last executing test programs: 3.294447827s ago: executing program 1 (id=1612): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) (fail_nth: 6) 3.187970251s ago: executing program 1 (id=1616): setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20048a, &(0x7f00000001c0), 0x12, 0x51a, &(0x7f0000001200)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r2, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x5, 0x9, 0x3, 0x3}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) 2.424676885s ago: executing program 3 (id=1624): socket$nl_netfilter(0x10, 0x3, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x80, 0x1, 0x40000333}, &(0x7f0000000480)=0x0, &(0x7f0000000240)=0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10005) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001ff, 0x101301) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400), 0x200, 0x0) r6 = socket(0x1e, 0x4, 0x0) bind$inet6(r6, &(0x7f0000000040)={0x1e, 0xe22, 0x0, @empty, 0xfffffffd}, 0x1c) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x9}, 0x400, 0x2, 0x0, 0x0, 0x5, 0x1, 0x0, 0x1, 0x401, 0x0}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000006c0)={0x9, 0x8, 0x0, [{0xff, 0x8001, 0x10001, 0x3, 0x1, 0xd6, 0x0, '\x00', 0x5}, {0x1774, 0xdf, 0xfffffffffffffffd, 0x3, 0x1a, 0x8, 0x18, '\x00', 0x2}, {0xc30, 0xf, 0x93fb, 0x80, 0x5, 0xff, 0x1, '\x00', 0x400}, {0x3, 0x5, 0xfffffffffffffffd, 0xf, 0x80, 0x0, 0x89, '\x00', 0x7184}, {0x4, 0x9, 0x9, 0x4, 0xb, 0x10, 0x1, '\x00', 0x87c}, {0x8000, 0x0, 0x5a, 0x3, 0x5, 0xf5, 0x69, '\x00', 0x7}, {0x3ff, 0x7, 0x1000, 0x5, 0x7, 0x1, 0x2, '\x00', 0xd}, {0x9, 0x331f0e80, 0x8001, 0xfb, 0x7, 0xd, 0x8, '\x00', 0x5}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/221, 0xdd}], 0x1}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000580)='$\x00\x19y\x01\xff\xb4\x9e\x95oQE\xc9\x1f|\bZ\xf44\x7f)\x03c\x9a\x85\x01V\xb8p+\x84\xfb\xe6?\x88\xe9\x98Y\x0e\xd5P\xa2\xcc\x01*\xcd%v!\x82\xf1\xaaB\x04-\x88\xeb-q8\x03\xadO\xa0F\xc5Z\x0f\xee\x94\xfcy\xa5\xa4L\xa1\xd7g\xdd\xd2m5r\xef\xe1\xd1\x87\x1aM\xa6\xa8\xa2\xef\xb0\x9e\xa9d\xee\xacl\x9c\xcb\x03\x17\xbbG\x15\xba3\xa5r<]T\xc6R\x03\xee#\x0f\x88\xc4\xd3\x02\xd1 @\r\x1cc\xe4|\x13H\xc2\x1fq\x88\xdd\x98\xe1~\xb0\xedK\x17x\v\x9b\xaa\xb4\a\xb6\x8b\x9e*=\x8f\x05\x8b\x88\xc9\x12\xa6\x8fs\x98\xf1\xfe\xcdX\xce,AD\xd2v\xf4\xe5\xd3\xf3\xf1TY\x1c\x8a\x98\xf8\xcf\x87=>]l\xdaQ\xac\n{)\xc9\x95\xb4\x12j}8\x03\xba&\xe8p\xe8\xf0\xa4\xa6e\xbc\xef\x93%/x\x19\xaa\xb5\x97\x98A\\\x91\x9a \xa8\xf8a\xd8\x97\x1eR\xaf\xc8\x9f', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r9, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 2.373267707s ago: executing program 3 (id=1626): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r3}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='us0'], 0x0, 0x0) 2.29251985s ago: executing program 3 (id=1628): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') r0 = socket(0x2, 0x3, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2400000039000900f036d6760000000004000000040000000c0001800600060080"], 0x24}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740), 0xff67) socket(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000940), 0xf51, 0x14000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x34, 0x0, 0x8, 0x601, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}, 0x1, 0x0, 0x0, 0x40090}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0xfffa, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x48800, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) exit(0xab5) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 2.030580812s ago: executing program 1 (id=1631): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x8000200000000000, 0x0, 0x85c, 0x8001}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='mm_collapse_huge_page_swapin\x00', r5, 0x0, 0x7}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x406, r9) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r9, &(0x7f0000000000)={0x20000002}) epoll_ctl$EPOLL_CTL_DEL(r11, 0x2, r10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@fallback=r7, 0x0, 0x1, 0xfffffffc, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001940)=ANY=[@ANYRES16=r2, @ANYRESDEC=r5, @ANYRESHEX=r12, @ANYRESOCT], 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x4, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB, @ANYRES32=r14, @ANYBLOB, @ANYRES64=r13], 