last executing test programs: 5.265088801s ago: executing program 1 (id=746): writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060a00008bfee80001dd0048040d000600fe7f00000005000500", 0x29}], 0x1) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r4 = dup(r2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r6, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r5, 0x0, r2, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) 4.954228708s ago: executing program 0 (id=752): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r2 = socket(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r6, 0x0, r3, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) 4.917651941s ago: executing program 2 (id=754): r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0xd8, r0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x94, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(r2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) 4.846026638s ago: executing program 2 (id=756): r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(0x0, r0) 4.626309348s ago: executing program 2 (id=759): r0 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r1, 0x0, 0x1000000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000700)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040), 0x644002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@delalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@grpquota}, {@mblk_io_submit}, {@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@errors_remount}]}, 0x11, 0x56e, &(0x7f0000001f00)="$eJzs3d1rW+UfAPDvSV/2+vutgzFURAq7cDKXrq0vE7yYl6LDgd7P0J6V0XQZTTrWOnC7cDfeyBBEHIj3eu/l8B/wrxjoYMgoeuFN5KQnXdYmTbbFNTOfD5zyPDnn5DnfnPN9+pw8CQlgaE1mfwoRL0bEV0nEoYhI8nWjka+c3Nhu/cG1uWxJol7/+I+ksV1Wbz5Xc78DeeWFiPjli4gThe3tVlfXFkvlcrqc16dqS5enqqtrJy8ulRbShfTSzOzs6TdnZ955+62+xfraub++/ejO+6e/PLb+zU/3Dt9K4kwczNe1xvEUrrdWJmMyf03G4syWDaf70NggSXb7AHgiI3mej0XWBxyKkTzrgf++zyOivrMk/6fWZTPg+ZNIbBhSzXFA896+T/fBz437723cAG2Pf3TjvZHY27g32r+ePHJnlN3vTvSh/ayNn3+/fStbon/vQwB0df1GRJwaHd3e/yV5//fkTvWwzdY29H/w7NzJxj+vtxv/FDbHP9Fm/HOgTe4+ie75X7jXdseRPjSej//ebTv+3Zy0mhjJa/9rjPnGkgsXy2nWt/0/Io7H2J6svtN8zun1u/VO61rHf9mStd8cC+bHcW90z6P7zJdqpaeJudX9GxEvtR3/JpvnP2lz/rPX41yPbRxNb7/SaV33+P9d9R8iXm17/h/OaCU7z09ONa6HqeZVsd2fN4/+2qn93Y4/O//7r0dE5/gnktb52urjt/H93r/TTuseiT96v/7Hk08a5fH8saulWm15OmI8+XD74zMP923Wm9tn8R8/tnP/1+763xcRn/YY/80jP77cU/y7dP7nd77+t5z/xy/c/eCz7zq131v/90ajdDx/pJf+r9cDfJrXDgAAAAAAAAZNISIORlIobpYLhWJx4/MdR2J/oVyp1k5cqKxcmo/Gd2UnYqzQnOk+1PJ5iOn887DN+syW+mxEHI6Ir0f2NerFuUp5freDBwAAAAAAAAAAAAAAAAAAgAFxoMP3/zO/9ek3FoAB5ie/YXh1zf9+/NITMJD8/4fhJf9heMl/GF7yH4aX/IfhJf9heMl/GF7yHwAAAAAAAAAAAAAAAAAAAAAAAAAAAPrq3Nmz2VJff3BtLqvPX1ldWaxcOTmfVheLSytzxbnK8uXiQqWyUE6Lc5Wlbs9XrlQuT8/EytWpWlqtTVVX184vVVYu1c5fXCotpOfTsWcSFQAAAAAAAAAAAAAAAAAAADxfqqtri6VyOV1W6EthPAbiMJ5hYbRPz1OIiAEIRyEv7HbPBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP/RMAAP//s/gtVA==") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000000000000000000030000000000000000000000000000000000000000000000010502"], 0x0, 0x42}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000"], 0xfdef) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x4, &(0x7f0000000000)='%', 0x0, 0xd01, 0x80040000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r6 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x2a200) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r6, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) close_range(r4, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000480)=@ethtool_flash={0x33, 0x200ea6, './file1\x00'}}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) 4.406545257s ago: executing program 1 (id=760): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000200), &(0x7f0000000280)=r5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000f00)='kfree\x00', r6, 0x0, 0x4}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095", @ANYRES64=r1], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r7, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='kfree\x00', r5}, 0x18) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB=',\x00'/12, @ANYRES32, @ANYBLOB="8b3534750373d11954a9803ecf72b9db54b1b36da7ca45dc7462aa40363cab6bb7d2a1035d401a00", @ANYRES64=0x0], 0x20) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000007c0), 0x2}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00'}, 0x18) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dffbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x44b, 0x0, 0x25dfdbff, {0x7a, 0x0, 0x0, 0x0, 0x0, 0x21018}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_read_part_table(0x5e7, &(0x7f00000000c0)="$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") ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x0, @empty}}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x6, 0x401, 0x9, 0x8000, 0x32de, 0xc255}, [@TCA_NETEM_RATE={0x14, 0x6, {0x9, 0x7fffffff, 0x0, 0x3}}]}}}]}, 0x60}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) 4.106464904s ago: executing program 0 (id=761): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) lstat(&(0x7f0000000b40)='./file1\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000002000000000000000700000018120000", @ANYRESHEX=r2, @ANYBLOB="0076c70c6dc99e397b00000000000e00b7030000000000000c4bd7a7bc8a0000000014"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x2, 0x80805, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = mq_open(&(0x7f0000000a00)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xeeux\x00\xbf@\xf4\x1c\xbce\xca\x97\xd5pkv\x88L\xe8$\xef\xfeI\xdaW1\xfcg\xa1\xdb$,0y$\xcd{zl.\xae\x805\xa8\xd6\x85\x15\xd2\x0e~\xcc\x90\x97\xe8h\v\x1a9X\a\xca{\x11#\x95m{U\xe5-\xabRw\xcafy\xe6\aNhX4Ll[\x14\x150x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) sendmsg$unix(r7, &(0x7f0000000540)={&(0x7f0000000180)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="9dffd35d13c73340914c509ed06aa84d9e955239e2be3475fc53b580c4607879f4ebde51de532a5c6df2cc26fa3c4df0cb", 0x31}, {&(0x7f00000004c0)="df5676ec9c85d6100d3bf7465ac5f4e93a1cd81ed40eaae10cbc520dc283e74b95cc6b3aeffa84e0536aeeba58bab6e954bf", 0x32}], 0x2, 0x0, 0x0, 0x8004}, 0x20000884) mlockall(0x1) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110c23003f) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 4.105194544s ago: executing program 3 (id=762): socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f00000002c0)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100006b6c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)="e5a82dced95927ba0688e2fcca2134962612c5a932aaf64858297f795280f0e55e166aa160b31d5b3ff0f7ad8035b1b7ea7957c5df0be20ae7168e2807d446aa0ec3d324c5531f6028691465838152254431ccfb26174ecdd3f57367974d5a5b841afbe7d825b920dc21792b1749bddf4df887d3", 0x74}) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40020480) r4 = io_uring_setup(0x5bec, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000a) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) add_key(&(0x7f00000006c0)='asymmetric\x00', 0x0, &(0x7f0000000800)="3080", 0x2, 0xffffffffffffffff) 3.722884188s ago: executing program 2 (id=763): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) readlink(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000005c0)=""/15, 0xf) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="20000000000703000000008e000000000007000000010073797a30000000004ad3"], 0x20}, 0x1, 0x0, 0x0, 0x20008804}, 0x40000) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x1, @remote, 0x6}, 0x1c) shutdown(r2, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0xad, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r3, @ANYRES16=r0, @ANYRESHEX, @ANYRESDEC=r1], 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000a00)={0xf, {"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", 0xfffffffffffffd6a}}, 0x1006) getsockopt$bt_hci(r2, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='net/route\x00') pread64(r4, &(0x7f0000000580)=""/102400, 0x19000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x8}, 0x18) r7 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(r7, &(0x7f0000000500)=[{&(0x7f0000019580)="dad2e334d857040884d4451086b2c09ecda83dedcde811dfaebc7512513b2f82c507642c1b10459fa39afb1c81572f3ce4afcd9f8de72b3580a5ddc8bafbdf7c8f483aaaa0e39e045a2dbd7aacbd0a4e6d4a67841d9dacabf0e0133f0f98b72e83d9e1b209", 0x65}, {&(0x7f0000019600)="f7f5274bf225243bf21ee36b335614073e4e8e9a6d972ac144a008a7a98a050a76c13cc6a6753850a407f3d4ba95d5ceed4db4fc474e782bbaad87489d00f20d07335d5396f29aa692dfab6d1a221447bc7f9a60d5cef5997f8f08a6c4daefed66809b3c353443aab54cbcf79c4ce044fcb203a3027e471fafac290529d89bd8062f99855e12ceac96a7ff3e70d1f0d7963662f8ffa781779d8c6e65d963afbed1ab878e8144b4a9c422b9cf4d51c77e0cf6ee774211fa3212f042a8d881a64d6279e07d805f0c55f62307eca2c62f006b6d550f320b91efbbd3ba76b51f0eb39e3d065fc20af51b6f0a2e45205a78192e5091404bc05826e1d0a57bb1ac", 0xfe}], 0x2, 0x2, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r9, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/65, 0x41}], 0x1}, 0x9}], 0x1, 0x122, 0x0) sendmmsg(r8, &(0x7f00000029c0), 0x400006d, 0x20000004) shutdown(r9, 0x2) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0xd4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x2, 0x7fffffff}, 0x100882, 0x801, 0x6, 0x3, 0x600, 0x2, 0xe324, 0x0, 0x800, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000380)={{0x1, 0x1, 0x18, r6}, './cgroup\x00'}) 3.165526848s ago: executing program 4 (id=768): r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x1, 0x2]}}) 3.042897249s ago: executing program 4 (id=769): r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(0x0, r0) 3.02625789s ago: executing program 4 (id=770): writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060a00008bfee80001dd0048040d000600fe7f00000005000500", 0x29}], 0x1) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r4 = dup(r2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r6, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r5, 0x0, r2, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) 2.837412287s ago: executing program 3 (id=771): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r2 = socket(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r6, 0x0, r3, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) 2.834249967s ago: executing program 0 (id=772): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) unshare(0x2c020400) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0xa, 0x80000001, 0x2, 0x10000000000006, 0x12, 0x8, 0x80000000, 0x8}, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='cubic', 0x9) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000200000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc0800034000000004480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800c00018006000100d103000008000340000000012c0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a3100"], 0x4ec}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) socket$inet(0x2, 0x3, 0x6) r6 = socket$netlink(0x10, 0x3, 0x8000000004) r7 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0x1}}, 0x0, 0x4}, 0x90) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000440)="5800000014001d2340834b80040d8d560a067ee500ff000000000000000058000b4824ca945f64009400140425010ebc000000000000008000f0fffeffe809005300fff5dd80000010000100080c10000000000000000100", 0x58}], 0x1) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000580)={@private2, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2000000, 0x0, 0x7d, 0x200, 0xfffffffffffffffd, 0x930311}) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback={0x3f}, @loopback, 0x6, 0x0, 0x6, 0x0, 0x4000000000000009, 0x10200}) 2.814197669s ago: executing program 1 (id=773): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write(r0, &(0x7f0000000740)="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", 0xff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect$rtl8150(0x3, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xbda, 0x8150, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000080), &(0x7f0000000140)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001780)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000001740)=r1}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001a00)={'ip6gre0\x00', &(0x7f0000001980)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x4, 0xfffffffc, 0x40, @remote, @empty, 0x8, 0x700, 0x4, 0xc}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x14, &(0x7f00000017c0)=@raw=[@jmp={0x5, 0x1, 0x3, 0x0, 0x3, 0x20, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x3, 0x2, 0x0, 0x5, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x4c}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_val={0x18, 0xb, 0x2, 0x0, r4}], 0x0, 0x8, 0x68, &(0x7f0000001900)=""/104, 0x41100, 0x10, '\x00', r5, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40)={0x4, 0xb, 0x559, 0x7f}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80), 0x10, 0x1000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0xfc, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x4, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x115, 0x70bd2b, 0x0, {0x2, 0x18, 0x80, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x1000}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r9, &(0x7f0000000040), 0x10) bind$can_raw(r9, &(0x7f0000000080)={0x1d, r10}, 0x10) ioctl$USBDEVFS_BULK(r7, 0x5523, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x6, 0x6}, {0xd}, {0xd, 0xd}}, [@TCA_RATE={0x6, 0x5, {0xa, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x8000, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000440) 2.664484692s ago: executing program 2 (id=774): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffff001}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='smaps\x00') preadv(r4, 0x0, 0x0, 0x515e, 0xfffffffc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) r6 = socket(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000401000028", @ANYRES32=0x0, @ANYRES32], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) sendmsg$inet(0xffffffffffffffff, 0x0, 0xfc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x10, 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="91104c000000000095"], &(0x7f0000000600)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) write(r6, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000000)={0x5, 0xc, 0x8009, 0x0, 0x9}) socket(0x23, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x1}}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r9 = socket$igmp(0x2, 0x3, 0x2) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r10, &(0x7f0000009b40)={0x0, 0x2400, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a80000000060a010400000000000000000a0000010900010073797a310000000054000480500001800b00010074617267657400004000028008000240000000012c0003007339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000100544545000900020073797a320000000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) setsockopt$MRT_INIT(r9, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_VIF(r9, 0x0, 0xca, &(0x7f00000004c0)={0x1, 0x4, 0x3, 0x0, @vifc_lcl_addr=@private=0xa010102, @empty}, 0x10) 2.224190641s ago: executing program 2 (id=775): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x25dfdbfc, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x20000000, 0x0, 0xffffffff, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0xfffffffc, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x0, 0xc759}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x9}, {0x0, 0x0, 0x800000}, {}, {}, {0x0, 0x40}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x10}, {0x80000000}, {0x8eb9, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x4, 0x0, 0x7ee}, {}, {}, {0x2}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {}, {}, {}, {}, {0x3}, {}, {0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x2}, {}, {}, {}, {}, {}, {0x10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x800000}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x10001}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7, 0x0, 0x0, 0xb}], [{0x3}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x1}, {}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x2}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x1d, 0x7ffc0001}]}) timer_gettime(0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x64000600) 2.208593563s ago: executing program 4 (id=776): mmap(&(0x7f00003f0000/0x2000)=nil, 0x2000, 0x4, 0x11012, 0xffffffffffffffff, 0x308000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000580)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10021, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='sched_switch\x00', r4, 0x0, 