+0x29d/0x330 [ 1151.805029][T16989] ret_from_fork+0x1f/0x30 [ 1151.809469][T16989] [ 1151.811787][T16989] The buggy address belongs to the object at ffff8880595a6000 [ 1151.811787][T16989] which belongs to the cache kmalloc-512 of size 512 [ 1151.825845][T16989] The buggy address is located 48 bytes inside of [ 1151.825845][T16989] 512-byte region [ffff8880595a6000, ffff8880595a6200) [ 1151.839041][T16989] [ 1151.841380][T16989] The buggy address belongs to the physical page: [ 1151.847805][T16989] page:ffffea0001656900 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880595a7800 pfn:0x595a4 [ 1151.859269][T16989] head:ffffea0001656900 order:2 compound_mapcount:0 compound_pincount:0 [ 1151.867597][T16989] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1151.875594][T16989] raw: 00fff00000010200 ffffea000158f708 ffffea0001e1f608 ffff888017441c80 [ 1151.884178][T16989] raw: ffff8880595a7800 000000000010000e 00000001ffffffff 0000000000000000 [ 1151.892765][T16989] page dumped because: kasan: bad access detected [ 1151.899180][T16989] page_owner tracks the page as allocated [ 1151.904886][T16989] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4252, tgid 4252 (syz-executor), ts 69682724072, free_ts 69678863175 [ 1151.926258][T16989] post_alloc_hook+0x173/0x1a0 [ 1151.931060][T16989] get_page_from_freelist+0x1a26/0x1ac0 [ 1151.936616][T16989] __alloc_pages+0x1df/0x4e0 [ 1151.941224][T16989] alloc_slab_page+0x5d/0x160 [ 1151.945903][T16989] new_slab+0x87/0x2c0 [ 1151.949974][T16989] ___slab_alloc+0xbc6/0x1220 [ 1151.954660][T16989] __kmem_cache_alloc_node+0x1a0/0x260 [ 1151.960119][T16989] kmalloc_trace+0x26/0xe0 [ 1151.964533][T16989] __ipv6_dev_mc_inc+0x413/0xac0 [ 1151.969478][T16989] ipv6_add_dev+0xcf0/0x1120 [ 1151.974068][T16989] addrconf_notify+0x634/0xf40 [ 1151.978835][T16989] raw_notifier_call_chain+0xcb/0x160 [ 1151.984206][T16989] register_netdevice+0x1600/0x1aa0 [ 1151.989411][T16989] rtnl_newlink+0x14c4/0x1ff0 [ 1151.994147][T16989] rtnetlink_rcv_msg+0x79b/0xed0 [ 1151.999090][T16989] netlink_rcv_skb+0x1de/0x420 [ 1152.003895][T16989] page last free stack trace: [ 1152.008561][T16989] free_unref_page_prepare+0x8b4/0x9a0 [ 1152.014030][T16989] free_unref_page+0x2e/0x3f0 [ 1152.018713][T16989] __stack_depot_save+0x435/0x460 [ 1152.023782][T16989] kasan_set_track+0x60/0x70 [ 1152.028393][T16989] kasan_save_free_info+0x2d/0x50 [ 1152.033413][T16989] ____kasan_slab_free+0x126/0x1e0 [ 1152.038533][T16989] slab_free_freelist_hook+0x131/0x1a0 [ 1152.043998][T16989] kmem_cache_free+0xf7/0x290 [ 1152.048675][T16989] netlink_broadcast+0xff6/0x10f0 [ 1152.053703][T16989] nlmsg_notify+0xe7/0x1a0 [ 1152.058138][T16989] __addrconf_sysctl_register+0x36c/0x3d0 [ 1152.063856][T16989] addrconf_sysctl_register+0x15c/0x1b0 [ 1152.069402][T16989] ipv6_add_dev+0xbe0/0x1120 [ 1152.073987][T16989] addrconf_notify+0x634/0xf40 [ 1152.078754][T16989] raw_notifier_call_chain+0xcb/0x160 [ 1152.084126][T16989] register_netdevice+0x1600/0x1aa0 [ 1152.089336][T16989] [ 1152.091665][T16989] Memory state around the buggy address: [ 