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002e000000760000000000000027000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback=0x14}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='rxrpc_rx_discard_ack\x00', r1, 0x0, 0x2}, 0x18) msgget(0x2, 0x295) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) 1.864790839s ago: executing program 2 (id=1633): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @empty, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0)="ecf8", 0x2, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)="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", 0x34000, 0xbcff, 0x0, 0x0) shutdown(r0, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='itimer_expire\x00', r1, 0x0, 0x9}, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x7, 0x1, 0x9, 0xe, 0x3, 0x3ff, 0xe, {0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x6, 0x2, 0x9, 0x7, 0x9}}, &(0x7f0000000080)=0xb0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff18, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd5d) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3e5d3d5ba265b069a5a2d871156008d40b3d4d2309bd7d2ed02b6b540bcd"], 0x48) unlinkat(0xffffffffffffffff, 0x0, 0x0) 1.806110152s ago: executing program 2 (id=1634): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) sendto$inet(r1, &(0x7f0000000000)="277e1340243ca46b079551c19f965eab8b744aa668fac26c4e3666e115c8437e8ee03a8374a5c4760595d5092bd675f7653b12c107190b6c61965a4b8e3b68624f932a04d3f0da086994ec5162412a8d482442a269a2609bd6ca8578f101f0de8d8aafb40a364c3f96033d00e44934019cd7daab87cd703e0df866c3233fcd2278e3d6edeb60f75fb791a73fceb17cd571c6a2f21b65f52d83be420bad36a626c3ad32bf9fb501f3d4", 0xa9, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)) r2 = syz_io_uring_setup(0x126b, &(0x7f00000006c0), &(0x7f0000000740), &(0x7f0000000780)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r2, 0x2, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000980)={0x3, 0x0, &(0x7f0000000940)=[0xffffffffffffffff]}, 0x1) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 1.765956623s ago: executing program 2 (id=1636): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file1\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x8042, 0x10c) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x72, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000003c0)=0x4) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000600)=0x14) unshare(0x62040200) close(r4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x40000000) close(r5) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) 1.657330208s ago: executing program 1 (id=1639): r0 = semget$private(0x0, 0x2, 0x404) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/4096) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000001000)=""/14) r1 = semget(0x1, 0x3, 0x472) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000001040)=""/61) (async, rerun: 64) semtimedop(r0, &(0x7f0000001080)=[{0x1, 0x680, 0x1000}, {0x4, 0xc502, 0x1800}, {0x0, 0x5, 0x1000}, {0x4, 0x1ff, 0x1800}, {0x2, 0xb100, 0x800}, {0x0, 0xfffa, 0x800}, {0x0, 0x4000, 0x1000}, {0x3, 0x5}, {0x1, 0x3, 0x1000}, {0x0, 0x3, 0x800}], 0xa, &(0x7f00000010c0)) (async, rerun: 64) semop(r1, &(0x7f0000001100)=[{0x2, 0xf18a}, {0x2, 0x6, 0x1800}, {0x2, 0x5, 0x800}, {0x0, 0xf12c, 0x1800}, {0x0, 0x5, 0x1800}], 0x5) (async, rerun: 32) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000001140)=""/149) (async, rerun: 32) r2 = semget$private(0x0, 0x1, 0x558) semctl$SEM_STAT_ANY(r2, 0x2, 0x14, &(0x7f0000001200)=""/116) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), r3) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000012c0)={'wlan0\x00'}) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f0000001300)=""/241) (async) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001400)=""/245) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000001500)={'wpan1\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f0000001540)=@ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000015c0)="2a975977", 0x4}, {&(0x7f0000001600)="c2f50dcde09c664fdcb3843c45", 0xd}, {&(0x7f0000001640)="585b1f186750c885b5f1f63a8ca382c2e03aa6848e3cb57f499a75a96cd2ac4851ef01bceb9e15ab36695c7db39ed2c30db8dd1652bd9456aea6a93d0f911c88920e75ee6db09896d2c56b43007bb120f4ca8ad55a4967e0ffa14c943bed4b72ff4cdb20f93f7cd69da08517542019fadd19d32183d1b916b24743f643579f4638a9f17c8f7adec3e592877295e08456cd78a0a6448aa5f466728c79bffbb245d7278b9248b9d6e033fa0cc18d7253d951b30e124fce671fe5f7700c658dc3ba50e76beba774bc03870ad5", 