0xb5b}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f00000002c0)={[{@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0x2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain) add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r5) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000030000005800018044000400200001000a00000000000001fe800000000000000000000000000013f8000000200002000a00000000000200ff0200000000000000000000000000010300"], 0x6c}}, 0x0) syz_clone(0x26801000, 0x0, 0x700, 0x0, 0x0, 0x0) 2.007169701s ago: executing program 1 (id=777): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000d00)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a120", @ANYRES64], 0x1, 0x2eb, &(0x7f0000000a00)="$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") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, ','}], 0xa, "55ed"}, 0xf) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket(0x2, 0x80805, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x7a, &(0x7f0000000340)={0x0, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt(r2, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000005400)={0x0, @in6={{0xa, 0x4e23, 0x46, @mcast1, 0x40}}}, 0x84) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r4 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 1.987983583s ago: executing program 3 (id=778): timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xfd8b, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xb320a000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x8}, 0x50) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20400, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000d40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x20000095}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r8 = socket$netlink(0x10, 0x3, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001580)=""/13, 0xd}], 0x1, 0x0, 0xffff38db) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000055"], 0x48) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r1, 0x0, 0x101, 0x0) close(r11) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1100000000f334, 0x0) 1.818207928s ago: executing program 1 (id=779): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000), 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r2 = socket(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r6, 0x0, r3, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) 1.378247907s ago: executing program 4 (id=780): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f0000000380)={[{@grpquota}, {@init_itable_val={'init_itable', 0x3d, 0x1007}}, {@dioread_nolock}, {@bsdgroups}]}, 0x53, 0x4f3, &(0x7f00000012c0)="$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") syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x104, &(0x7f0000000040)=0x7, 0x0, 0x4) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000100039042abd70000000000000000000", @ANYRES32=r3, @ANYRES32=r1], 0x4c}}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000002000000000000000100000018110000", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020603000000000000000000000000001400078008001240000000000500150002000000050001000600000005000500020000000500040000000000090002"], 0x4c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000080900010073797a30000000005c000000030a03000000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140004"], 0xa4}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4e0, 0x0, 0x0, 0x0) r7 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_emit_ethernet(0xf6, &(0x7f0000000d00)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0xc0, 0x3a, 0x0, @private0, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "8bb91d", 0x0, 0x11, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@fragment={0x0, 0x0, 0x10}, @hopopts={0x0, 0xf, '\x00', [@ra={0x5, 0x2, 0xffff}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x67, "a17e9ab13f6e142b20582c8d220c698a74dbf13dfc0ad1f526dfc43313759300929090dd4793ce67ea9f8769d3246f94412c56e0247939ed4b318e4b6066b72d91d9aff97fcf30977dfd4028dea535a8e9d1682c4794d255d62091716f2f97577f9bef264da3cf"}, @ra, @generic, @padn]}]}}}}}}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) 1.316720562s ago: executing program 0 (id=781): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000004001a80180002"], 0x44}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r2, &(0x7f0000000080)=""/46, 0x2e) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x1ffffffffffffffd}, 0x18) remap_file_pages(&(0x7f0000250000/0x4000)=nil, 0x4000, 0x0, 0x1ff, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESHEX=r3, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x2, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r5, 0x0, 0x7}, 0x18) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r6) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0x100, 0x1, 0x0, 0x1, 0x2]}}) r7 = socket(0x10, 0x1, 0x4) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0xa74343b8e1cffccd, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000000)=0x4) read(r8, 0x0, 0xff40) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1f, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0xfffffffffffffffc}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 1.247895458s ago: executing program 0 (id=782): sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff89, 0x8810, &(0x7f0000000080)={0xa, 0x4ea0, 0x4, @loopback={0xff00000000000000}, 0x2ab8f1b6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone3(&(0x7f00000002c0)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100006b6c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)="e5a82dced95927ba0688e2fcca2134962612c5a932aaf64858297f795280f0e55e166aa160b31d5b3ff0f7ad8035b1b7ea7957c5df0be20ae7168e2807d446aa0ec3d324c5531f6028691465838152254431ccfb26174ecdd3f57367974d5a5b841afbe7d825b920dc21792b1749bddf4df887d3", 0x74}) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40020480) r4 = io_uring_setup(0x5bec, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000a) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) add_key(&(0x7f00000006c0)='asymmetric\x00', 0x0, &(0x7f0000000800)="3080", 0x2, 0xffffffffffffffff) 1.110548331s ago: executing program 3 (id=783): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x5) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$bpf(0x0, 0x0, 0x0, 0x834, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRESOCT]) socket$kcm(0xa, 0x5, 0x73) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x44140) ioctl$SNDRV_TIMER_IOCTL_TREAD64(r3, 0x400454a4, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r5}, 0x10) getrlimit(0xe, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) waitid(0x2, r6, &(0x7f0000000140), 0x40000000, &(0x7f00000003c0)) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000"], 0x50) ioctl$TCXONC(r2, 0x540a, 0x2) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000010000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b2314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8dd63d4b77b206000000000000e254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3813e2c25a61ec45c3af9948f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469600241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c12e28ef97d9ebd9c77f1774cf4683c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f011000000f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497a6103876843ee04ed9ff002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd1304202274f20675eb781925440578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b96508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e25c89b552d7fcd116bce9c764c714c9402c21d1aac59efb28d4f91652f6000000000000000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a575939206d0c0f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000ff0ffd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8000000edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db76cf059f40fa2640b6bfb74dd35391b8fa18479da9f4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847db97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ccfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000000000000000000003ba34b611569a451564d3a5400f9097ffe7a37e765be352be71ee24250d6828562c7e24cb763062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89a0000bde05c114e7a020fc1a5fd3eeeb822008b2d7d1cc062b51b0aca4956b557e51a1385cc572b0074b0950fb1437de2590bf99ec7ceb69e1fe2465fce099c992d57b804a22e148ae3411523814aee03ee2df877edfabf4aa94f07c6fdd127e57a8bf7975f2e606c25a299980a6e52fcf7849d45bb38573fbba8afef1aa7a24c805f7aee3e39a3000000000000000000000000000000000000878f88c4742ac490951c36c610a0d266588ec6a0bd300cf160b5a5d9e9fafa49ecc8430832d795e727b7fc2b76e7fc4141fdbb82f45d3cdd3fb8d4b443ab4954fdf5c1b9a6ab3e457f098329307ccb0a1989b6c37509692e952e7244f48bc12569ff8eb30d0f887b85b5ef44fb9a7571319190be0c226ed72f346cc4aa071ae0c72fa8bd00d5590c4f4ba65d0c8e1f4870fe3c414681e41b40163eb1aa2a7429a2208cd6e69c7d959e87da3fd0101159a03ab7fe78881ee7a1ee7a2edff75fb18a181e0c54352be2b7a5b5273198291c28d9141deeb3cdba5d414ae4b0000000000000000000000000009eacd83458d8a606be71970497a4fd4ca3b48ca482ab3804e2fac216b3ba613608b1a465456a33fd08491d337d7344c01cfc9e"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r9, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc4910710007e570966f4366ec9d4"], 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) recvmmsg$unix(r10, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000002500)='./file7\x00', &(0x7f0000002540), 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d62c58c09d6cb19a2712c76657273696f6e3d3970323030302c63616368653d"]) 167.778265ms ago: executing program 0 (id=784): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x80000003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x64}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) kexec_load(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in=@loopback, @in=@local, 0x1, 0x71c, 0x4e23, 0x5, 0x0, 0x0, 0x80, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x25}, {0x0, 0x502a, 0x9ba3, 0xffff, 0x8251c, 0x5, 0x40}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0xfffffffa, 0xfffffffc}, 0x80, 0x3500, 0x2, 0x1, 0x2, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newae={0x5c, 0x1e, 0xff01f7747ae9d38d, 0x70bd2d, 0x25dfdbfc, {{@in=@broadcast, 0x4d4, 0x2, 0x33}, @in6=@loopback, 0xffffffff, 0x3504}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2c, 0x70bd2b, 0x70bd2a, 0x70bd2c, 0x40}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24004850}, 0x40054) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x2}) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000002c0)=0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r8, &(0x7f0000000640)=ANY=[], 0x200002e6) fcntl$setpipe(r8, 0x407, 0x7000000) fcntl$setpipe(r7, 0x407, 0x80000001) sendmsg$nl_generic(r6, 0x0, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000080), 0x8, 0x0) ioctl$USBDEVFS_BULK(r9, 0xc0185502, &(0x7f00000001c0)={{{0xf, 0x1}}, 0x89, 0x16de, &(0x7f00000000c0)="a4b84785f5b37915c00f0f7cc2152446b482d992e971f23275b57db841310b5df0eac64958153455e3e95178f608f13e8e1f0ced7930c2cffdb80d7ad91309e185c94e60f456e2e7ba10ef634695b289a22ac6177adf9d6e3c920929b08ebc879e1bed5052c825f0d43144e99d8ddbaf5283bd7f35bf6f965bae7b86bbfb64f95b1f40fdbac0f77868"}) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) io_setup(0xfffffff6, &(0x7f0000000040)) sendfile(r5, r4, 0x0, 0x7ffff000) 167.341705ms ago: executing program 1 (id=785): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x25dfdbfc, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x20000000, 0x0, 0xffffffff, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0xfffffffc, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x0, 0xc759}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x9}, {0x0, 0x0, 0x800000}, {}, {}, {0x0, 0x40}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x10}, {0x80000000}, {0x8eb9, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x4, 0x0, 0x7ee}, {}, {}, {0x2}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {}, {}, {}, {}, {0x3}, {}, {0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x2}, {}, {}, {}, {}, {}, {0x10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x800000}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x10001}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7, 0x0, 0x0, 0xb}], [{0x3}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x1}, {}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x2}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x1d, 0x7ffc0001}]}) timer_gettime(0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r7, 0x0, 0xffffffffffff8001}, 0x18) unshare(0x64000600) 167.034405ms ago: executing program 4 (id=786): writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060a00008bfee80001dd0048040d000600fe7f00000005000500", 0x29}], 0x1) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r4 = dup(r2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r6, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r5, 0x0, r2, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) 131.303708ms ago: executing program 3 (id=787): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1c, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000004"], 0x48) r1 = socket(0x28, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002600)=@newtaction={0x494, 0x30, 0x12f, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x2, 0x275, 0x0, 0x0, 0x3}}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000004a56}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff7ffd, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0x103, 0x5, 0x3, 0x1ff, 0xe5, 0x2d, 0xe, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0001, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0x1, 0x8fe, 0xbf0, 0x9, 0x3, 0x9, 0x7ffffffd, 0x6, 0x0, 0x8, 0x800, 0x9, 0x4, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x401, 0x1, 0x7f, 0x0, 0x8, 0x3, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x1000004, 0x7ffd, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x2000007, 0x1, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x3, 0x1, 0x0, 0x5, 0x6, 0x5, 0x6, 0xe5a, 0x4, 0x2, 0x81, 0xd44, 0x9, 0x6, 0x7fff, 0x1000800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x2, 0x89, 0x2, 0x6, 0x6, 0x9, 0xffffa3e0, 0x86b9, 0x40ff, 0x1, 0x2, 0x12, 0x24b9, 0x8, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb6, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x100, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xffff9c71, 0x8, 0x2, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0xfffffffd, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0xfffffffe, 0x0, 0x5, 0x2, 0x65, 0x40, 0xfffffa0a, 0x3, 0x0, 0x2, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x2b, 0x2, 0x5, 0x10001, 0xffffffff, 0xf, 0xffffffff, 0x1, 0x723, 0x0, 0x9, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000002, 0x0, 0x9, 0x1ff, 0xfffffffb, 0x928, 0x4, 0xffffffff, 0x5, 0x6042, 0xb85, 0x6, 0x8d8d, 0x55, 0x101, 0x3, 0x64e8, 0x8, 0x82f, 0x77a, 0x80a, 0xffe, 0x3ff, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0x9, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x494}, 0x1, 0x0, 0x0, 0x50}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) r5 = socket(0xa, 0x801, 0x0) getsockopt(r5, 0x29, 0x43, &(0x7f0000b3ffac)=""/69, &(0x7f0000001ffc)=0x45) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) connect$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r6 = socket$kcm(0xa, 0x5, 0x0) r7 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0xfffe, @remote}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x1}, 0x865) setsockopt$sock_attach_bpf(r7, 0x84, 0x1e, &(0x7f0000000240), 0x4) r8 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8916, &(0x7f0000000000)={r8}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x8936, &(0x7f0000000000)={r8}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x18) timerfd_create(0x7, 0x80000) msync(&(0x7f0000732000/0x4000)=nil, 0x4000, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f00800", 0x0, 0xc024, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 0s ago: executing program 3 (id=788): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x274, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x9c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd4fd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9bb9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x808}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1b0, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3fd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1d}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xccb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xe52}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x20000000}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xb}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xede}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd12}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x23540000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000000) r2 = socket(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x48043) r5 = dup(r3) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) munlockall() r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r6, 0x0, r3, 0x0, 0xffff, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001041300000000641f4171833a66", @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e20000004000600"], 0x40}}, 0x40800) kernel console output (not intermixed with test programs): ror [ 71.050562][ T4831] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.222: corrupted inode contents [ 71.063876][ T4831] EXT4-fs error (device loop2) in ext4_orphan_del:303: Corrupt filesystem [ 71.074695][ T4831] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.222: corrupted inode contents [ 71.088984][ T4831] EXT4-fs error (device loop2): ext4_truncate:4635: inode #12: comm syz.2.222: mark_inode_dirty error [ 71.124567][ T4853] netlink: 4 bytes leftover after parsing attributes in process `syz.0.224'. [ 71.133984][ T4831] EXT4-fs error (device loop2) in ext4_process_orphan:345: Corrupt filesystem [ 71.143765][ T4831] EXT4-fs (loop2): 1 truncate cleaned up [ 71.150287][ T4831] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.184968][ T4831] siw: device registration error -23 [ 71.209432][ T4850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.223457][ T4843] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 71.257907][ T4851] lo speed is unknown, defaulting to 1000 [ 71.422546][ T4860] loop1: detected capacity change from 0 to 1024 [ 71.430460][ T4860] EXT4-fs: Ignoring removed oldalloc option [ 71.439881][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.506566][ T4851] lo speed is unknown, defaulting to 1000 [ 71.551402][ T4851] lo speed is unknown, defaulting to 1000 [ 71.592922][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.673586][ T4851] lo speed is unknown, defaulting to 1000 [ 72.047282][ T4860] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.076293][ T4860] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.127600][ T4860] netlink: 'syz.1.227': attribute type 1 has an invalid length. [ 72.167692][ T4874] netlink: 'syz.3.231': attribute type 39 has an invalid length. [ 72.184973][ T4860] 8021q: adding VLAN 0 to HW filter on device bond2 [ 72.233702][ T4881] SELinux: Context × is not valid (left unmapped). [ 72.243603][ T4879] lo speed is unknown, defaulting to 1000 [ 72.260034][ T4881] loop4: detected capacity change from 0 to 1024 [ 72.279244][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 72.289605][ T4881] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.313015][ T4881] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 72.323992][ T4881] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 72.343117][ T4879] lo speed is unknown, defaulting to 1000 [ 72.362218][ T4879] lo speed is unknown, defaulting to 1000 [ 72.370681][ T4881] JBD2: no valid journal superblock found [ 72.376494][ T4881] EXT4-fs (loop4): Could not load journal inode [ 72.460165][ T4879] lo speed is unknown, defaulting to 1000 [ 72.678089][ T4879] netlink: 12 bytes leftover after parsing attributes in process `syz.0.232'. [ 72.778810][ T4927] netlink: 'syz.2.239': attribute type 6 has an invalid length. [ 72.810851][ T4927] IPVS: persistence engine module ip_vs_pe_ not found [ 72.895127][ T4938] geneve2: entered promiscuous mode [ 72.900512][ T4938] geneve2: entered allmulticast mode [ 73.794182][ T4968] lo speed is unknown, defaulting to 1000 [ 73.846310][ T4968] lo speed is unknown, defaulting to 1000 [ 73.853110][ T4968] lo speed is unknown, defaulting to 1000 [ 73.949114][ T4968] lo speed is unknown, defaulting to 1000 [ 74.084601][ T5009] loop1: detected capacity change from 0 to 8192 [ 74.165435][ T5009] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 74.274238][ T5005] netlink: 12 bytes leftover after parsing attributes in process `syz.3.245'. [ 74.405295][ T5005] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 74.481150][ T29] kauditd_printk_skb: 520 callbacks suppressed [ 74.481171][ T29] audit: type=1326 audit(1767728362.791:4480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4999 comm="syz.1.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 74.604952][ T5020] Cannot find add_set index 0 as target [ 74.611226][ T5024] netlink: 'syz.1.249': attribute type 6 has an invalid length. [ 74.653342][ T29] audit: type=1400 audit(1767728362.961:4481): avc: denied { ioctl } for pid=5011 comm="syz.4.246" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 74.689620][ T5015] loop0: detected capacity change from 0 to 2048 [ 74.711780][ T5024] IPVS: persistence engine module ip_vs_pe_ not found [ 74.720041][ T29] audit: type=1400 audit(1767728363.031:4482): avc: denied { create } for pid=5017 comm="syz.2.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 74.749911][ T5015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.791401][ T5024] geneve2: entered promiscuous mode [ 74.796689][ T5024] geneve2: entered allmulticast mode [ 74.811224][ T5020] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.248'. [ 74.907061][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.183589][ T5037] netlink: 68 bytes leftover after parsing attributes in process `syz.4.251'. [ 75.194028][ T29] audit: type=1326 audit(1767728363.511:4483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.235691][ T5041] netlink: 8 bytes leftover after parsing attributes in process `syz.2.252'. [ 75.251895][ T29] audit: type=1326 audit(1767728363.541:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.275297][ T29] audit: type=1326 audit(1767728363.541:4485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.298761][ T29] audit: type=1326 audit(1767728363.541:4486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.322372][ T29] audit: type=1326 audit(1767728363.541:4487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.345713][ T29] audit: type=1326 audit(1767728363.541:4488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.369081][ T29] audit: type=1326 audit(1767728363.541:4489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 75.600622][ T5053] loop4: detected capacity change from 0 to 512 [ 75.611001][ T5053] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.638724][ T5053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.653788][ T5053] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.718563][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.820360][ T5060] netlink: 'syz.3.258': attribute type 6 has an invalid length. [ 75.872895][ T5060] IPVS: persistence engine module ip_vs_pe_ not found [ 75.952292][ T5062] geneve2: entered promiscuous mode [ 75.957678][ T5062] geneve2: entered allmulticast mode [ 76.063909][ T5046] lo speed is unknown, defaulting to 1000 [ 76.102040][ T5046] lo speed is unknown, defaulting to 1000 [ 76.108332][ T5046] lo speed is unknown, defaulting to 1000 [ 76.146891][ T5046] lo speed is unknown, defaulting to 1000 [ 76.168606][ T5066] netlink: 'syz.2.259': attribute type 6 has an invalid length. [ 76.195899][ T5066] IPVS: persistence engine module ip_vs_pe_ not found [ 76.289272][ T5069] geneve2: entered promiscuous mode [ 76.294590][ T5069] geneve2: entered allmulticast mode [ 76.449167][ T5047] netlink: 4 bytes leftover after parsing attributes in process `syz.1.253'. [ 76.458630][ T5047] bridge_slave_1: left allmulticast mode [ 76.464334][ T5047] bridge_slave_1: left promiscuous mode [ 76.470232][ T5047] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.479339][ T5047] bridge_slave_0: left allmulticast mode [ 76.485053][ T5047] bridge_slave_0: left promiscuous mode [ 76.490926][ T5047] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.653886][ T5057] lo speed is unknown, defaulting to 1000 [ 76.694794][ T5057] lo speed is unknown, defaulting to 1000 [ 76.701225][ T5057] lo speed is unknown, defaulting to 1000 [ 76.793861][ T5057] lo speed is unknown, defaulting to 1000 [ 76.879231][ T5090] netlink: 'syz.3.263': attribute type 1 has an invalid length. [ 76.894977][ T5090] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.898695][ T5089] netlink: 'syz.0.264': attribute type 6 has an invalid length. [ 76.984682][ T5089] IPVS: persistence engine module ip_vs_pe_ not found [ 77.002842][ T5095] netlink: 'syz.3.265': attribute type 6 has an invalid length. [ 77.063817][ T5095] IPVS: persistence engine module ip_vs_pe_ not found [ 77.093792][ T5092] geneve2: entered promiscuous mode [ 77.099185][ T5092] geneve2: entered allmulticast mode [ 77.133242][ T5101] netlink: 'syz.2.266': attribute type 10 has an invalid length. [ 77.141084][ T5101] netlink: 40 bytes leftover after parsing attributes in process `syz.2.266'. [ 77.157219][ T5101] loop2: detected capacity change from 0 to 1024 [ 77.164692][ T5103] geneve2: entered promiscuous mode [ 77.169972][ T5103] geneve2: entered allmulticast mode [ 77.338686][ T5101] netlink: 32 bytes leftover after parsing attributes in process `syz.2.266'. [ 77.348381][ T5101] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 77.520703][ T5108] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.533065][ T5108] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.551956][ T5107] lo speed is unknown, defaulting to 1000 [ 77.593511][ T5107] lo speed is unknown, defaulting to 1000 [ 77.602549][ T5107] lo speed is unknown, defaulting to 1000 [ 77.633042][ T5110] lo speed is unknown, defaulting to 1000 [ 77.644911][ T5107] lo speed is unknown, defaulting to 1000 [ 77.652101][ T5111] netlink: 40 bytes leftover after parsing attributes in process `syz.2.268'. [ 77.696845][ T5110] lo speed is unknown, defaulting to 1000 [ 77.703181][ T5110] lo speed is unknown, defaulting to 1000 [ 77.762824][ T5110] lo speed is unknown, defaulting to 1000 [ 77.841633][ T5118] netlink: 'syz.2.271': attribute type 6 has an invalid length. [ 77.909879][ T5118] IPVS: persistence engine module ip_vs_pe_ not found [ 78.611073][ T5126] geneve2: entered promiscuous mode [ 78.616386][ T5126] geneve2: entered allmulticast mode [ 78.641645][ T5130] netlink: 180 bytes leftover after parsing attributes in process `syz.0.274'. [ 78.675812][ T5130] netlink: 80 bytes leftover after parsing attributes in process `syz.0.274'. [ 78.714415][ T5129] lo speed is unknown, defaulting to 1000 [ 78.751833][ T5129] lo speed is unknown, defaulting to 1000 [ 78.758158][ T5129] lo speed is unknown, defaulting to 1000 [ 78.845295][ T5129] lo speed is unknown, defaulting to 1000 [ 78.851380][ T5120] siw: device registration error -23 [ 78.921270][ T5132] sz1: rxe_newlink: already configured on lo [ 79.028949][ T5142] lo speed is unknown, defaulting to 1000 [ 79.084513][ T5142] lo speed is unknown, defaulting to 1000 [ 79.090945][ T5142] lo speed is unknown, defaulting to 1000 [ 79.130780][ T5142] lo speed is unknown, defaulting to 1000 [ 79.228850][ T5149] netlink: 'syz.1.280': attribute type 6 has an invalid length. [ 79.244994][ T5153] loop4: detected capacity change from 0 to 1024 [ 79.259479][ T5147] netlink: 'syz.0.279': attribute type 10 has an invalid length. [ 79.267326][ T5147] netlink: 40 bytes leftover after parsing attributes in process `syz.0.279'. [ 79.298342][ T5153] EXT4-fs: Ignoring removed oldalloc option [ 79.321980][ T5149] IPVS: persistence engine module ip_vs_pe_ not found [ 79.341712][ T5159] netlink: 180 bytes leftover after parsing attributes in process `syz.3.288'. [ 79.360331][ T5153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.375178][ T5159] netlink: 80 bytes leftover after parsing attributes in process `syz.3.288'. [ 79.400434][ T5153] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.444352][ T5163] geneve2: entered promiscuous mode [ 79.449702][ T5163] geneve2: entered allmulticast mode [ 79.504812][ T5156] netlink: 'syz.2.281': attribute type 4 has an invalid length. [ 79.518254][ T5153] netlink: 'syz.4.277': attribute type 1 has an invalid length. [ 79.560328][ T5159] rdma_rxe: rxe_newlink: failed to add lo [ 79.586563][ T5153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.605273][ T5162] netlink: 'syz.2.281': attribute type 4 has an invalid length. [ 79.655052][ T5147] netlink: 32 bytes leftover after parsing attributes in process `syz.0.279'. [ 79.664099][ T5147] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 79.737343][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 79.753336][ T10] lo speed is unknown, defaulting to 1000 [ 79.753356][ T10] syz0: Port: 1 Link DOWN [ 79.762270][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 79.762299][ T29] audit: type=1326 audit(1767728368.071:4742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.763021][ T29] audit: type=1326 audit(1767728368.071:4743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.763057][ T5174] netlink: 'syz.3.283': attribute type 6 has an invalid length. [ 79.763426][ T29] audit: type=1326 audit(1767728368.071:4744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.764519][ T29] audit: type=1326 audit(1767728368.071:4745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.765203][ T29] audit: type=1326 audit(1767728368.071:4746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.766822][ T29] audit: type=1326 audit(1767728368.081:4747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.767134][ T29] audit: type=1326 audit(1767728368.081:4748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.767227][ T29] audit: type=1326 audit(1767728368.081:4749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.768375][ T29] audit: type=1326 audit(1767728368.081:4750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.768630][ T29] audit: type=1326 audit(1767728368.081:4751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5171 comm="syz.4.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 79.810872][ T5177] netlink: 209860 bytes leftover after parsing attributes in process `syz.4.284'. [ 79.816444][ T5174] IPVS: persistence engine module ip_vs_pe_ not found [ 79.869191][ T5177] netlink: 4 bytes leftover after parsing attributes in process `syz.4.284'. [ 79.910184][ T5180] geneve2: entered promiscuous mode [ 79.910207][ T5180] geneve2: entered allmulticast mode [ 79.910319][ T5182] netlink: 20 bytes leftover after parsing attributes in process `syz.0.285'. [ 79.920695][ T5182] netlink: 'syz.0.285': attribute type 30 has an invalid length. [ 80.201984][ T5186] netlink: 'syz.2.287': attribute type 6 has an invalid length. [ 80.217511][ T5187] Invalid logical block size (4608) [ 80.233850][ T5186] IPVS: persistence engine module ip_vs_pe_ not found [ 80.256570][ T5182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=5182 comm=syz.0.285 [ 80.357750][ T5191] geneve2: entered promiscuous mode [ 80.363041][ T5191] geneve2: entered allmulticast mode [ 80.377611][ T5195] netlink: 209860 bytes leftover after parsing attributes in process `syz.0.300'. [ 80.438153][ T5194] lo speed is unknown, defaulting to 1000 [ 80.467161][ T5199] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.492998][ T5199] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.513704][ T5194] lo speed is unknown, defaulting to 1000 [ 80.524554][ T5194] lo speed is unknown, defaulting to 1000 [ 80.614055][ T5194] lo speed is unknown, defaulting to 1000 [ 80.906571][ T5190] lo speed is unknown, defaulting to 1000 [ 80.962949][ T5190] lo speed is unknown, defaulting to 1000 [ 80.969379][ T5190] lo speed is unknown, defaulting to 1000 [ 81.011973][ T5190] lo speed is unknown, defaulting to 1000 [ 81.230361][ T5215] openvswitch: netlink: Missing key (keys=40, expected=80) [ 81.238545][ T5215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5215 comm=syz.4.293 [ 81.363130][ T5223] netlink: 'syz.0.306': attribute type 1 has an invalid length. [ 81.401806][ T5223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.429563][ T5223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.441241][ T5223] bond0: (slave batadv0): making interface the new active one [ 81.450321][ T5223] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 81.618300][ T5229] IPVS: persistence engine module ip_vs_pe_ not found [ 81.655380][ T5232] IPVS: persistence engine module ip_vs_pe_ not found [ 81.718568][ T5236] geneve2: entered promiscuous mode [ 81.723833][ T5236] geneve2: entered allmulticast mode [ 81.733455][ T5238] rdma_rxe: rxe_newlink: failed to add lo [ 81.749193][ T5237] geneve2: entered promiscuous mode [ 81.754548][ T5237] geneve2: entered