1152.097292][T16989] ffff8880595a5f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1152.105357][T16989] ffff8880595a5f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1152.113412][T16989] >ffff8880595a6000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1152.121467][T16989] ^ [ 1152.127091][T16989] ffff8880595a6080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1152.135148][T16989] ffff8880595a6100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1152.143203][T16989] ================================================================== [ 1152.151413][T16989] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1152.158624][T16989] CPU: 1 PID: 16989 Comm: syz.4.3062 Not tainted 6.1.135-syzkaller #0 [ 1152.166796][T16989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1152.176951][T16989] Call Trace: [ 1152.180238][T16989] [ 1152.183169][T16989] dump_stack_lvl+0x168/0x22e [ 1152.187859][T16989] ? memcpy+0x3c/0x60 [ 1152.191846][T16989] ? show_regs_print_info+0x12/0x12 [ 1152.197048][T16989] ? load_image+0x3b0/0x3b0 [ 1152.201560][T16989] panic+0x2c9/0x710 [ 1152.205478][T16989] ? asm_common_interrupt+0x22/0x40 [ 1152.210685][T16989] ? bpf_jit_dump+0xd0/0xd0 [ 1152.215206][T16989] ? _raw_spin_unlock_irqrestore+0xa5/0x100 [ 1152.221104][T16989] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 1152.227000][T16989] ? _raw_spin_unlock+0x40/0x40 [ 1152.231858][T16989] check_panic_on_warn+0x80/0xa0 [ 1152.236877][T16989] ? rose_get_neigh+0x17e/0x550 [ 1152.241734][T16989] end_report+0x66/0x110 [ 1152.245986][T16989] kasan_report+0x118/0x140 [ 1152.250498][T16989] ? rose_get_neigh+0x17e/0x550 [ 1152.255362][T16989] rose_get_neigh+0x17e/0x550 [ 1152.260041][T16989] rose_connect+0x412/0x1380 [ 1152.264632][T16989] ? aa_sk_perm+0x7e5/0x920 [ 1152.269138][T16989] ? rose_bind+0xa90/0xa90 [ 1152.273570][T16989] ? aa_af_perm+0x280/0x2b0 [ 1152.278078][T16989] ? tomoyo_socket_connect_permission+0x195/0x280 [ 1152.284503][T16989] ? __might_fault+0xa6/0x120 [ 1152.289183][T16989] ? bpf_lsm_socket_connect+0x5/0x10 [ 1152.294471][T16989] ? security_socket_connect+0x7c/0xa0 [ 1152.299936][T16989] ? rose_bind+0xa90/0xa90 [ 1152.304356][T16989] __sys_connect+0x389/0x410 [ 1152.308952][T16989] ? __sys_connect_file+0x170/0x170 [ 1152.314182][T16989] __x64_sys_connect+0x76/0x80 [ 1152.318956][T16989] do_syscall_64+0x4c/0xa0 [ 1152.323379][T16989] ? clear_bhb_loop+0x45/0xa0 [ 1152.328056][T16989] ? clear_bhb_loop+0x45/0xa0 [ 1152.332731][T16989] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1152.338630][T16989] RIP: 0033:0x7f2ac078e969 [ 1152.343046][T16989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1152.362653][T16989] RSP: 002b:00007f2ac16c3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1152.371071][T16989] RAX: ffffffffffffffda RBX: 00007f2ac09b5fa0 RCX: 00007f2ac078e969 [ 1152.379042][T16989] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000005 [ 1152.387013][T16989] RBP: 00007f2ac0810ab1 R08: 0000000000000000 R09: 0000000000000000 [ 1152.394979][T16989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1152.402946][T16989] R13: 0000000000000000 R14: 00007f2ac09b5fa0 R15: 00007ffc74c67968 [ 1152.410922][T16989] [ 1152.414267][T16989] Kernel Offset: disabled [ 1152.418591][T16989] Rebooting in 86400 seconds..