0xcb}, {&(0x7f0000001740)="969083f6f9b81e4fc8a5dbf6d2ed0c4f848887bb866e1d969ed1ea10ea04ed07bff4c8bd9118ad672a9fce0df43880af7ec930075cb03168b3af133c7aa89d18a5b91831723e70f3bbfcb3a90b4c0ec780f24eaf81285449bb9e00ed6e0bdffe800eae1ef43a975a4ab726427c1c4eb74856eb35284b43a2f61dec9ee65878169b3e895bff3bb917be4cf606ba4cc2851b71c6a38e8aa13cea722ea9c3dfa41f5a21987de720a23020734729498b0b293c97a318480dcd017eaf4697169ed00505bb29f7", 0xc4}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="9bbc424eeb86c3ef9d104c087f3ba45cd558d9b9f84a9a69943f07a2acebde9b06437248e0f57d30", 0x28}, {&(0x7f0000002880)="7270cc3a47731dcd60731e7dc21a779ca1f63846de2d305693840aac2bbfae2873e845e5a0ca0e747ffc71e8165cf327b66d21ac0d655e2aed78b18878cfd9fccb162e84ece3ad52d95971dae9140cc55f", 0x51}, {&(0x7f0000002900)="845cb64be7dbda2c5a0238c71c46348f23b27b6f574f2446403e1c39e7", 0x1d}, {&(0x7f0000002940)="bdc582b1f9e1382ea53673fae660acabb4d6c6675c64154057ff1ad56fc8f63bf1f78aaf4c5b7c600e294178e466d18dbc510abb30c36cf2019b78ba99a3c496ad96b615667bbb115dd5a4904ff078c36cd649a9aa88c6959f385cf498e43e2d672b7df1a2305e8d670b5ee497be7e91a326d2114782017c5cc3a1245b9c1cd05adf29a10c0b3d7bb39f43e81aa239180dda6ca6ced71f79e92eef98c33369b124d016e2f141a351684e86e3419ff8969ff7924279894d5c11a51d93643432a363a6abacf1b444e7b5955d5c2d825a26db23f35797952e8c5066621ae79722c5d4f12f60b85aad662d35c82f8a5df88aa4bf93f37ad277ab12438760d4", 0xfd}], 0x9, &(0x7f0000002b00)=[{0xd0, 0x110, 0x23, "2b0165bbaa9a57ddbeae5cd329fa1b0314f22447134cc5d8f39c8cf70d58fa7968ea9ae546cbba5e0aaabe7127b60a032668ccd942f6b6ed02afbe02ccad3e00385726d2a32a6045ababd750ac810592d295c432906ff08e654992be6f9bf058890f2508f9153296b470fec98e28148ce3afb6df03ea8e2fa1ac0fab57930feb0e1424fd1a3a083c53906203823afb4fd7428d0756c1f1771dfa8b93dc57ad3e28a3097253b2ae5246f925c60d04407c377be821325b39e12e"}, {0x90, 0x113, 0xffffffff, "bb8065a43b4fae7cf49d00091861f52c1e963c388c125fdcd7b7d48bb4d26938f2bf90d3d6d86f80a4d16a26c2a3d6b8d5162777857fa36ac16cfb491940ef32eefb89c9888400b89bcc58264dad722109c545566f37d5a303f7e71a4277112ac19f9e326576760b1a1d59ba11071f42fc17a23ae4d6187360"}, {0x38, 0x10e, 0x101, "f6fe40e8e72699c055e39726db5926e4d97d86207bebf27f41790856d64df37a89eabe8a705f21"}, {0xe0, 0x104, 0x9, "0df3d0a0f9f3b53c72310ea5bef20e9e1046d04da88ed3aad294d1506fb70ea2c0d926ca4b404f06f9dea06a9c00e48f2bcb384b452266d1719ed1a35182a5878cd16ce9d83ab60d8b48046d80632f7ca9009a464dc22f70336fa25c8d70e2b7034ec0dcb7a343316ed099c565135805fc8dcc707b08f565f63a4fd4b1d1772840be078813091f5942ce4b188fb1c5e191488854d1307bbda395de9bec3d0e6f3a9516f8fada8073899614615cda84fc883b051ede7e3c084c02592257f9dfcba4abd449a8b6b39cacded6f09275b190"}], 0x278}, 0x40) (async, rerun: 32) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00), r3) (rerun: 32) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000004280)={&(0x7f0000002dc0), 0xc, &(0x7f0000004240)={&(0x7f0000002e40)={0x13f4, r5, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x13}}}}, [@NL80211_ATTR_TID_CONFIG={0x6c, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7b}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x16}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x1f}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x63}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x118, 0x11d, 0x0, 0x1, [{0x110, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xfc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x2, 0x4}, {0x1, 0x6}, {0x2, 0x6}, {0x2, 0x7}, {0x2, 0x3}, {0x4, 0x1}, {0x3, 0x8}, {0x4, 0x1}, {0x3, 0x7}, {0x6, 0x8}, {0x7, 0xa}, {0x6, 0x1}, {0x1, 0x9}, {0x4, 0x6}, {0x5, 0x2}, {0x1, 0x1}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x1, 0x5, 0x7, 0x8, 0x0, 0x7, 0xf]}}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7ff, 0x3, 0x6, 0x1ff, 0x25, 0xf]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x24, 0x30, 0xb, 0x18, 0x9, 0xb, 0x6, 0x1, 0x3, 0x6c, 0x16, 0x0, 0x0, 0x1, 0x12, 0x9, 0x5, 0x3, 0x9, 0x36, 0x5, 0xb, 0x1b, 0x16, 0x18]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x3}, {0x1, 0x9}, {0x0, 0x1}, {0x4}, {0x0, 0x3}, {0x4, 0x1}, {0x2, 0x8}, {0x1, 0x9}, {0x5, 0xa}, {0x3, 0x6}, {0x4, 0x3}, {0x6, 0x1}, {0x5, 0x7}, {0x7, 0x9}, {0x5, 0x2}, {0x2, 0x7}, {0x0, 0x6}, {0x2, 0x7}, {0x0, 0x6}, {0x5}, {0x6, 0x1}, {0x0, 0x3}, {0x1, 0x1}, {0x3, 0x8}, {0x6, 0x4}, {0x4, 0x3}, {0x1, 0x2}, {0x4, 0x9}, {0x0, 0x9}, {0x7, 0x1}, {0x1, 0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x6}, {0x1, 0x2}, {0x5, 0x4}, {0x2, 0x6}, {0x6}, {0x1, 