allmulticast mode [ 81.793717][ T5239] wireguard0: entered promiscuous mode [ 81.799326][ T5239] wireguard0: entered allmulticast mode [ 81.938856][ T5249] IPVS: persistence engine module ip_vs_pe_ not found [ 81.958889][ T5252] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 81.999492][ T5252] lo speed is unknown, defaulting to 1000 [ 82.033655][ T5252] lo speed is unknown, defaulting to 1000 [ 82.039888][ T5252] lo speed is unknown, defaulting to 1000 [ 82.103028][ T5252] lo speed is unknown, defaulting to 1000 [ 82.353921][ T5259] openvswitch: netlink: Missing key (keys=40, expected=80) [ 82.375801][ T5263] wireguard0: entered promiscuous mode [ 82.381337][ T5263] wireguard0: entered allmulticast mode [ 82.417565][ T5261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5261 comm=syz.1.307 [ 82.523950][ T5275] IPVS: persistence engine module ip_vs_pe_ not found [ 82.614327][ T5287] geneve2: entered promiscuous mode [ 82.619713][ T5287] geneve2: entered allmulticast mode [ 82.643406][ T5288] loop1: detected capacity change from 0 to 1024 [ 82.757604][ T5288] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 82.819305][ T5274] bridge_slave_1: left allmulticast mode [ 82.825094][ T5274] bridge_slave_1: left promiscuous mode [ 82.830873][ T5274] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.859074][ T5274] bridge_slave_0: left allmulticast mode [ 82.864773][ T5274] bridge_slave_0: left promiscuous mode [ 82.870568][ T5274] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.941495][ T3501] infiniband syb2: ib_query_port failed (-19) [ 83.630409][ T5309] lo speed is unknown, defaulting to 1000 [ 83.676425][ T5310] __nla_validate_parse: 13 callbacks suppressed [ 83.676442][ T5310] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.317'. [ 83.734536][ T5308] netlink: 4 bytes leftover after parsing attributes in process `syz.0.329'. [ 83.750763][ T5309] lo speed is unknown, defaulting to 1000 [ 83.765294][ T5310] netlink: zone id is out of range [ 83.770519][ T5310] netlink: zone id is out of range [ 83.797143][ T5309] lo speed is unknown, defaulting to 1000 [ 83.805564][ T5310] netlink: zone id is out of range [ 83.815368][ T5310] netlink: zone id is out of range [ 83.820580][ T5310] netlink: zone id is out of range [ 83.825886][ T5310] netlink: zone id is out of range [ 83.834612][ T5305] netlink: 180 bytes leftover after parsing attributes in process `syz.2.313'. [ 83.854638][ T5310] netlink: zone id is out of range [ 83.878435][ T5310] netlink: zone id is out of range [ 83.883614][ T5310] netlink: zone id is out of range [ 83.928818][ T5309] lo speed is unknown, defaulting to 1000 [ 83.958463][ T5305] netlink: 80 bytes leftover after parsing attributes in process `syz.2.313'. [ 83.999105][ T5317] rdma_rxe: rxe_newlink: failed to add lo [ 84.114272][ T5298] xt_TPROXY: Can be used only with -p tcp or -p udp [ 84.130487][ T5298] netlink: 8 bytes leftover after parsing attributes in process `syz.3.314'. [ 84.141372][ T5298] netlink: 8 bytes leftover after parsing attributes in process `syz.3.314'. [ 84.157723][ T5298] netlink: 8 bytes leftover after parsing attributes in process `syz.3.314'. [ 84.175285][ T5298] netlink: 8 bytes leftover after parsing attributes in process `syz.3.314'. [ 84.224822][ T5321] validate_nla: 6 callbacks suppressed [ 84.224842][ T5321] netlink: 'syz.4.319': attribute type 6 has an invalid length. [ 84.272002][ T5324] netlink: 'syz.1.321': attribute type 6 has an invalid length. [ 84.297449][ T5321] IPVS: persistence engine module ip_vs_pe_ not found [ 84.327073][ T5322] loop2: detected capacity change from 0 to 512 [ 84.363147][ T5324] IPVS: persistence engine module ip_vs_pe_ not found [ 84.379849][ T5329] geneve2: entered promiscuous mode [ 84.385130][ T5329] geneve2: entered allmulticast mode [ 84.397639][ T5322] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.411071][ T5322] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.431047][ T5333] geneve2: entered promiscuous mode [ 84.436510][ T5333] geneve2: entered allmulticast mode [ 84.591650][ T5336] netlink: 84 bytes leftover after parsing attributes in process `syz.0.323'. [ 84.603569][ T5336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5336 comm=syz.0.323 [ 85.221729][ T29] kauditd_printk_skb: 561 callbacks suppressed [ 85.221748][ T29] audit: type=1400 audit(1767728373.531:5313): avc: denied { open } for pid=5342 comm="syz.3.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 85.249758][ T5343] netlink: 'syz.3.324': attribute type 10 has an invalid length. [ 85.257605][ T5343] netlink: 40 bytes leftover after parsing attributes in process `syz.3.324'. [ 85.268016][ T29] audit: type=1400 audit(1767728373.531:5314): avc: denied { kernel } for pid=5342 comm="syz.3.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 85.306571][ T5349] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 85.318882][ T29] audit: type=1326 audit(1767728373.601:5315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.342275][ T29] audit: type=1326 audit(1767728373.601:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.365670][ T29] audit: type=1326 audit(1767728373.601:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.389121][ T29] audit: type=1326 audit(1767728373.601:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.412494][ T29] audit: type=1326 audit(1767728373.601:5319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.435884][ T29] audit: type=1326 audit(1767728373.601:5320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.459230][ T29] audit: type=1326 audit(1767728373.601:5321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.482607][ T29] audit: type=1326 audit(1767728373.601:5322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.4.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 85.525835][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.045067][ T5363] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 86.105975][ T5363] loop2: detected capacity change from 0 to 512 [ 86.171830][ T5368] lo speed is unknown, defaulting to 1000 [ 86.265821][ T5363] EXT4-fs: dax option not supported [ 86.330213][ T5368] lo speed is unknown, defaulting to 1000 [ 86.357553][ T5368] lo speed is unknown, defaulting to 1000 [ 86.468873][ T5368] lo speed is unknown, defaulting to 1000 [ 86.498225][ T5374] syz1: rxe_newlink: already configured on lo [ 87.260392][ T5385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5385 comm=syz.1.339 [ 87.276184][ T5385] loop1: detected capacity change from 0 to 512 [ 87.285875][ T5385] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.307011][ T5385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.320217][ T5385] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.338505][ T5385] tipc: Started in network mode [ 87.343453][ T5385] tipc: Node identity ac1414aa, cluster identity 4711 [ 87.351516][ T5385] tipc: Enabled bearer , priority 10 [ 87.384281][ T5385] tipc: Enabled bearer , priority 10 [ 87.471150][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.514296][ T5395] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 87.576511][ T5396] FAT-fs (loop1): unable to read boot sector [ 88.075454][ T5406] netlink: 'syz.1.343': attribute type 6 has an invalid length. [ 88.113279][ T5406] IPVS: persistence engine module ip_vs_pe_ not found [ 88.193792][ T5409] geneve2: entered promiscuous mode [ 88.199126][ T5409] geneve2: entered allmulticast mode [ 88.289742][ T5415] loop2: detected capacity change from 0 to 512 [ 88.304866][ T5415] EXT4-fs: Ignoring removed orlov option [ 88.310760][ T5415] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.371167][ T5415] EXT4-fs error (device loop2): ext4_iget_extra_inode:5073: inode #15: comm syz.2.346: corrupted in-inode xattr: e_value size too large [ 88.388109][ T5415] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.346: couldn't read orphan inode 15 (err -117) [ 88.401703][ T5415] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.465375][ T10] tipc: Node number set to 2886997162 [ 88.768168][ T5424] SET target dimension over the limit! [ 88.959073][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.264895][ T5433] lo speed is unknown, defaulting to 1000 [ 89.290681][ T5440] loop2: detected capacity change from 0 to 256 [ 89.356330][ T5440] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.131021][ T5440] lo speed is unknown, defaulting to 1000 [ 90.167520][ T5440] lo speed is unknown, defaulting to 1000 [ 90.173716][ T5440] lo speed is unknown, defaulting to 1000 [ 90.211190][ T5440] lo speed is unknown, defaulting to 1000 [ 90.264659][ T5433] lo speed is unknown, defaulting to 1000 [ 90.271166][ T5433] lo speed is unknown, defaulting to 1000 [ 90.325927][ T5433] lo speed is unknown, defaulting to 1000 [ 90.452894][ T5450] syz.2.357: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 90.467482][ T5450] CPU: 1 UID: 0 PID: 5450 Comm: syz.2.357 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.467566][ T5450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 90.467582][ T5450] Call Trace: [ 90.467591][ T5450] [ 90.467600][ T5450] __dump_stack+0x1d/0x30 [ 90.467625][ T5450] dump_stack_lvl+0x95/0xd0 [ 90.467646][ T5450] dump_stack+0x15/0x1b [ 90.467665][ T5450] warn_alloc+0x12b/0x1a0 [ 90.467773][ T5450] __vmalloc_node_range_noprof+0xa0/0x1310 [ 90.467904][ T5450] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 90.467940][ T5450] ? probe_sched_wakeup+0x85/0xa0 [ 90.468021][ T5450] ? ttwu_do_activate+0x1d3/0x210 [ 90.468055][ T5450] ? __rcu_read_unlock+0x4f/0x70 [ 90.468080][ T5450] ? avc_has_perm_noaudit+0xab/0x130 [ 90.468191][ T5450] ? should_fail_ex+0x30/0x280 [ 90.468220][ T5450] ? should_failslab+0x8c/0xb0 [ 90.468245][ T5450] vmalloc_user_noprof+0x7d/0xb0 [ 90.468312][ T5450] ? xskq_create+0x80/0xe0 [ 90.468351][ T5450] xskq_create+0x80/0xe0 [ 90.468401][ T5450] xsk_init_queue+0x95/0xf0 [ 90.468440][ T5450] xsk_setsockopt+0x3f5/0x640 [ 90.468478][ T5450] ? __pfx_xsk_setsockopt+0x10/0x10 [ 90.468656][ T5450] __sys_setsockopt+0x184/0x200 [ 90.468697][ T5450] __x64_sys_setsockopt+0x64/0x80 [ 90.468722][ T5450] x64_sys_call+0x21d5/0x3000 [ 90.468816][ T5450] do_syscall_64+0xca/0x2b0 [ 90.468851][ T5450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.468878][ T5450] RIP: 0033:0x7fedf548f749 [ 90.468905][ T5450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.468927][ T5450] RSP: 002b:00007fedf3eef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 90.468960][ T5450] RAX: ffffffffffffffda RBX: 00007fedf56e5fa0 RCX: 00007fedf548f749 [ 90.468972][ T5450] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 90.468985][ T5450] RBP: 00007fedf5513f91 R08: 0000000000000004 R09: 0000000000000000 [ 90.469000][ T5450] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 90.469015][ T5450] R13: 00007fedf56e6038 R14: 00007fedf56e5fa0 R15: 00007fff69412868 [ 90.469052][ T5450] [ 90.469059][ T5450] Mem-Info: [ 90.688310][ T5450] active_anon:17200 inactive_anon:0 isolated_anon:0 [ 90.688310][ T5450] active_file:12401 inactive_file:13039 isolated_file:0 [ 90.688310][ T5450] unevictable:435 dirty:350 writeback:0 [ 90.688310][ T5450] slab_reclaimable:3460 slab_unreclaimable:56805 [ 90.688310][ T5450] mapped:36166 shmem:8936 pagetables:1413 [ 90.688310][ T5450] sec_pagetables:0 bounce:0 [ 90.688310][ T5450] kernel_misc_reclaimable:0 [ 90.688310][ T5450] free:1742224 free_pcp:9536 free_cma:0 [ 90.733610][ T5450] Node 0 active_anon:68800kB inactive_anon:0kB active_file:49604kB inactive_file:52156kB unevictable:1740kB isolated(anon):0kB isolated(file):0kB mapped:144664kB dirty:1400kB writeback:0kB shmem:35744kB kernel_stack:4624kB pagetables:5652kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 90.761449][ T5450] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 90.791203][ T5450] lowmem_reserve[]: 0 2880 7859 7859 [ 90.796554][ T5450] Node 0 DMA32 free:2945884kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 90.828060][ T5450] lowmem_reserve[]: 0 0 4978 4978 [ 90.833199][ T5450] Node 0 Normal free:4007652kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:68800kB inactive_anon:0kB active_file:49604kB inactive_file:52156kB unevictable:2552kB writepending:1400kB zspages:0kB present:5242880kB managed:5098240kB mlocked:2668kB bounce:0kB free_pcp:33728kB local_pcp:24464kB free_cma:0kB [ 90.866885][ T5450] lowmem_reserve[]: 0 0 0 0 [ 90.871525][ T5450] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 90.884352][ T5450] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945884kB [ 90.900529][ T5450] Node 0 Normal: 3*4kB (UME) 87*8kB (UME) 58*16kB (UE) 62*32kB (UE) 200*64kB (UME) 136*128kB (UME) 53*256kB (UM) 27*512kB (UME) 12*1024kB (UME) 9*2048kB (UM) 956*4096kB (UM) = 4007716kB [ 90.919224][ T5450] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 90.928585][ T5450] 35008 total pagecache pages [ 90.933296][ T5450] 0 pages in swap cache [ 90.937505][ T5450] Free swap = 124996kB [ 90.941699][ T5450] Total swap = 124996kB [ 90.945935][ T5450] 2097051 pages RAM [ 90.947154][ T5446] cgroup2: Unknown parameter 'memory_hugZ¯ ‡@† iüF£T…ÆäÞetlb_acco~nting' [ 90.949873][ T5450] 0 pages HighMem/MovableOnly [ 90.949883][ T5450] 81272 pages reserved [ 91.005283][ T29] kauditd_printk_skb: 532 callbacks suppressed [ 91.005301][ T29] audit: type=1326 audit(1767728379.311:5855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.023751][ T5457] __nla_validate_parse: 5 callbacks suppressed [ 91.023865][ T5457] netlink: 8 bytes leftover after parsing attributes in process `syz.1.358'. [ 91.035408][ T29] audit: type=1326 audit(1767728379.311:5856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.073434][ T29] audit: type=1326 audit(1767728379.311:5857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.104901][ T29] audit: type=1326 audit(1767728379.321:5858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.128311][ T29] audit: type=1326 audit(1767728379.321:5859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.151702][ T29] audit: type=1326 audit(1767728379.321:5860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.175041][ T29] audit: type=1326 audit(1767728379.321:5861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 91.198410][ T29] audit: type=1326 audit(1767728379.321:5862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32ae521667 code=0x7ffc0000 [ 91.221698][ T29] audit: type=1326 audit(1767728379.321:5863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f32ae5215dc code=0x7ffc0000 [ 91.245268][ T29] audit: type=1326 audit(1767728379.321:5864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f32ae521514 code=0x7ffc0000 [ 91.357639][ T5450] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.374504][ T5460] netlink: 4 bytes leftover after parsing attributes in process `syz.0.359'. [ 91.433515][ T5462] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5462 comm=syz.0.359 [ 91.446054][ T5462] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5462 comm=syz.0.359 [ 91.562503][ T5457] program syz.1.358 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.604228][ T5466] net_ratelimit: 119 callbacks suppressed [ 91.604248][ T5466] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 91.629027][ T5450] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.798947][ T5466] lo speed is unknown, defaulting to 1000 [ 91.815782][ T5473] netlink: 'syz.4.362': attribute type 10 has an invalid length. [ 91.823598][ T5473] netlink: 40 bytes leftover after parsing attributes in process `syz.4.362'. [ 91.876919][ T5450] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.065741][ T5466] lo speed is unknown, defaulting to 1000 [ 92.121282][ T5466] lo speed is unknown, defaulting to 1000 [ 92.136853][ T5454] lo speed is unknown, defaulting to 1000 [ 92.162467][ T5450] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.276603][ T5484] SET target dimension over the limit! [ 92.348175][ T5473] netlink: 32 bytes leftover after parsing attributes in process `syz.4.362'. [ 92.357237][ T5473] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 92.373770][ T5466] lo speed is unknown, defaulting to 1000 [ 92.497385][ T983] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.638671][ T4428] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.714246][ T4428] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.983298][ T5521] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.039895][ T5519] netlink: 8 bytes leftover after parsing attributes in process `syz.0.367'. [ 93.241771][ T5454] lo speed is unknown, defaulting to 1000 [ 93.247730][ T4433] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.404631][ T5454] lo speed is unknown, defaulting to 1000 [ 93.451061][ T5454] lo speed is