0x8}, {0x7, 0x9}, {0x2, 0x5}, {0x0, 0x5}]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfff, 0x1, 0x9, 0xd, 0x65a, 0xbe, 0x8]}}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x3, 0xc, 0x0, 0x9, 0xc, 0x36, 0x12, 0x6c, 0x1b, 0x4, 0xb, 0x3, 0x60, 0xb, 0x9]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x9, 0x24, 0x2, 0x0, 0x18, 0xc]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x1e8, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x194, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x180, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x7f, 0x800, 0x100, 0xfff, 0x7, 0x7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x33d, 0x8, 0x0, 0x9f4d, 0x1, 0x5, 0x7f]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xf0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x101, 0x80, 0x1, 0x1fc0, 0x7, 0x2, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x1, 0x8}, {0x4}, {0x0, 0x2}, {0x1, 0x4}, {0x4, 0x8}, {0x4, 0x9}, {0x4, 0x6}, {0x1, 0x6}, {0x5, 0x6}, {0x0, 0x6}, {0x5, 0xa}, {0x1, 0x5}, {0x2, 0xa}, {0x2, 0x5}, {0x1, 0x5}, {0x7, 0x2}, {0x3, 0x1}, {0x0, 0x4}, {0x1, 0x6}, {0x5, 0x2}, {0x6, 0x7}, {0x3, 0x8}, {0x7}, {0x0, 0x2}, {0x0, 0x2}, {0x7}, {0x6, 0x5}, {0x2, 0x6}, {0x3, 0x4}, {0x5, 0x3}, {0x2, 0x5}, {0x0, 0x5}, {0x0, 0x1}, {0x1, 0x6}, {0x2, 0x8}, {0x4, 0x7}, {0x1, 0xa}, {0x6, 0x4}, {0x0, 0x8}, {0x1, 0x7}, {0x1, 0xa}, {0x1, 0x6}, {0x0, 0x5}, {0x2, 0x1}, {0x5, 0x5}, {0x6, 0x7}, {0x4, 0x9}, {0x2, 0x2}, {0x3, 0x2}, {0x0, 0x7}, {0x5, 0x2}, {0x7, 0x3}, {0x2, 0x6}, {0x1, 0xa}, {}, {0x1}, {0x4, 0x3}, {0x7, 0x7}, {0x6, 0x2}, {0x3, 0x7}, {0x1, 0x2}, {0x2, 0x9}, {0x0, 0x9}, {0x0, 0x1}, {0x0, 0x9}, {0x1, 0xa}, {0x1, 0x1}, {0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x3, 0x4}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x3, 0x9, 0x8, 0x0, 0x6, 0x6, 0x5]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x3, 0x1}, {0x7, 0x5}, {0x2, 0x8}, {0x2, 0x1}, {0x5, 0xa}, {0x3, 0x3}, {0x5, 0x5}, {0x1, 0x3}, {0x5, 0x7}, {0x1, 0xa}, {0x0, 0x7}, {0x7, 0x6}, {0x4, 0x3}, {0x1, 0xa}, {0x4, 0x5}, {0x0, 0x6}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0xa}, {0x0, 0x3}, {0x4, 0x8}, {0x6, 0x6}, {0x6, 0xa}, {0x1, 0x7}, {0x5, 0x8}, {0x6, 0x7}, {0x3, 0x7}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0x9}, {0x6, 0x1}, {0x0, 0x3}, {0x7, 0x9}, {0x1, 0x6}, {0x4, 0x5}, {0x1, 0x7}, {0x2, 0x1}, {0x5, 0x7}, {0x1, 0x3}, {0x4, 0x2}, {0x6, 0x4}, {0x2, 0xa}, {0x7, 0x4}, {0x0, 0x8}, {0x1, 0xa}, {0x6, 0x2}, {0x3}, {0x5, 0x8}, {0x1, 0xa}, {0x3}, {0x6, 0x3}, {0x4, 0x5}, {0x1}, {0x0, 0x9}, {0x1}, {0x4, 0x5}, {0x1, 0x1}, {0x3, 0x2}, {0x1, 0x1}, {0x2, 0x4}, {0x1, 0x9}, {0x7, 0x9}, {0x0, 0x5}, {0x6, 0x2}, {0x2, 0xa}, {0x1, 0x1}, {0x4, 0x8}, {0x4, 0x6}, {0x7, 0x8}, {0x6, 0x7}, {0x6}, {0x4, 0x4}, {0x2, 0x3}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x60, 0x18, 0x0, 0xa]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x0, 0x6}, {0x2, 0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x6}, {0x1, 0x1}, {0x4, 0x4}, {0x3, 0x7}, {0x1, 0x7}, {0x2, 0x8}, {0x4, 0x3}, {0x3, 0x5}, {0x2, 0x9}, {0x0, 0x4}, {0x6, 0x3}, {0x6, 0x8}, {0x3, 0x6}, {0x5, 0x6}, {0x5, 0x8}]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0xb, 0xc, 0x6c, 0x11, 0x1b, 0x3, 0x12, 0x2e, 0x48, 0x2, 0x66c28427fb8cbe75, 0x9, 0x6, 0x12, 0x18, 0x18, 0x4, 0xc]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbe}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x328, 0x11d, 0x0, 0x1, [{0x234, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x50, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x8e}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x2, 0x4}, {0x1, 0x2}, {}, {0x6, 0x8}, {0x1, 0x3}, {0x7, 0x5}, {0x5, 0xa}, {0x6, 0x4}, {0x3, 0x4}, {0x2, 0x3}, {0x7, 0x5}, {0x5, 0x4}, {0x5, 0x9}, {0x2, 0x9}, {0x2, 0x6}, {0x3, 0xa}, {0x0, 0x5}, {0x7, 0xa}, {0x4, 0x4}, {0x4, 0x2}, {0x1, 0x3}, {0x1, 0x1}, {0x1, 0x8}, {0x6, 0x8}, {0x2, 0x2}, {0x7, 0x6}, {0x0, 0x9}, {0x3, 0x2}, {0x1, 0x1}, {0x6, 0x4}, {0x4, 0x4}, {0x4, 0x5}, {0x0, 0x1}, {0x5, 0x2}, {0x7, 0x1}, {0x1}, {0x3, 0x7}, {0x0, 0x2}, {0x1, 0x3}, {0x2, 0x6}, {0x4, 0x6}, {0x5, 0x5}, {0x3, 0xa}, {0x3, 0xa}, {0x1, 0x6}, {0x5, 0xc}, {0x5, 0x4}, {0x3, 0x8}, {0x2, 0x6}, {0x1, 0x3}, {0x3, 0x4}, {0x1, 0x9}, {0x4, 0x6}, {0x7, 0x7}, {0x3, 0x1}, {0x5, 0x9}, {0x4, 0x8}, {0x4, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc49}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x9, 0x1, 0x6, 0x6, 0x4, 0x6, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x1fb7, 0xd, 0x0, 0x5, 0x2, 0x5]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0xcd, 0x5, 0xcba5, 0x4, 0x1, 0x32, 0xe]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0x1, 0x5, 0x2, 0x18, 0x30, 0x16, 0x6c, 0xb, 0x6c, 0x70, 0x2, 0xc, 0xc, 0x30]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x5, 0x6, 0x2, 0x49, 0x6c, 0xb, 0x1b, 0x30]}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xc5f, 0x8, 0xc8ef, 0x79, 0x2, 0x653, 0x2, 0x6]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x3, 0x1}, {0x0, 0x6}, {0x5, 0x9}, {0x7, 0x2}, {0x2, 0x4}, {0x6, 0x4}, {0x2, 0x2}, {0x2}, {0x7, 0x3}, {0x6}, {0x1, 0x3}, {0x6, 0x5}, {0x7, 0x9}, {0x3, 0x6}, {0x7, 0x1}, {0x2, 0x3}, {0x7, 0x6}, {0x6, 0x2}, {0x5, 0x4}, {0x2}, {0x3, 0x8}, {0x4, 0x5}, {0x4, 0x3}, {0x4, 0x7}, {0x5, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x5, 0x8}, {0x7, 0x4}, {0x2, 0xa}, {0x6, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0x6c, 0x3, 0x10, 0xb, 0x3, 0x4, 0x6, 0x2, 0x3, 0x30, 0xb, 0x6, 0x2, 0x60, 0x2]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xf5, 0xb, 0x6, 0x9, 0x0, 0x9, 0x0, 0x800]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfff, 0x320, 0x4, 0x50e, 0x5, 0x2, 0x6]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x1b, 0x1b, 0x36, 0x24, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfff, 0x7, 0x80, 0x8, 0x7, 0x2, 0xc, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0xfff, 0x71, 0x4, 0x8000, 0x10, 0xff, 0x194b]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x21}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x96}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xd}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xab}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x84, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x5, 0x2, 0x7, 0x9, 0xc8c, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2086e9edbed1416c}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa, 0x9, 0x7, 0x6, 0x8, 0x800, 0xd, 0x4]}}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x8, 0x7ff, 0x7, 0xfff2, 0x7f, 0x7f, 0x12f0]}}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7f, 0x5, 0x9, 0xfffc, 0x8, 0xe, 0x7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x5, 0x7, 0x97b, 0x40, 0xc, 0x4, 0x5]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0xb4c, 0x11d, 0x0, 0x1, [{0x18c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x1, 0x8, 0x9, 0x5, 0x1000, 0xcd5a, 0x7]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x15, 0x6, 0x2, 0x3, 0x7, 0x57cd, 0x8001]}}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x5, 0x101, 0x0, 0x9, 0x3, 0x4]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x66, 0x5, 0x2, 0x6c, 0x6c, 0x18, 0xc, 0x30, 0x36, 0x48, 0x30, 0xc, 0xb, 0x48, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xda, 0x9, 0x5, 0x0, 0x3, 0x7d, 0x6, 0x6]}}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x99e8, 0x5d, 0x7fff, 0x6, 0x5, 0x10, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x18, 0x2, 0x6, 0x2f, 0x20f8848079ddd6e9, 0x3d, 0x0, 0x60, 0x0, 0x24, 0x4, 0x9, 0x36, 0x4f, 0xc, 0x1b, 0x12, 0x36, 0x24, 0x3, 0x9, 0x5, 0x12, 0x6c, 0x5]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x1, 0x7}, {0x1, 0x8}, {0x0, 0x2}, {0x7, 0xa}, {0x6, 0x7}, {0x1, 0x4}, {0x7, 0x2}, {0x2}, {0x2}, {0x6, 0x3}, {0x1, 0x3}, {0x5, 0x9}, {0x2, 0xa}, {0x0, 0xa}, {0x0, 0x7}, {0x1, 0x1}, {0x6, 0x2}, {0x0, 0x7}, {0x3, 0x1e}, {0x1, 0x9}, {0x6, 0x9}, {0x0, 0x1}, {0x6, 0x7}, {0x7, 0x1}, {0x6, 0x6}, {0x7, 0x3}, {0x3, 0x5}, {0x5, 0x6}, {0x4, 0x6}, {0x1, 0x6}, {0x0, 0x8}, {0x3, 0x4}, {0x6, 0x8}, {0x1, 0x6}, {0x0, 0x9}, {0x3, 0x2}, {0x3, 0x4}, {0x0, 0x3}, {0x2, 0x8}, {0x6, 0xa}, {0x6, 0x9}, {0x6, 0x1}, {0x6, 0x4}, {0x3}, {0x4, 0x1}, {0x0, 0x2}, {0x7, 0x1}, {0x7, 0x9}, {0x5, 0xa}, {0x3, 0x2}, {0x5, 0x5}, {0x1, 0x5}, {0x2, 0x7}, {0x0, 0x6}, {}, {0x2, 0x2}, {0x3, 0xa}, {0x0, 0x2}, {0x7, 0x8}, {0x5, 0x8}, {0x2, 0x4}, {0x2, 0x2}, {0x3}, {0x0, 0x6}, {0x3, 0x7}, {0x1, 0x5}, {0x7, 0x5}, {0x0, 0x1}, {0x2, 0x5}, {0x0, 0x5}, {0x6, 0x5}, {0x0, 0x7}, {0x5, 0x7}, {0x4, 0x4}, {0x7, 0x7}]}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x5, 0x36, 0x16, 0x1b, 0x0, 0x9, 0x24, 0x24, 0x6, 0x30, 0x6, 0x4, 0x72, 0x18, 0xb, 0xc]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x7, 0x3}, {0x7, 0x3}, {0x4, 0xa}, {0x5, 0x4}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x1}, {0x1, 0xa}, {0x1, 0xa}, {0x4, 0xa}, {0x0, 0x6}, {0x2, 0x3}, {0x1, 0x3}, {0x3, 0x2}, {0x6, 0x7}, {0x5, 