unknown, defaulting to 1000 [ 94.002205][ T5531] netlink: 'syz.4.372': attribute type 6 has an invalid length. [ 94.039532][ T5531] IPVS: persistence engine module ip_vs_pe_ not found [ 94.075408][ T5533] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.119574][ T5536] geneve2: entered promiscuous mode [ 94.124887][ T5536] geneve2: entered allmulticast mode [ 94.147803][ T5533] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.184707][ T5538] lo speed is unknown, defaulting to 1000 [ 94.232349][ T5538] lo speed is unknown, defaulting to 1000 [ 94.238517][ T5538] lo speed is unknown, defaulting to 1000 [ 94.261138][ T5533] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.376099][ T5538] lo speed is unknown, defaulting to 1000 [ 94.411804][ T5543] lo speed is unknown, defaulting to 1000 [ 94.421322][ T5553] netlink: 'syz.0.374': attribute type 6 has an invalid length. [ 94.448087][ T5533] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.462932][ T5553] IPVS: persistence engine module ip_vs_pe_ not found [ 94.519638][ T5543] lo speed is unknown, defaulting to 1000 [ 94.525884][ T5543] lo speed is unknown, defaulting to 1000 [ 94.540560][ T5556] geneve2: entered promiscuous mode [ 94.545905][ T5556] geneve2: entered allmulticast mode [ 94.601141][ T5543] lo speed is unknown, defaulting to 1000 [ 95.113859][ T5560] netlink: 'syz.3.376': attribute type 1 has an invalid length. [ 95.171590][ T5560] 8021q: adding VLAN 0 to HW filter on device bond2 [ 95.183331][ T3506] IPVS: starting estimator thread 0... [ 95.195796][ T5563] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 95.226194][ T5563] bond2: (slave batadv2): making interface the new active one [ 95.255576][ T5563] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 95.275513][ T5565] IPVS: using max 2208 ests per chain, 110400 per kthread [ 95.379828][ T5558] lo speed is unknown, defaulting to 1000 [ 95.416328][ T5558] lo speed is unknown, defaulting to 1000 [ 95.422811][ T5558] lo speed is unknown, defaulting to 1000 [ 95.455054][ T5569] netlink: 14 bytes leftover after parsing attributes in process `syz.1.378'. [ 95.474601][ T5558] lo speed is unknown, defaulting to 1000 [ 95.517652][ T5572] team_slave_0: entered promiscuous mode [ 95.523380][ T5572] team_slave_1: entered promiscuous mode [ 95.546138][ T5572] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 95.561115][ T5576] netlink: 'syz.3.380': attribute type 39 has an invalid length. [ 95.583217][ T5569] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.598530][ T5569] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.616278][ T5569] bond0 (unregistering): Released all slaves [ 95.688272][ T5577] lo speed is unknown, defaulting to 1000 [ 95.691705][ T5580] IPVS: persistence engine module ip_vs_pe_ not found [ 95.762612][ T5577] lo speed is unknown, defaulting to 1000 [ 95.782692][ T5577] lo speed is unknown, defaulting to 1000 [ 95.872703][ T5577] lo speed is unknown, defaulting to 1000 [ 96.835172][ T5595] SET target dimension over the limit! [ 96.926283][ T5598] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.006894][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 97.006910][ T29] audit: type=1326 audit(1767728385.321:6406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.060444][ T5598] netlink: 8 bytes leftover after parsing attributes in process `syz.3.385'. [ 97.069943][ T29] audit: type=1326 audit(1767728385.361:6407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.093414][ T29] audit: type=1326 audit(1767728385.361:6408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.116858][ T29] audit: type=1326 audit(1767728385.361:6409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.140382][ T29] audit: type=1326 audit(1767728385.361:6410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.163770][ T29] audit: type=1326 audit(1767728385.361:6411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.187209][ T29] audit: type=1326 audit(1767728385.361:6412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.210577][ T29] audit: type=1326 audit(1767728385.361:6413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.233997][ T29] audit: type=1326 audit(1767728385.361:6414): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.258108][ T29] audit: type=1326 audit(1767728385.361:6415): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 97.351369][ T5606] lo speed is unknown, defaulting to 1000 [ 97.464065][ T5606] lo speed is unknown, defaulting to 1000 [ 97.480100][ T5606] lo speed is unknown, defaulting to 1000 [ 97.596613][ T5606] lo speed is unknown, defaulting to 1000 [ 97.741028][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.764754][ T5611] netlink: 'syz.0.399': attribute type 13 has an invalid length. [ 97.778440][ T5614] netlink: 20 bytes leftover after parsing attributes in process `syz.3.387'. [ 97.831322][ T4445] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.859314][ T4445] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.860401][ T5614] netlink: 'syz.3.387': attribute type 30 has an invalid length. [ 97.887913][ T3501] Process accounting resumed [ 97.945894][ T5614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=5614 comm=syz.3.387 [ 98.067222][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.256082][ T5630] loop2: detected capacity change from 0 to 1024 [ 98.263198][ T5630] EXT4-fs: Ignoring removed orlov option [ 98.291201][ T5630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.765247][ T5644] IPVS: persistence engine module ip_vs_pe_ not found [ 99.261617][ T5649] bond1: option xmit_hash_policy: invalid value (8) [ 99.336078][ T5649] bond1 (unregistering): Released all slaves [ 99.344226][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.391045][ T5654] netlink: 8 bytes leftover after parsing attributes in process `syz.0.410'. [ 100.080904][ T5660] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.141742][ T5660] netlink: 8 bytes leftover after parsing attributes in process `syz.1.400'. [ 100.219937][ T5662] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.265886][ T5664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.282348][ T5662] netlink: 8 bytes leftover after parsing attributes in process `syz.4.402'. [ 100.436286][ T5671] netlink: 'syz.3.414': attribute type 6 has an invalid length. [ 100.462484][ T5664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.807924][ T5675] IPVS: persistence engine module ip_vs_pe_ not found [ 101.014473][ T5662] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 101.023974][ T5662] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 101.060754][ T5674] lo speed is unknown, defaulting to 1000 [ 101.136133][ T5674] lo speed is unknown, defaulting to 1000 [ 101.143252][ T5674] lo speed is unknown, defaulting to 1000 [ 101.179933][ T5674] lo speed is unknown, defaulting to 1000 [ 101.220711][ T5679] geneve2: entered promiscuous mode [ 101.226115][ T5679] geneve2: entered allmulticast mode [ 101.270834][ T5681] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 101.289372][ T5681] netlink: 'gtp': attribute type 39 has an invalid length. [ 101.393967][ T5686] netlink: 'syz.1.406': attribute type 6 has an invalid length. [ 101.411979][ T5666] lo speed is unknown, defaulting to 1000 [ 101.448678][ T5686] IPVS: persistence engine module ip_vs_pe_ not found [ 101.455774][ T5688] netlink: 8 bytes leftover after parsing attributes in process `syz.3.407'. [ 101.464666][ T5688] netlink: 8 bytes leftover after parsing attributes in process `syz.3.407'. [ 101.532710][ T5686] geneve2: entered promiscuous mode [ 101.538064][ T5686] geneve2: entered allmulticast mode [ 101.547909][ T4464] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.562340][ T5666] lo speed is unknown, defaulting to 1000 [ 101.580501][ T4464] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.605593][ T4464] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.625124][ T4464] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 101.654730][ T3501] Process accounting resumed [ 101.785589][ T5666] lo speed is unknown, defaulting to 1000 [ 101.942902][ T5704] lo speed is unknown, defaulting to 1000 [ 102.002776][ T5704] lo speed is unknown, defaulting to 1000 [ 102.009351][ T5704] lo speed is unknown, defaulting to 1000 [ 102.156104][ T5666] lo speed is unknown, defaulting to 1000 [ 102.162869][ T5704] lo speed is unknown, defaulting to 1000 [ 102.480565][ T29] kauditd_printk_skb: 763 callbacks suppressed [ 102.480584][ T29] audit: type=1326 audit(1767728390.471:7179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.510295][ T29] audit: type=1326 audit(1767728390.471:7180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.533666][ T29] audit: type=1326 audit(1767728390.601:7181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.533787][ T29] audit: type=1326 audit(1767728390.601:7182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.533821][ T29] audit: type=1326 audit(1767728390.611:7183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.533855][ T29] audit: type=1326 audit(1767728390.611:7184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.533928][ T29] audit: type=1326 audit(1767728390.611:7185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.533962][ T29] audit: type=1326 audit(1767728390.611:7186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.534003][ T29] audit: type=1326 audit(1767728390.611:7187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.534034][ T29] audit: type=1326 audit(1767728390.611:7188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7685ca2005 code=0x7ffc0000 [ 102.681578][ T5714] netlink: 8 bytes leftover after parsing attributes in process `syz.3.415'. [ 102.682286][ T5712] : renamed from bond0 (while UP) [ 103.012330][ T5725] netlink: 'syz.4.419': attribute type 6 has an invalid length. [ 103.026030][ T5723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.418'. [ 103.058749][ T5725] IPVS: persistence engine module ip_vs_pe_ not found [ 103.066355][ T5716] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 103.116074][ T5728] netlink: 4 bytes leftover after parsing attributes in process `syz.1.420'. [ 103.137802][ T5728] team0 (unregistering): Port device team_slave_0 removed [ 103.148095][ T5728] team0 (unregistering): Port device team_slave_1 removed [ 103.167561][ T5729] geneve2: entered promiscuous mode [ 103.172872][ T5729] geneve2: entered allmulticast mode [ 103.181962][ T95] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 103.190966][ T95] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 103.227713][ T95] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 103.236699][ T95] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 103.408245][ T5738] netlink: 'syz.0.423': attribute type 6 has an invalid length. [ 103.431391][ T5738] IPVS: persistence engine module ip_vs_pe_ not found [ 103.572856][ T5740] lo speed is unknown, defaulting to 1000 [ 103.635098][ T5740] lo speed is unknown, defaulting to 1000 [ 103.643922][ T5740] lo speed is unknown, defaulting to 1000 [ 103.708999][ T5740] lo speed is unknown, defaulting to 1000 [ 103.930860][ T5743] geneve2: entered promiscuous mode [ 103.936242][ T5743] geneve2: entered allmulticast mode [ 103.961178][ T95] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 104.023093][ T95] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 104.043957][ T95] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 104.064653][ T95] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 104.140571][ T5747] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.425'. [ 104.150630][ T5747] netlink: zone id is out of range [ 104.157302][ T5747] netlink: zone id is out of range [ 104.163804][ T5747] netlink: zone id is out of range [ 104.170098][ T5747] netlink: zone id is out of range [ 104.179061][ T5747] netlink: zone id is out of range [ 104.188756][ T5747] netlink: zone id is out of range [ 104.195484][ T5747] netlink: zone id is out of range [ 104.203895][ T5747] netlink: zone id is out of range [ 104.213937][ T5747] netlink: zone id is out of range [ 104.220234][ T5747] netlink: zone id is out of range [ 104.423411][ T5765] loop2: detected capacity change from 0 to 512 [ 104.444079][ T5767] netlink: 24 bytes leftover after parsing attributes in process `syz.4.430'. [ 104.462325][ T5765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.475312][ T5765] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.626417][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.709383][ T5780] netlink: 'syz.2.434': attribute type 10 has an invalid length. [ 104.720313][ T5780] dummy0: entered promiscuous mode [ 104.726430][ T5780] team0: Port device dummy0 added [ 104.734384][ T5780] netlink: 'syz.2.434': attribute type 10 has an invalid length. [ 104.744833][ T5780] team0: Port device dummy0 removed [ 104.750901][ T5780] dummy0: left promiscuous mode [ 104.757274][ T5780] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 104.770752][ T5780] netlink: 8 bytes leftover after parsing attributes in process `syz.2.434'. [ 105.122597][ T5783] netlink: '+}[@': attribute type 4 has an invalid length. [ 105.133323][ T4012] lo speed is unknown, defaulting to 1000 [ 105.139225][ T4012] syz1: Port: 1 Link DOWN [ 105.165460][ T4012] lo speed is unknown, defaulting to 1000 [ 105.239920][ T5794] netlink: 4 bytes leftover after parsing attributes in process `syz.4.438'. [ 105.515256][ T5806] lo speed is unknown, defaulting to 1000 [ 105.598437][ T5806] lo speed is unknown, defaulting to 1000 [ 105.605024][ T5806] lo speed is unknown, defaulting to 1000 [ 105.682262][ T5806] lo speed is unknown, defaulting to 1000 [ 105.866331][ T5808] IPVS: persistence engine module ip_vs_pe_ not found [ 106.179577][ T5823] loop2: detected capacity change from 0 to 128 [ 106.190381][ T5823] veth0: entered promiscuous mode [ 106.219584][ T5823] netlink: 4 bytes leftover after parsing attributes in process `syz.2.444'. [ 106.261870][ T5827] netlink: 'syz.3.447': attribute type 6 has an invalid length. [ 106.277052][ T5829] FAT-fs (loop2): error, invalid access to FAT (entry 0x0fff0000) [ 106.285070][ T5829] FAT-fs (loop2): Filesystem has been set read-only [ 106.308792][ T5827] IPVS: persistence engine module ip_vs_pe_ not found [ 106.345716][ T5836] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.448'. [ 106.355131][ T3506] lo speed is unknown, defaulting to 1000 [ 106.375851][ T5837] geneve2: entered promiscuous mode [ 106.381138][ T5837] geneve2: entered allmulticast mode [ 106.390036][ T4428] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 106.406539][ T5841] bridge0: entered promiscuous mode [ 106.411868][ T5841] bridge0: entered allmulticast mode [ 106.417459][ T4428] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 106.428701][ T4428] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 106.438485][ T4432] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 106.450591][ T5841] netlink: 24 bytes leftover after parsing attributes in process `syz.0.451'. [ 106.500868][ T5846] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 106.557538][ T5846] block device autoloading is deprecated and will be removed. [ 106.609465][ T5849] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 106.686911][ T5849] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 106.848654][ T5849] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 106.948979][ T5849] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 107.371038][ T4433] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 107.465190][ T4433] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 107.497678][ T4433] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 107.524044][ T4433] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 107.697640][ T5869] __nla_validate_parse: 1 callbacks suppressed [ 107.697659][ T5869] netlink: 9 bytes leftover after parsing attributes in process `syz.0.456'. [ 107.713945][ T5849] syz.4.453 (5849) used greatest stack depth: 8520 bytes left [ 107.724537][ T5868] siw: device registration error -23 [ 107.732616][ T5869] netlink: 9 bytes leftover after parsing attributes in process `syz.0.456'. [ 107.741041][ T5868] smc: removing ib device syz1 [ 107.810305][ T5873] IPVS: persistence engine module ip_vs_pe_ not found [ 107.847217][ T5872] loop2: detected capacity change from 0 to 8192 [ 107.924522][ T29] kauditd_printk_skb: 573 callbacks suppressed [ 107.924536][ T29] audit: type=1326 audit(1767728396.231:7762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 107.954365][ T29] audit: type=1326 audit(1767728396.231:7763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 107.977765][ T29] audit: type=1326 audit(1767728396.231:7764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.020258][ T29] audit: type=1326 audit(1767728396.231:7765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.043778][ T29] audit: type=1326 audit(1767728396.251:7766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.067163][ T29] audit: type=1326 audit(1767728396.251:7767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.090680][ T29] audit: type=1326 audit(1767728396.251:7768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.114062][ T29] audit: type=1326 audit(1767728396.271:7769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.137769][ T29] audit: type=1326 audit(1767728396.271:7770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.161228][ T29] audit: type=1326 audit(1767728396.271:7771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5875 comm="syz.4.