0x4}, {0x6, 0x3}, {0x3, 0x1}, {0x6, 0x9}, {0x2, 0x2}, {0x2, 0x5}, {0x7, 0x1}, {0x0, 0x2}, {0x2, 0x2}, {0x4, 0x8}, {0x3, 0x1}, {0x3, 0x9}, {0x3, 0x5}, {0x0, 0x9}, {0x4, 0x4}, {0x1}, {0x3, 0x9}, {0x2, 0x1}, {0x2, 0xa}, {0x1, 0x1}, {0x6, 0x6}, {0x4, 0x6}, {0x0, 0xa}, {0x2, 0xa}, {0x1, 0xa}, {0x0, 0x6}, {0x0, 0x8}, {0x2, 0x8}, {0x5, 0x2}, {0x7, 0x4}, {0x3, 0x4}, {0x1, 0x8}, {0x1, 0x9}, {0x1, 0x3}, {0x7, 0x9}, {0x1, 0x6}]}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x34c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x310, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x7, 0x9}, {}, {0x6, 0x3}, {0x7, 0x9}, {0x4, 0x8}, {0x7, 0x1}, {0x2, 0x6}, {0x1, 0x1}, {0x3, 0x6}, {0x7, 0x6}, {0x0, 0x2}, {0x6, 0x5}, {0x3, 0x2}, {0x1, 0x3}, {0x3, 0x8}, {0x6, 0x7}, {0x3, 0x3}, {0x0, 0x9}, {0x2, 0x7}, {}, {0x0, 0x3}, {0x6, 0x6}, {0x4, 0x2}, {0x1, 0x3}, {0x2, 0x5}, {0x7, 0xa}, {0x1}, {0x3, 0x5}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x8}, {0x1, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x1, 0x5}, {0x7, 0x2}, {0x7}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x4}, {0x5, 0x3}, {0x1, 0x7}, {0x5}, {0x4, 0x1}, {0x3, 0x6}, {0x2, 0xa}, {0x3, 0x5}, {0x0, 0x6}, {0x2, 0x1}, {0x3, 0x8}, {}, {0x4, 0xa}, {0x2, 0xa}, {0x2, 0x5}, {0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x1, 0x8}, {0x1, 0x6}, {0x0, 0x1}, {0x2, 0x8}, {0x4, 0x3}, {0x5, 0x1}, {0x5, 0x7}, {0x7, 0x1}, {0x4, 0x1}, {0x4, 0x2}, {0x1, 0x1}, {0x3, 0x7}, {0x4, 0xa}, {0x2, 0x8}, {0x1, 0x3}, {0x0, 0x7}, {0x5, 0x4}, {0x7, 0x5}, {0x5, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x2}, {0x7, 0xa}, {}, {0x0, 0x3}, {0x1, 0xa}, {0x3, 0x8}, {0x0, 0x9}, {0x2, 0x7}, {0x0, 0x6}, {0x3, 0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x6, 0x7}, {0x6, 0x1}, {0x7, 0x1}, {0x5, 0x4}, {0x7, 0x9}, {0x1, 0x1}, {0x0, 0x4}, {0x1, 0x8}, {0x4, 0x6}, {0x6, 0x9}, {0x4, 0x1}, {0x4, 0x8}, {0x6, 0x5}, {0x4, 0x8}, {0x5, 0x6}, {0x4, 0x5}, {0x1, 0x7}, {0x0, 0x9}, {0x2, 0x4}, {0x1, 0xa}, {0x4, 0x1}, {0x0, 0x4}, {0x1, 0x8}, {0x0, 0x8}, {0x7, 0x1}, {0x4, 0x5}, {0x0, 0x4}]}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x5, 0x6, 0x2, 0x7, 0xffff, 0x7, 0xf9]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x24, 0x36, 0x6, 0x6, 0x2, 0x6c, 0x36, 0x18, 0x18, 0x1b, 0x6c, 0x9, 0x36, 0x4e, 0xb, 0x4, 0x17, 0x30, 0x7b, 0x1, 0x60, 0xb]}]}, @NL80211_BAND_6GHZ={0xa8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x4, 0xa}, {0x6, 0x4}, {0x1, 0x4}, {0x3, 0xa}, {0x4, 0x1}, {0x3, 0x4}, {0x4, 0x3}, {0x1, 0xa}, {0x2, 0x6}, {0x3, 0x6}, {0x7, 0x4}, {0x3, 0x2}, {0x5, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0x6, 0x9, 0x4, 0x4, 0x1, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x58e, 0xd, 0xac, 0x8, 0x6, 0x9, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x7, 0x92, 0x1, 0x7fff, 0x9e, 0x6, 0x7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x7, 0x1, 0x9, 0x200, 0x9, 0xb865, 0x3]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfff9, 0xd4bf, 0x5, 0x30c, 0x2, 0x200, 0xf67e, 0x3]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x101, 0x7fff, 0x88, 0x6, 0x9, 0x0, 0xc, 0x5]}}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x100, 0x7, 0x0, 0x6, 0xc, 0x2, 0x4, 0x9]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1b, 0xc, 0x6c, 0x60, 0x12, 0x48, 0x12, 0x60, 0x18, 0x18, 0x3, 0x9, 0x5, 0x1b, 0x3, 0x5b, 0x1b, 0x84616c96f749910, 0x30, 0x3, 0x2, 0x3a, 0x24, 0x5]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1c, 0x2, [{}, {0x7}, {0x0, 0x2}, {0x0, 0x8}, {0x1, 0x5}, {0x7, 0x9}, {0x4, 0xa}, {0x1, 0x3}, {0x7, 0x4}, {0x0, 0x4}, {0x2, 0x4}, {0x5, 0x2}, {0x7, 0xa}, {}, {0x2, 0x5}, {0x2, 0x8}, {0x5, 0x3}, {0x5, 0x6}, {0x7, 0x8}, {0x0, 0x5}, {0x4}, {0x4, 0x6}, {}, {0x5, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf41, 0x80, 0xfffb, 0x4, 0x8, 0x7, 0x4, 0x3ff]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x5, 0xfc, 0x9, 0x6, 0x8, 0x100, 0x8]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x12, 0x6, 0x60, 0x1, 0x2, 0x16, 0x16, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6, 0x18, 0xc, 0xb, 0x24, 0x30, 0xb]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x9, 0x3, 0x60, 0x24, 0xc, 0x4, 0x9, 0x30, 0x36, 0x48, 0x36, 0x30]}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x0, 0xa}, {0x1, 0x8}, {0x6, 0x6}, {0x0, 0x4}, {0x6, 0x9}, {0x0, 0x5}, {0x1, 0x3}, {0x2, 0x1}, {0x5, 0x9}, {0x3, 0x6}, {0x7, 0x6}, {0x5, 0x9}, {0x2, 0x3}, {0x2, 0x9}, {0x1, 0x1}, {0x6}, {0x4, 0xa}, {0x5}, {0x2, 0x5}, {0x1, 0x1}, {0x7, 0x9}, {0x0, 0x3}, {0x7}, {0x6, 0x1}, {0x1}, {0x5}, {0x5, 0xa}, {0x2, 0x1}, {0x7, 0x9}, {0x1, 0x9}, {0x5, 0x7}, {0x4, 0xa}, {0x5, 0xa}, {0x0, 0xa}, {0x3, 0xa}, {0x0, 0x8}, {0x4, 0xa}, {0x4}, {}, {0x3, 0x5}, {0x1, 0x5}, {0x7, 0x4}, {0x1, 0xa}, {0x1, 0x5}, {0x7, 0x7}, {0x1, 0x7}, {0x1, 0x9}, {0x6, 0x6}, {0x4, 0x7}, {0x1, 0x5}, {0x3, 0x3}, {0x5, 0x1}, {0x1, 0x6}, {0x1}, {0x2, 0x6}, {0x4, 0x6}, {0x3, 0x1}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x20, 0x18, 0x36]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x0, 0x4}, {0x0, 0x5}, {0x2, 0x8}, {0x4, 0x8}, {0x7, 0xa}, {}, {0x7, 0x9}, {0x1, 0x7}, {0x1}, {0x0, 0x4}, {0x3, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x9, 0x7, 0x5, 0x31, 0x7, 0x7, 0x3ff]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0xc, 0x36, 0x6, 0x1b, 0x6c, 0x3fe47efeccc16667, 0xb, 0x60, 0x3, 0x35, 0x5, 0x68, 0x30, 0x24, 0x1b, 0x48, 0x12]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x9c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x10, 0x100, 0xfffc, 0x7c92, 0x7ff, 0x2, 0x5, 0x8]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7fff, 0x1b9, 0x2, 0xc4, 0x6, 0x4, 0x7]}}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x7, 0x7, 0x3, 0x1, 0x2, 0x3, 0x10]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x3, 0x7ff, 0x81, 0x4, 0xffff, 0x5, 0xa0ca]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x819, 0x8000, 0x3, 0x7, 0xc, 0x9]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x4, 0x30]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x401, 0x8, 0x6, 0xfd, 0xff, 0x3ff]}}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xb, 0x6, 0x2, 0x60, 0x36, 0xc, 0x30, 0x6c, 0x30, 0x12, 0xb, 0xb, 0x36, 0x0, 0x6c, 0x6, 0x4, 0xc, 0x1, 0xb, 0x2, 0x30]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfffa, 0x4, 0xd6b3, 0xb5c, 0x7, 0x18a7, 0x0, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x6, 0x408, 0x2, 0x0, 0x101, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}]}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1abe}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x44}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xd4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x89}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x91}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x13c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x7, 0x4}, {0x7, 0x7}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x1, 0x1}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0xa}, {0x0, 0x8}, {0x2, 0x2}, {0x4, 0xa}, {0x1, 0x4}, {0x4, 0x2}, {0x4, 0x3}, {0x4, 0x4}, {}, {0x5, 0x2}, {0x5, 0x7}, {0x2, 0x9}, {0x6, 0x1}, {0x7, 0x6}, {0x4, 0xa}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x6, 0x2, 0x9, 0x9, 0x12, 0x36, 0x24, 0xb, 0x48, 0x24, 0x3, 0x2, 0xb, 0x4, 0x6, 0x3, 0x60, 0x18, 0x16, 0x30]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x36, 0x36, 0x1b, 0x12, 0x4, 0x24, 0x1, 0x3, 0x24, 0x16, 0x6]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x0, 0x6}, {}, {0x5, 0x1c}, {0x0, 0x6}, {0x1, 0x2}, {0x6, 0xa}, {0x2, 0x9}, {0x2, 0x8}, {0x1, 0xa}, {0x1}, {0x4, 0x9}, {0x5, 0x2}, {0x3, 0x4}, {0x7, 0x8}, {0x5, 0x6}, {0x1, 0x4}, {0x1, 0xa}, {0x3, 0x7}, {0x1, 0x7}, {0x4, 0x5}, {0x7, 0x7}, {0x1, 0x7}, {0x1, 0x2}, {0x0, 0x8}, {0x1, 0xa}, {0x6}, {0x7, 0xa}, {0x0, 0x8}, {0x4, 0xa}, {0x6, 0x1c}, {0x2, 0x9}, {0x1, 0x4}, {0x7}, {0x2, 0x1}, {0x2, 0x5}, {0x1}, {0x7, 0x3}, {0x7, 0x8}, {0x1, 0x8}, {0x2, 0x3}, {0x0, 0xa}, {0x4, 0x7}, {0x2, 0x5}, {0x2, 0x5}, {0x1, 0x1}, {0x2, 0x7}, {0x4, 0x4}, {0x5, 0xa}, {0x7, 0x7}, {0x2, 0xa}, {0x0, 0x2}, {0x3, 0x9}, {0x5, 0xa}, {0x6, 0x8}, {0x5, 0x2}, {0x4, 0x3}, {0x0, 0x9}, {0x3, 0x4}, {}, {0x0, 0x9}, {0x1, 0x5}, {0x4, 0x7}, {0x5, 0x9}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x7}, {0x7, 0x4}, {0x6, 0x7}, {0x1, 0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x2, 0x2}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0xb37, 0x10, 0x87, 0x4, 0x9, 0x6, 0x2]}}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x5, 0x9}, {0x6, 0x6}, {0x3, 0x7}, {0x5, 0x6}, {0x7, 0x4}, {0x3, 0x9}, {0x2, 0x1}, {0x7, 0x4}, {0x0, 0x5}, {0x5}, {0x7, 0x3}, {0x7, 0x1}, {0x4, 0x2}, {0x1, 0x5}, {0x4, 0x3}, {0x7, 0x9}, {0x0, 0x2}, {0x2, 0x2}, {0x7, 0x2}, {0x2, 0x7}, {0x5, 0x3}, {0x6, 0x5}, {0x1}, {0x6, 0x1}, {0x4, 0xa}, {0x4, 0x3}, {0x6, 0x7}, {0x4}, {0x5, 0x1}, {0x6, 0x3}, {0x1}, {0x1}, {0x5, 0x5}, {0x5, 0x1}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x4, 0x3, 