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0ea362f749 code=0x7ffc0000 [ 108.299828][ T5882] netlink: 12 bytes leftover after parsing attributes in process `syz.3.461'. [ 108.392532][ T5886] loop1: detected capacity change from 0 to 2048 [ 108.426209][ T5886] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.465459][ T5889] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 108.544582][ T5893] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 108.569283][ T5886] tipc: Resetting bearer [ 108.927644][ T5886] team_slave_1: left promiscuous mode [ 108.933147][ T5886] team_slave_1: left allmulticast mode [ 108.957472][ T5886] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.005556][ T5886] geneve2: left promiscuous mode [ 109.010568][ T5886] geneve2: left allmulticast mode [ 109.017767][ T5893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.464'. [ 109.047565][ T5896] lo speed is unknown, defaulting to 1000 [ 109.053792][ T5896] lo speed is unknown, defaulting to 1000 [ 109.090997][ T5896] lo speed is unknown, defaulting to 1000 [ 109.118064][ T4433] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.126551][ T4433] netdevsim netdevsim1 eth0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.135504][ T4433] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.143947][ T4433] netdevsim netdevsim1 eth1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.172345][ T4433] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.180861][ T4433] netdevsim netdevsim1 eth2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.197454][ T5886] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.218315][ T4433] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.226852][ T4433] netdevsim netdevsim1 eth3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.256895][ T5902] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 109.435820][ T5906] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.445674][ T5906] netdevsim netdevsim3 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.464728][ T5917] loop2: detected capacity change from 0 to 1024 [ 109.471958][ T5917] EXT4-fs: Ignoring removed orlov option [ 109.485959][ T5917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.507634][ T5906] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.517502][ T5906] netdevsim netdevsim3 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.560483][ T5920] netlink: 12 bytes leftover after parsing attributes in process `syz.4.472'. [ 109.600332][ T5906] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.610288][ T5906] netdevsim netdevsim3 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.647895][ T5924] serio: Serial port ptm0 [ 109.669170][ T5928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.474'. [ 109.694087][ T5906] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.704092][ T5906] netdevsim netdevsim3 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 109.774861][ T4433] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 109.783295][ T4433] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 109.802862][ T4433] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 109.811214][ T4433] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 109.855545][ T5932] xt_CT: You must specify a L4 protocol and not use inversions on it [ 109.856666][ T4433] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 109.872038][ T4433] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 109.887139][ T4433] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 109.895535][ T4433] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 109.924442][ T5934] net_ratelimit: 16 callbacks suppressed [ 109.924459][ T5934] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 109.949959][ T5936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.471'. [ 109.977695][ T5939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5939 comm=syz.3.476 [ 109.990130][ T5939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5939 comm=syz.3.476 [ 110.006052][ T5939] netlink: 16 bytes leftover after parsing attributes in process `syz.3.476'. [ 110.015012][ T5939] netlink: 8 bytes leftover after parsing attributes in process `syz.3.476'. [ 110.016664][ T5934] lo speed is unknown, defaulting to 1000 [ 110.037644][ T5934] lo speed is unknown, defaulting to 1000 [ 110.094203][ T5934] lo speed is unknown, defaulting to 1000 [ 110.171921][ T5940] loop1: detected capacity change from 0 to 8192 [ 110.206446][ T5948] netlink: 8 bytes leftover after parsing attributes in process `syz.3.478'. [ 110.311426][ T5950] Cannot find add_set index 0 as target [ 110.330534][ T5950] tipc: Enabling of bearer rejected, already enabled [ 110.425792][ T5955] netlink: zone id is out of range [ 110.430978][ T5955] netlink: zone id is out of range [ 110.447244][ T5955] netlink: zone id is out of range [ 110.460123][ T5955] netlink: zone id is out of range [ 110.482834][ T5955] netlink: zone id is out of range [ 110.503062][ T5955] netlink: zone id is out of range [ 110.508323][ T5955] netlink: zone id is out of range [ 110.530058][ T5955] netlink: zone id is out of range [ 110.543309][ T5955] netlink: zone id is out of range [ 110.587493][ T5963] IPv6: NLM_F_CREATE should be specified when creating new route [ 110.888805][ T5965] loop1: detected capacity change from 0 to 512 [ 110.920502][ T5965] EXT4-fs: inline encryption not supported [ 110.933946][ T5965] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 110.957576][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.000016][ T5965] EXT4-fs (loop1): 1 truncate cleaned up [ 111.029300][ T5965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.093742][ T5965] rdma_op ffff88811aceb180 conn xmit_rdma 0000000000000000 [ 111.275718][ T5994] netlink: 'syz.3.493': attribute type 4 has an invalid length. [ 111.326440][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.879986][ T6008] loop2: detected capacity change from 0 to 512 [ 111.941362][ T6008] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.973003][ T6008] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.180937][ T6016] lo speed is unknown, defaulting to 1000 [ 112.220350][ T6016] lo speed is unknown, defaulting to 1000 [ 112.268967][ T6021] netlink: 'syz.1.498': attribute type 6 has an invalid length. [ 112.392107][ T6016] lo speed is unknown, defaulting to 1000 [ 112.562349][ T6037] xt_CT: You must specify a L4 protocol and not use inversions on it [ 112.990964][ T29] kauditd_printk_skb: 727 callbacks suppressed [ 112.990982][ T29] audit: type=1326 audit(1767728401.301:8500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fc13013f807 code=0x7ffc0000 [ 113.055408][ T29] audit: type=1326 audit(1767728401.301:8501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fc1300f6bdd code=0x7ffc0000 [ 113.078732][ T29] audit: type=1326 audit(1767728401.301:8502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fc130173e89 code=0x7ffc0000 [ 113.102265][ T29] audit: type=1326 audit(1767728401.301:8503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fc1300f6c47 code=0x7ffc0000 [ 113.125648][ T29] audit: type=1326 audit(1767728401.301:8504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 113.149126][ T29] audit: type=1326 audit(1767728401.301:8505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 113.172492][ T29] audit: type=1326 audit(1767728401.301:8506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7fc1300f6357 code=0x7ffc0000 [ 113.195854][ T29] audit: type=1326 audit(1767728401.301:8507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fc1300f63b6 code=0x7ffc0000 [ 113.219207][ T29] audit: type=1326 audit(1767728401.301:8508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc13013f34b code=0x7ffc0000 [ 113.242486][ T29] audit: type=1326 audit(1767728401.301:8509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fc13013f749 code=0x7ffc0000 [ 113.272310][ T983] Bluetooth: hci0: Frame reassembly failed (-84) [ 113.278220][ T6045] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.287651][ T6045] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.511900][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.611823][ T6056] netlink: 'syz.2.508': attribute type 6 has an invalid length. [ 113.635445][ T6056] IPVS: persistence engine module ip_vs_pe_ not found [ 113.749031][ T6060] __nla_validate_parse: 14 callbacks suppressed [ 113.749052][ T6060] netlink: 72 bytes leftover after parsing attributes in process `syz.0.509'. [ 113.835267][ T6061] geneve2: entered promiscuous mode [ 113.840652][ T6061] geneve2: entered allmulticast mode [ 114.236330][ T6069] pimreg: entered allmulticast mode [ 114.242301][ T6069] pimreg: left allmulticast mode [ 114.394614][ T6081] netlink: 12 bytes leftover after parsing attributes in process `syz.0.514'. [ 114.521623][ T6083] loop2: detected capacity change from 0 to 8192 [ 115.315246][ T3533] Bluetooth: hci0: command 0x1003 tx timeout [ 115.321332][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 115.514748][ T6092] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 115.591818][ T6092] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 115.616958][ T6096] lo speed is unknown, defaulting to 1000 [ 115.627730][ T6096] lo speed is unknown, defaulting to 1000 [ 115.657637][ T6092] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 115.709019][ T6096] lo speed is unknown, defaulting to 1000 [ 115.727731][ T6092] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 115.775661][ T4432] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.798056][ T4432] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.820358][ T4432] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.837519][ T4432] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.910548][ T6105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.522'. [ 115.930798][ T6105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.522'. [ 116.044059][ T6114] netlink: 'syz.1.525': attribute type 6 has an invalid length. [ 116.068090][ T6111] macvlan2: left promiscuous mode [ 116.097143][ T6111] geneve2: left promiscuous mode [ 116.102223][ T6111] geneve2: left allmulticast mode [ 116.106193][ T6115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6115 comm=syz.1.525 [ 116.167607][ T6111] bridge0: left promiscuous mode [ 116.172632][ T6111] bridge0: left allmulticast mode [ 116.205561][ T983] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 116.235780][ T983] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 116.245580][ T983] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 116.254139][ T983] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 116.505102][ T6121] netlink: 'syz.3.527': attribute type 6 has an invalid length. [ 116.508534][ T6122] netlink: 'syz.4.526': attribute type 4 has an invalid length. [ 116.534348][ T6121] IPVS: persistence engine module ip_vs_pe_ not found [ 116.607938][ T6130] netlink: 16 bytes leftover after parsing attributes in process `syz.4.528'. [ 116.642868][ T6129] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 116.645847][ T6127] netlink: 'syz.4.528': attribute type 4 has an invalid length. [ 116.925506][ T6138] netlink: 8 bytes leftover after parsing attributes in process `syz.4.533'. [ 116.939124][ T6138] netlink: 8 bytes leftover after parsing attributes in process `syz.4.533'. [ 116.948421][ T6138] netlink: 8 bytes leftover after parsing attributes in process `syz.4.533'. [ 116.958569][ T6138] netlink: 8 bytes leftover after parsing attributes in process `syz.4.533'. [ 116.973315][ T6140] netlink: 24 bytes leftover after parsing attributes in process `syz.1.531'. [ 117.218354][ T6147] net_ratelimit: 3 callbacks suppressed [ 117.218372][ T6147] openvswitch: netlink: Message has 5672 unknown bytes. [ 117.233013][ T6147] netlink: zone id is out of range [ 117.238229][ T6147] netlink: zone id is out of range [ 117.243989][ T6147] netlink: zone id is out of range [ 117.249915][ T6147] netlink: zone id is out of range [ 117.255647][ T6147] netlink: zone id is out of range [ 117.260893][ T6147] netlink: zone id is out of range [ 117.266161][ T6147] netlink: zone id is out of range [ 117.272504][ T6147] netlink: zone id is out of range [ 117.277748][ T6147] netlink: zone id is out of range [ 117.598592][ T6169] netlink: 'syz.4.543': attribute type 6 has an invalid length. [ 117.619803][ T6161] lo speed is unknown, defaulting to 1000 [ 117.625622][ T6169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6169 comm=syz.4.543 [ 117.671364][ T6161] lo speed is unknown, defaulting to 1000 [ 117.681509][ T6169] IPVS: persistence engine module ip_vs_pe_ not found [ 117.760381][ T6161] lo speed is unknown, defaulting to 1000 [ 117.823270][ T6176] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 117.995450][ T29] kauditd_printk_skb: 1016 callbacks suppressed [ 117.995468][ T29] audit: type=1326 audit(1767728662.314:9525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.062566][ T29] audit: type=1326 audit(1767728662.354:9526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.086072][ T29] audit: type=1326 audit(1767728662.354:9527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.109489][ T29] audit: type=1326 audit(1767728662.354:9528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.132929][ T29] audit: type=1326 audit(1767728662.354:9529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.156454][ T29] audit: type=1326 audit(1767728662.354:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.180055][ T29] audit: type=1326 audit(1767728662.354:9531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.203528][ T29] audit: type=1326 audit(1767728662.354:9532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.226889][ T29] audit: type=1326 audit(1767728662.354:9533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.250725][ T29] audit: type=1326 audit(1767728662.364:9534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz.2.544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fedf54c2005 code=0x7ffc0000 [ 118.337828][ T6182] netlink: 'syz.3.546': attribute type 6 has an invalid length. [ 118.367023][ T6182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6182 comm=syz.3.546 [ 118.413795][ T6182] IPVS: persistence engine module ip_vs_pe_ not found [ 118.515370][ T6190] netlink: 'syz.4.547': attribute type 10 has an invalid length. [ 118.545529][ T6190] team0: Port device dummy0 added [ 118.557211][ T6190] netlink: 'syz.4.547': attribute type 10 has an invalid length. [ 118.568332][ T6190] team0: Port device dummy0 removed [ 118.617719][ T6183] loop2: detected capacity change from 0 to 512 [ 118.624592][ T6183] EXT4-fs: inline encryption not supported [ 118.632825][ T6183] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 118.647692][ T6183] EXT4-fs (loop2): 1 truncate cleaned up [ 118.654065][ T6183] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.767958][ T6196] netlink: 'syz.1.549': attribute type 6 has an invalid length. [ 118.784689][ T6198] netlink: 'syz.0.550': attribute type 6 has an invalid length. [ 118.791661][ T6183] rdma_op ffff888139861180 conn xmit_rdma 0000000000000000 [ 118.810213][ T6198] IPVS: persistence engine module ip_vs_pe_ not found [ 118.893132][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.235336][ T6205] __nla_validate_parse: 2 callbacks suppressed [ 119.235355][ T6205] netlink: 131740 bytes leftover after parsing attributes in process `syz.2.552'. [ 119.462893][ T3501] IPVS: starting estimator thread 0... [ 119.487049][ T6223] netlink: 9 bytes leftover after parsing attributes in process `syz.4.556'. [ 119.520030][ T6223] netlink: 9 bytes leftover after parsing attributes in process `syz.4.556'. [ 119.565318][ T6221] IPVS: using max 2304 ests per chain, 115200 per kthread [ 119.878915][ T6238] loop1: detected capacity change from 0 to 1024 [ 119.896910][ T6238] EXT4-fs: Ignoring removed oldalloc option [ 119.902983][ T6238] ext4: Unknown parameter 'subj_' [ 120.280570][ T6243] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 120.302656][ T6243] netlink: 'syz.3.564': attribute type 10 has an invalid length. [ 120.310486][ T6243] netlink: 40 bytes leftover after parsing attributes in process `syz.3.564'. [ 120.324093][ T6244] netlink: 8 bytes leftover after parsing attributes in process `syz.0.573'. [ 120.333925][ T6243] batman_adv: batadv0: Adding interface: veth1_vlan [ 120.340748][ T6243] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 120.392185][ T6247] netlink: 44 bytes leftover after parsing attributes in process `syz.0.565'. [ 120.409053][ T6243] batman_adv: batadv0: Interface activated: veth1_vlan [ 120.611056][ T6252] netlink: 16 bytes leftover after parsing attributes in process `syz.3.566'. [ 120.659480][ T6252] lo speed is unknown, defaulting to 1000 [ 120.713962][ T6252] lo speed is unknown, defaulting to 1000 [ 120.736274][ T6256] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 120.856055][ T6252] lo speed is unknown, defaulting to 1000 [ 120.904373][ T6269] IPv6: NLM_F_CREATE should be specified when creating new route [ 120.912422][ T6266] IPVS: persistence engine module ip_vs_pe_ not found [ 121.056638][ T6273] loop2: detected capacity change from 0 to 128 [ 121.066175][ T6273] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 121.079501][ T6273] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.161929][ T6281] netlink: 8 bytes leftover after parsing attributes in process `syz.3.577'. [ 121.172503][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 121.214809][ T6283] loop2: detected capacity change from 0 to 1024 [ 121.226526][ T6283] EXT4-fs: Ignoring removed orlov option [ 121.241878][ T6283] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.246693][ T6286] veth0: entered promiscuous mode [ 121.261883][ T6286] netlink: 4 bytes leftover after parsing attributes in process `syz.3.578'. [ 121.376584][ T6289] netlink: 8 bytes leftover after parsing attributes in process `syz.2.576'. [ 121.538495][ T6291] loop1: detected capacity change from 0 to 128 [ 121.929709][ T6300] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 121.931773][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.060188][ T6308] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 122.278936][ T6317] validate_nla: 3 callbacks suppressed [ 122.278953][ T6317] netlink: 'syz.0.590': attribute type 6 has an invalid length. [ 122.371392][ T6323] netlink: 'syz.2.589': attribute type 6 has an invalid length. [ 122.688541][ T6336] veth0_to_team: entered promiscuous mode [ 122.944282][ T6340] xt_hashlimit: max too large, truncated to 1048576 [ 123.114576][ T6323] IPVS: persistence engine module ip_vs_pe_ not found [ 123.201712][ T6341] geneve2: entered promiscuous mode [ 123.207123][ T6341] geneve2: entered allmulticast mode [ 123.225281][ T37] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 123.234270][ T4445] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 123.916404][ T4445] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 123.924915][ T4445] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 124.057441][ T29] kauditd_printk_skb: 1256 callbacks suppressed [ 124.057522][ T29] audit: type=1326 audit(1767728668.374:10791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.112017][ T6347] net_ratelimit: 17 callbacks suppressed [ 124.112035][ T6347] netlink: zone id is out of range [ 124.122989][ T6347] netlink: zone id is out of range [ 124.146316][ T29] audit: type=1326 audit(1767728668.404:10792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.169883][ T29] audit: type=1326 audit(1767728668.404:10793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.193429][ T29] audit: type=1326 audit(1767728668.404:10794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.216850][ T29] audit: type=1326 audit(1767728668.404:10795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.240294][ T29] audit: type=1326 audit(1767728668.404:10796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.263736][ T29] audit: type=1326 audit(1767728668.404:10797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.287427][ T29] audit: type=1326 audit(1767728668.404:10798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.310923][ T29] audit: type=1326 audit(1767728668.404:10799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.334429][ T29] audit: type=1326 audit(1767728668.404:10800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f32ae51f749 code=0x7ffc0000 [ 124.374977][ T6347] netlink: zone id is out of range [ 124.385313][ T6347] netlink: zone id is out of range [ 124.390489][ T6347] netlink: zone id is out of range [ 124.421874][ T6347] netlink: zone id is out of range [ 124.427096][ T6347] netlink: zone id is out of range [ 124.440847][ T6355] loop1: detected capacity change from 0 to 256 [ 124.443104][ T6347] netlink: zone id is out of range [ 124.463495][ T6347] netlink: zone id is out of range [ 124.468741][ T6347] netlink: del zone limit has 8 unknown bytes [ 124.695611][ T6358] __nla_validate_parse: 6 callbacks suppressed [ 124.695666][ T6358] netlink: 68 bytes leftover after parsing attributes in process `syz.3.601'. [ 125.089290][ T6359] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.101731][ T6359] team_slave_0: left promiscuous mode [ 125.107537][ T6359] team_slave_1: left promiscuous mode [ 125.167762][ T6366] netlink: 20 bytes leftover after parsing attributes in process `syz.3.604'. [ 125.273840][ T6359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.422229][ T6359] geneve2: left promiscuous mode [ 125.427506][ T6359] geneve2: left allmulticast mode [ 125.536686][ T6374] gretap1: entered promiscuous mode [ 125.549985][ T6385] netlink: 'syz.4.608': attribute type 6 has an invalid length. [ 125.561799][ T4445] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.570287][ T4445] netdevsim netdevsim2 eth0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 125.614905][ T6388] netlink: 'syz.0.609': attribute type 6 has an invalid length. [ 125.619596][ T4445] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.631409][ T4445] netdevsim netdevsim2 eth1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 125.641755][ T6383] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 125.672495][ T4445] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.681123][ T4445] netdevsim netdevsim2 eth2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 125.703345][ T4445] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.711813][ T4445] netdevsim netdevsim2 eth3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 125.807361][ T6391] netlink: 8 bytes leftover after parsing attributes in process `syz.3.610'. [ 125.908670][ T6393] siw: device registration error -23 [ 125.914618][ T6393] netlink: 8 bytes leftover after parsing attributes in process `syz.1.611'. [ 125.931361][ T6394] netlink: 20 bytes leftover after parsing attributes in process `syz.3.610'. [ 126.399328][ T6400] netlink: 'syz.2.613': attribute type 4 has an invalid length. [ 126.432962][ T6400] loop2: detected capacity change from 0 to 1024 [ 126.452085][ T6400] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 126.635427][ T6400] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 126.643889][ T6400] EXT4-fs (loop2): orphan cleanup on readonly fs [ 127.521422][ T6400] EXT4-fs warning (device loop2): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 127.536054][ T6400] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 127.552133][ T6400] EXT4-fs (loop2): 1 truncate cleaned up [ 127.564771][ T6400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 127.608367][ T6408] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 127.624747][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.657603][ T6417] loop1: detected capacity change from 0 to 1024 [ 127.669421][ T6417] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.841490][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.885299][ T6437] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 127.894233][ T6424] SELinux: Context system_u:object_r:ppp_device_t:s0 is not valid (left unmapped). [ 127.974726][ T6446] netlink: 'syz.0.625': attribute type 6 has an invalid length. [ 128.018949][ T6450] netlink: 16 bytes leftover after parsing attributes in process `syz.3.626'. [ 128.028072][ T6450] netlink: 116 bytes leftover after parsing attributes in process `syz.3.626'. [ 128.117674][ T6456] netlink: 44 bytes leftover after parsing attributes in process `syz.1.627'. [ 128.194172][ T6461] lo speed is unknown, defaulting to 1000 [ 128.203447][ T6461] lo speed is unknown, defaulting to 1000 [ 128.210955][ T6456] sd 0:0:1:0: device reset [ 128.304347][ T6461] lo speed is unknown, defaulting to 1000 [ 128.320552][ T6467] netlink: 12 bytes leftover after parsing attributes in process `syz.4.631'. [ 128.329627][ T6467] netlink: 20 bytes leftover after parsing attributes in process `syz.4.631'. [ 128.344051][ T6467] gretap0: left allmulticast mode [ 128.349148][ T6467] gretap0: left promiscuous mode [ 128.354295][ T6467] bridge0: port 1(gretap0) entered disabled state [ 128.578494][ T6474] IPVS: persistence engine module ip_vs_pe_ not found [ 128.883706][ T6482] loop1: detected capacity change from 0 to 1024 [ 128.893173][ T6482] EXT4-fs: Ignoring removed orlov option [ 128.901831][ T6482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.027983][ T29] kauditd_printk_skb: 959 callbacks suppressed [ 129.027999][ T29] audit: type=1400 audit(1767728681.398:11759): avc: denied { create } for pid=6481 comm="syz.1.637" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 129.084974][ T29] audit: type=1400 audit(1767728681.398:11760): avc: denied { write } for pid=6481 comm="syz.1.637" name=E91F7189591E9233614B dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 129.108617][ T29] audit: type=1400 audit(1767728681.419:11761): avc: denied { firmware_load } for pid=6481 comm="syz.1.637" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 129.133658][ T29] audit: type=1326 audit(1767728681.430:11762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.157227][ T29] audit: type=1326 audit(1767728681.430:11763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.180762][ T29] audit: type=1326 audit(1767728681.430:11764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.204275][ T29] audit: type=1326 audit(1767728681.430:11765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.227732][ T29] audit: type=1326 audit(1767728681.430:11766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.251308][ T29] audit: type=1326 audit(1767728681.430:11767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.274787][ T29] audit: type=1326 audit(1767728681.430:11768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.3.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 129.505000][ T6509] netlink: 'syz.0.645': attribute type 6 has an invalid length. [ 129.747721][ T6519] Driver unsupported XDP return value 0 on prog (id 633) dev N/A, expect packet loss! [ 129.972920][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.749925][ T6524] lo speed is unknown, defaulting to 1000 [ 130.757478][ T6524] lo speed is unknown, defaulting to 1000 [ 130.847645][ T6524] lo speed is unknown, defaulting to 1000 [ 130.891823][ T6528] loop1: detected capacity change from 0 to 512 [ 130.900081][ T6528] EXT4-fs: dax option not supported [ 131.011590][ T6534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6534 comm=syz.0.661 [ 131.029561][ T6528] loop1: detected capacity change from 0 to 2048 [ 131.047562][ T6528] EXT4-fs: Ignoring removed nomblk_io_submit option [ 131.054247][ T6528] ext4: Unknown parameter 'subj_role' [ 131.148513][ T6534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=6534 comm=syz.0.661 [ 131.239089][ T6544] loop1: detected capacity change from 0 to 128 [ 131.253735][ T6550] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 131.297262][ T6544] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 131.329959][ T6544] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.350066][ T6554] __nla_validate_parse: 2 callbacks suppressed [ 131.350082][ T6554] netlink: 68 bytes leftover after parsing attributes in process `syz.0.655'. [ 131.444535][ T6562] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 131.545364][ T6562] netlink: 'syz.0.657': attribute type 10 has an invalid length. [ 131.553172][ T6562] netlink: 40 bytes leftover after parsing attributes in process `syz.0.657'. [ 131.609226][ T6562] veth1_vlan: left promiscuous mode [ 131.621879][ T6562] net_ratelimit: 1 callbacks suppressed [ 131.621893][ T6562] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 131.644760][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.288051][ T6583] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 132.337786][ T6589] team0 (unregistering): Port device team_slave_0 removed [ 132.346001][ T6589] team0 (unregistering): Port device team_slave_1 removed [ 132.464205][ T6600] netlink: 68 bytes leftover after parsing attributes in process `syz.2.670'. [ 132.520997][ T6602] loop2: detected capacity change from 0 to 128 [ 132.602106][ T6609] loop1: detected capacity change from 0 to 128 [ 132.614661][ T6609] /dev/loop1: Can't open blockdev [ 132.690829][ T6610] veth0_to_team: entered promiscuous mode [ 133.070803][ T6622] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 133.263937][ T6622] loop1: detected capacity change from 0 to 512 [ 133.323895][ T6622] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 133.377999][ T6622] EXT4-fs (loop1): 1 truncate cleaned up [ 133.400088][ T6622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.805419][ T29] kauditd_printk_skb: 828 callbacks suppressed [ 133.805500][ T29] audit: type=1326 audit(1767728686.406:12597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fedf54865e7 code=0x7ffc0000 [ 133.866662][ T29] audit: type=1326 audit(1767728686.416:12598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fedf542b829 code=0x7ffc0000 [ 133.890239][ T29] audit: type=1326 audit(1767728686.416:12599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 133.913532][ T29] audit: type=1326 audit(1767728686.437:12600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fedf54865e7 code=0x7ffc0000 [ 133.937025][ T29] audit: type=1326 audit(1767728686.437:12601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fedf542b829 code=0x7ffc0000 [ 133.960404][ T29] audit: type=1326 audit(1767728686.437:12602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 133.983709][ T29] audit: type=1326 audit(1767728686.437:12603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 134.007444][ T29] audit: type=1326 audit(1767728686.448:12604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fedf54865e7 code=0x7ffc0000 [ 134.030893][ T29] audit: type=1326 audit(1767728686.448:12605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fedf542b829 code=0x7ffc0000 [ 134.054278][ T29] audit: type=1326 audit(1767728686.448:12606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6601 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 134.080536][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.221175][ T6646] lo speed is unknown, defaulting to 1000 [ 134.227409][ T6646] lo speed is unknown, defaulting to 1000 [ 134.263178][ T6647] xt_connbytes: Forcing CT accounting to be enabled [ 134.286521][ T6647] Cannot find set identified by id 0 to match [ 134.520666][ T6656] program syz.2.685 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 134.958741][ T6646] lo speed is unknown, defaulting to 1000 [ 135.163612][ T6670] netlink: 'syz.3.689': attribute type 6 has an invalid length. [ 135.185080][ T6670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6670 comm=syz.3.689 [ 135.251974][ T6675] netlink: 12 bytes leftover after parsing attributes in process `syz.4.691'. [ 135.308873][ T6679] bond0 (unregistering): Released all slaves [ 135.373376][ T6685] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 135.411506][ T6686] netlink: 68 bytes leftover after parsing attributes in process `syz.4.692'. [ 135.466471][ T6685] loop2: detected capacity change from 0 to 1024 [ 135.494477][ T6685] EXT4-fs: Ignoring removed orlov option [ 135.503198][ T6685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.794264][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.867568][ T6696] bond0: (slave dummy0): Releasing backup interface [ 135.875139][ T6696] bridge_slave_0: left allmulticast mode [ 135.881041][ T6696] bridge_slave_0: left promiscuous mode [ 135.886862][ T6696] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.895732][ T6696] bridge_slave_1: left allmulticast mode [ 135.901435][ T6696] bridge_slave_1: left promiscuous mode [ 135.907197][ T6696] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.916979][ T6696] bond0: (slave bond_slave_0): Releasing backup interface [ 135.925645][ T6696] bond0: (slave bond_slave_1): Releasing backup interface [ 135.934540][ T6696] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.942250][ T6696] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 136.635541][ T6719] lo speed is unknown, defaulting to 1000 [ 136.641827][ T6719] lo speed is unknown, defaulting to 1000 [ 136.679123][ T6719] lo speed is unknown, defaulting to 1000 [ 137.415278][ T6728] netlink: 'syz.4.704': attribute type 13 has an invalid length. [ 137.511590][ T6723] netlink: 4 bytes leftover after parsing attributes in process `syz.2.701'. [ 137.555467][ T6728] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.564975][ T6728] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 137.580515][ T3501] lo speed is unknown, defaulting to 1000 [ 137.586746][ T3501] syz2: Port: 1 Link ACTIVE [ 137.592888][ T6735] tipc: Resetting bearer [ 137.635521][ T6742] netlink: 'syz.4.708': attribute type 6 has an invalid length. [ 137.656127][ T6740] ip6erspan0: entered allmulticast mode [ 138.039705][ T6749] team_slave_0: left promiscuous mode [ 138.045171][ T6749] team_slave_1: left promiscuous mode [ 138.080642][ T6749] veth0_to_team: left promiscuous mode [ 138.092445][ T6749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.112302][ T6749] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 138.134202][ T6749] geneve2: left promiscuous mode [ 138.139224][ T6749] geneve2: left allmulticast mode [ 138.146078][ T6749] gretap1: left promiscuous mode [ 138.152803][ T4445] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 138.161381][ T4445] netdevsim netdevsim3 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 138.171101][ T4445] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 138.179633][ T4445] netdevsim netdevsim3 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 138.191497][ T4445] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 138.200108][ T4445] netdevsim netdevsim3 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 138.210008][ T6756] xt_hashlimit: max too large, truncated to 1048576 [ 138.216872][ T4445] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 138.225441][ T4445] netdevsim netdevsim3 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 138.482632][ T6770] loop1: detected capacity change from 0 to 1024 [ 138.506457][ T6770] EXT4-fs: Ignoring removed orlov option [ 138.529492][ T6770] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 138.602060][ T6770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.354521][ T6789] SELinux: Context system_u:object_r:mqueue_spool_t:s0 is not valid (left unmapped). [ 139.368077][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 139.368094][ T29] audit: type=1400 audit(1767728948.242:13019): avc: denied { relabelto } for pid=6788 comm="syz.0.721" name="file0" dev="tmpfs" ino=889 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:mqueue_spool_t:s0" [ 139.401164][ T29] audit: type=1400 audit(1767728948.242:13020): avc: denied { associate } for pid=6788 comm="syz.0.721" name="file0" dev="tmpfs" ino=889 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:mqueue_spool_t:s0" [ 139.489663][ T6789] wireguard0: entered promiscuous mode [ 139.495238][ T6789] wireguard0: entered allmulticast mode [ 139.681028][ T29] audit: type=1326 audit(1767728948.326:13021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6785 comm="syz.3.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 139.704611][ T29] audit: type=1326 audit(1767728948.326:13022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6785 comm="syz.3.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7685c6f749 code=0x7ffc0000 [ 139.731730][ T6803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6803 comm=syz.4.722 [ 139.833562][ T29] audit: type=1326 audit(1767728948.725:13023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 139.857245][ T29] audit: type=1326 audit(1767728948.735:13024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 139.880774][ T29] audit: type=1326 audit(1767728948.735:13025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 139.904268][ T29] audit: type=1326 audit(1767728948.735:13026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 139.927751][ T29] audit: type=1326 audit(1767728948.735:13027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 139.951165][ T29] audit: type=1326 audit(1767728948.735:13028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 140.293315][ T6811] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 140.422309][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.515733][ T6814] netlink: 16 bytes leftover after parsing attributes in process `syz.3.726'. [ 140.534314][ T6823] tipc: Resetting bearer [ 140.546756][ T6823] netlink: 8 bytes leftover after parsing attributes in process `syz.1.727'. [ 140.570354][ T6823] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 140.650407][ T6827] loop2: detected capacity change from 0 to 512 [ 140.657196][ T6827] EXT4-fs: Ignoring removed i_version option [ 140.686755][ T6827] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.565326][ T6835] loop1: detected capacity change from 0 to 1024 [ 141.584365][ T6835] EXT4-fs: Ignoring removed orlov option [ 141.641632][ T6835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.241287][ T6841] netlink: 12 bytes leftover after parsing attributes in process `syz.0.731'. [ 142.409936][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.868937][ T6849] netlink: 14 bytes leftover after parsing attributes in process `syz.0.743'. [ 142.923369][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.060419][ T6856] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 143.117511][ T6856] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 143.137248][ T6860] netlink: 12 bytes leftover after parsing attributes in process `syz.1.744'. [ 143.311635][ T6856] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 143.410337][ T6868] lo speed is unknown, defaulting to 1000 [ 143.417264][ T6868] lo speed is unknown, defaulting to 1000 [ 143.485206][ T6868] lo speed is unknown, defaulting to 1000 [ 143.608174][ T6869] netlink: 'syz.0.736': attribute type 2 has an invalid length. [ 143.626710][ T6871] netlink: 24 bytes leftover after parsing attributes in process `syz.3.738'. [ 143.662255][ T6856] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 143.782201][ T6871] netlink: 3 bytes leftover after parsing attributes in process `syz.3.738'. [ 143.792891][ T6871] 0ªX¹¦À: renamed from caif0 [ 143.801099][ T6871] 0ªX¹¦À: entered allmulticast mode [ 143.806572][ T6871] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 143.905446][ T6856] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 144.021466][ T6875] netlink: 24 bytes leftover after parsing attributes in process `syz.3.739'. [ 144.138468][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 144.138484][ T29] audit: type=1326 audit(1767728953.250:13282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.218658][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 144.252140][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 144.272126][ T6877] lo speed is unknown, defaulting to 1000 [ 144.282010][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 144.297610][ T6877] lo speed is unknown, defaulting to 1000 [ 144.306930][ T29] audit: type=1326 audit(1767728953.260:13283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.330470][ T29] audit: type=1326 audit(1767728953.260:13284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.353986][ T29] audit: type=1326 audit(1767728953.260:13285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.377670][ T29] audit: type=1326 audit(1767728953.260:13286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.401264][ T29] audit: type=1326 audit(1767728953.260:13287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.425143][ T29] audit: type=1326 audit(1767728953.260:13288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.440535][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 144.448638][ T29] audit: type=1326 audit(1767728953.260:13289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.480430][ T29] audit: type=1326 audit(1767728953.260:13290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.503877][ T29] audit: type=1326 audit(1767728953.260:13291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 144.556933][ T6877] lo speed is unknown, defaulting to 1000 [ 144.647121][ T6891] random: crng reseeded on system resumption [ 144.679669][ T6891] netlink: 4 bytes leftover after parsing attributes in process `syz.2.745'. [ 144.707497][ T6891] netlink: 12 bytes leftover after parsing attributes in process `syz.2.745'. [ 144.753219][ T6895] Cannot find add_set index 0 as target [ 144.876059][ T6904] netlink: 'syz.0.750': attribute type 3 has an invalid length. [ 144.890800][ T6904] SELinux: Context system_u:object_r:modules_dep_t:s0 is not valid (left unmapped). [ 144.906436][ T6904] 9pnet_virtio: no channels available for device syz [ 144.916145][ T6906] netlink: 14 bytes leftover after parsing attributes in process `syz.4.748'. [ 145.028230][ T6915] IPVS: persistence engine module ip_vs_pe_ not found [ 145.092403][ T6920] lo speed is unknown, defaulting to 1000 [ 145.100156][ T6920] lo speed is unknown, defaulting to 1000 [ 145.179368][ T6920] lo speed is unknown, defaulting to 1000 [ 145.330054][ T6931] loop2: detected capacity change from 0 to 1024 [ 145.351922][ T6931] EXT4-fs: inline encryption not supported [ 145.424802][ T6931] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.524334][ T6912] netlink: 'syz.3.753': attribute type 6 has an invalid length. [ 145.584313][ T6937] lo speed is unknown, defaulting to 1000 [ 145.590549][ T6937] lo speed is unknown, defaulting to 1000 [ 145.598139][ T6937] lo speed is unknown, defaulting to 1000 [ 145.617072][ T6931] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.654648][ T6928] Set syz1 is full, maxelem 65536 reached [ 145.658146][ T6941] loop1: detected capacity change from 0 to 2048 [ 145.703778][ T3647] loop1: p3 p4 < > [ 145.707973][ T3647] loop1: p3 size 861184 extends beyond EOD, truncated [ 145.720014][ T6937] infiniband syz1: set down [ 145.724625][ T6937] infiniband syz1: added lo [ 145.731137][ T36] lo speed is unknown, defaulting to 1000 [ 145.746480][ T6941] loop1: p3 p4 < > [ 145.750447][ T6941] loop1: p3 size 861184 extends beyond EOD, truncated [ 145.836792][ T6937] RDS/IB: syz1: added [ 145.851124][ T6937] smc: adding ib device syz1 with port count 1 [ 145.857764][ T6937] smc: ib device syz1 port 1 has no pnetid [ 145.864122][ T36] lo speed is unknown, defaulting to 1000 [ 145.883062][ T6937] lo speed is unknown, defaulting to 1000 [ 145.926411][ T6946] netlink: 16 bytes leftover after parsing attributes in process `syz.0.761'. [ 145.969205][ T6937] lo speed is unknown, defaulting to 1000 [ 146.053400][ T6937] lo speed is unknown, defaulting to 1000 [ 146.156336][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.252689][ T6951] lo speed is unknown, defaulting to 1000 [ 146.259208][ T6951] lo speed is unknown, defaulting to 1000 [ 146.326013][ T6951] lo speed is unknown, defaulting to 1000 [ 146.892754][ T6937] lo speed is unknown, defaulting to 1000 [ 146.953156][ T6951] lo speed is unknown, defaulting to 1000 [ 147.012750][ T6937] lo speed is unknown, defaulting to 1000 [ 147.103803][ T6973] netlink: 12 bytes leftover after parsing attributes in process `syz.2.763'. [ 147.137618][ T6979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.155007][ T6979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.269890][ T6986] netlink: 'syz.1.773': attribute type 13 has an invalid length. [ 147.516884][ T6989] pimreg: entered allmulticast mode [ 147.538609][ T6988] pimreg: left allmulticast mode [ 147.920668][ T7010] loop1: detected capacity change from 0 to 128 [ 148.143792][ T7025] __nla_validate_parse: 1 callbacks suppressed [ 148.143809][ T7025] netlink: 16 bytes leftover after parsing attributes in process `syz.4.776'. [ 148.558921][ T7038] netlink: 44 bytes leftover after parsing attributes in process `gtp'. [ 148.603177][ T7040] tipc: Resetting bearer [ 148.960194][ T7050] lo speed is unknown, defaulting to 1000 [ 148.966695][ T7050] lo speed is unknown, defaulting to 1000 [ 149.041781][ T7050] lo speed is unknown, defaulting to 1000 [ 149.048710][ T7050] lo speed is unknown, defaulting to 1000 [ 149.385642][ T7047] bond0: (slave bond_slave_0): Releasing backup interface [ 149.394728][ T7047] bond0: (slave bond_slave_1): Releasing backup interface [ 149.402939][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 149.402956][ T29] audit: type=1326 audit(1767728958.772:13724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.432746][ T29] audit: type=1326 audit(1767728958.793:13725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.434663][ T7047] team0: Port device team_slave_0 removed [ 149.456263][ T29] audit: type=1326 audit(1767728958.793:13726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.485536][ T29] audit: type=1326 audit(1767728958.793:13727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.509087][ T29] audit: type=1326 audit(1767728958.793:13728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.532580][ T29] audit: type=1326 audit(1767728958.793:13729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.556021][ T29] audit: type=1326 audit(1767728958.793:13730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.579483][ T29] audit: type=1326 audit(1767728958.793:13731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.603045][ T29] audit: type=1326 audit(1767728958.793:13732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.626492][ T29] audit: type=1326 audit(1767728958.793:13733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6995 comm="syz.2.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf548f749 code=0x7ffc0000 [ 149.652235][ T7047] team0: Port device team_slave_1 removed [ 149.659216][ T7047] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.669244][ T7047] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 149.709338][ T6996] lo speed is unknown, defaulting to 1000 [ 149.715609][ T6996] lo speed is unknown, defaulting to 1000 [ 149.787909][ T6996] lo speed is unknown, defaulting to 1000 [ 149.796235][ T6996] lo speed is unknown, defaulting to 1000 [ 150.279509][ T7065] ================================================================== [ 150.287659][ T7065] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 150.295012][ T7065] [ 150.297358][ T7065] read to 0xffff88811aa0b828 of 4 bytes by task 7067 on cpu 1: [ 150.299914][ T7059] lo speed is unknown, defaulting to 1000 [ 150.304936][ T7065] atime_needs_update+0x25f/0x3e0 [ 150.315762][ T7065] touch_atime+0x4a/0x340 [ 150.320133][ T7065] shmem_file_read_iter+0x477/0x540 [ 150.325383][ T7065] copy_splice_read+0x442/0x660 [ 150.330291][ T7065] splice_direct_to_actor+0x290/0x680 [ 150.331990][ T7059] lo speed is unknown, defaulting to 1000 [ 150.335704][ T7065] do_splice_direct+0xda/0x150 [ 150.335732][ T7065] do_sendfile+0x380/0x650 [ 150.350717][ T7065] __x64_sys_sendfile64+0x105/0x150 [ 150.355954][ T7065] x64_sys_call+0x2db1/0x3000 [ 150.360680][ T7065] do_syscall_64+0xca/0x2b0 [ 150.365235][ T7065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.371176][ T7065] [ 150.373526][ T7065] write to 0xffff88811aa0b828 of 4 bytes by task 7065 on cpu 0: [ 150.381190][ T7065] touch_atime+0x1e8/0x340 [ 150.385658][ T7065] shmem_file_read_iter+0x477/0x540 [ 150.390908][ T7065] copy_splice_read+0x442/0x660 [ 150.395842][ T7065] splice_direct_to_actor+0x290/0x680 [ 150.401253][ T7065] do_splice_direct+0xda/0x150 [ 150.406053][ T7065] do_sendfile+0x380/0x650 [ 150.410510][ T7065] __x64_sys_sendfile64+0x105/0x150 [ 150.415748][ T7065] x64_sys_call+0x2db1/0x3000 [ 150.420470][ T7065] do_syscall_64+0xca/0x2b0 [ 150.425023][ T7065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.430946][ T7065] [ 150.433292][ T7065] value changed: 0x2979b40b -> 0x2a19e3dc [ 150.439026][ T7065] [ 150.441369][ T7065] Reported by Kernel Concurrency Sanitizer on: [ 150.447533][ T7065] CPU: 0 UID: 0 PID: 7065 Comm: syz.0.784 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.457313][ T7065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 150.467495][ T7065] ================================================================== [ 150.497833][ T7059] lo speed is unknown, defaulting to 1000 [ 150.507365][ T7059] lo speed is unknown, defaulting to 1000