0x1801, 0x8, 0x0, 0xfffe, 0x4]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0x4, 0x1, 0x18, 0x24, 0x36, 0x0, 0x12, 0x36, 0x12, 0x12, 0x24, 0x5, 0x1, 0x1, 0x6c, 0x3, 0xb, 0x1b, 0x3, 0x5, 0x1b, 0x9, 0x3]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7d}]}, {0x324, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x278, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x114, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x6, 0x24, 0x9, 0x2, 0x2, 0x0, 0x4, 0xc, 0x0, 0x6, 0x0, 0xb, 0x18, 0x5, 0x4, 0x1b, 0x9, 0x60, 0x12, 0x9, 0x60, 0x36]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x6, 0x1a}, {0x6, 0x5}, {0x0, 0x9}, {0x0, 0x1}, {0x5, 0x6}, {0x7}, {0x0, 0x3}, {0x0, 0x3}, {0x2, 0xa}, {0x1, 0xa}, {0x5, 0xa}, {0x6}, {0x2, 0x6}, {0x3, 0x1}, {0x0, 0x7}, {0x1, 0x6}, {0x5, 0x4}, {0x4, 0x5}, {0x5, 0x4}, {0x6, 0x6}, {0x6, 0x9}, {0x7, 0x7}, {0x4, 0x7}, {0x2, 0x6}, {0x0, 0x2}, {0x3, 0x3}, {0x2, 0x8}, {0x3, 0x9}, {0x6, 0x1}, {0x3, 0x9}, {0x7, 0x1}, {0x4, 0x2}, {0x2, 0x4}, {0x4, 0x2}, {0x5, 0x8}, {0x5}, {0x2, 0x7}, {0x7, 0x7}, {0x4, 0x5}, {0x3, 0x4}, {0x3, 0xa}, {0x7, 0x5}, {0x1}, {0x0, 0x4}, {0x7, 0x2}, {0x4, 0x8}, {0x3, 0x3}, {0x6, 0x3}, {0x6, 0x7}, {0x1, 0x8}, {0x3, 0x3}, {0x6, 0x7}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x401, 0x7, 0x4, 0x95c, 0x1ff, 0x0, 0x9, 0x5]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8a6, 0x8001, 0x6, 0x0, 0x0, 0x0, 0x6, 0x1]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x2}, {0x2, 0x5}, {0x2, 0x6}, {0x2, 0x3}, {}, {0x1, 0x8}, {0x1, 0x5}, {0x1, 0x8}, {0x1, 0x8}, {0x5}, {0x2, 0xa}, {0x0, 0x6}, {0x1, 0x5}, {0x1, 0x9}, {0x7}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x6}, {0x0, 0x8}, {0x3, 0x5}, {0x0, 0x3}, {0x1, 0x9}, {0x5, 0x2}, {0x5, 0x4}, {0x6, 0x6}, {0x1, 0xa}, {0x6, 0x9}, {0x0, 0x8}, {0x0, 0x6}, {0x4, 0x7}, {0x6}, {0x5, 0x6}, {0x5, 0x1}, {0x7, 0x9}, {0x0, 0x8}, {0x4, 0x6}, {0x1}, {0x0, 0x2}, {0x6, 0x5}, {0x1, 0xa}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1ff, 0x4, 0x8000, 0x3, 0x3, 0x200, 0x8, 0x81]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x6, 0x6}, {0x5, 0x7}, {0x1, 0x4}, {0x2, 0x9}, {0x3, 0x4}, {0x1, 0x5}, {0x1, 0x8}, {0x4}, {0x3, 0x2}, {0x5, 0x8}, {0x0, 0x1}, {0x1, 0x9}, {0x2, 0x3}, {0x6, 0x9}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0x6}, {0x6, 0x1}, {0x4, 0x6}, {}, {0x1, 0x9}, {0x1, 0x7}, {0x4}, {0x4, 0x3}, {0x5, 0x2}, {0x3}, {0x3, 0x4}, {0x4, 0x8}, {0x1, 0x9}, {0x6, 0x5}, {0x5, 0x2}, {0x0, 0x5}, {0x2, 0x4}, {0x1, 0x5}, {0x3, 0x5}, {0x4, 0x7}, {0x0, 0x5}, {0x4, 0x9}, {0x4, 0x1}, {0x0, 0x2}, {0x6, 0xa}, {0x6, 0x6}, {0x2}, {0x0, 0xa}, {0x4, 0x4}, {0x2}, {0x7, 0x7}, {0x2, 0x5}, {0x5, 0x9}, {0x5, 0x6}, {0x1, 0x8}, {0x3, 0x1}, {0x4, 0x5}, {0x5, 0x1}, {0x7, 0x3}, {0x6, 0x7}, {0x7, 0x6}, {0x2, 0x2}, {0x7, 0x5}, {0x0, 0xa}, {0x2, 0x4}, {0x1, 0x9}, {0x6, 0x4}, {0x0, 0x8}, {0x3, 0x2}, {0x6}, {0x4, 0x7}, {0x6}, {0x4, 0x5}]}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xc8c, 0x4, 0x4, 0x3ff, 0x0, 0x9, 0xe]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0xfc00, 0xd4, 0xa3, 0x2, 0x53, 0x2]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0xe, 0x3, 0x5, 0x7, 0x7ff, 0x1, 0x3bac]}}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xf801, 0x4, 0x3, 0x5e, 0x8, 0x8, 0x5, 0x2]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x10e, 0x8, 0x0, 0x3, 0x6, 0x6, 0x7ff, 0x400]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x6, 0x6}, {0x4}, {0x7, 0x2}, {0x5, 0x9}, {0x3, 0x6}, {0x4, 0x7}, {0x2, 0x1}, {0x4, 0xa}, {0x1, 0x2}, {0x6, 0x2}, {0x0, 0xa}, {0x0, 0x4}, {0x7}, {0x0, 0x9}, {0x5, 0x2}, {0x0, 0xa}, {0x7, 0x9}, {0x6, 0xa}, {0x1, 0x6}, {0x6, 0x8}, {0x5, 0x3}, {0x4, 0x9}, {0x5, 0x4}, {0x3}, {0x3, 0x5}, {0x4}, {0x6, 0x2}, {0x5, 0x8}, {0x4, 0x2}, {0x1, 0x3}, {0x5, 0x3}, {0x2, 0x4}, {0x1, 0x1}, {0x3, 0xa}, {0x0, 0x2}, {0x6, 0x8}, {0x1, 0x1}, {0x0, 0x8}, {0x1, 0x1}, {0x2, 0x9}, {0x4, 0x3}, {0x1, 0x7}, {0x3, 0x6}, {0x3, 0x3}, {0x7, 0x1}, {0x0, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x5, 0x7}]}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x7ff, 0xff, 0x400, 0xfffe, 0xccc, 0x4, 0x1, 0xe078]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x400, 0xff, 0x7f, 0x0, 0x0, 0x1, 0x54d]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0xc, 0xc436, 0x200, 0x3, 0x0, 0x5]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7fff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x64, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x10, 0x2, 0x3, 0xb4c1, 0x8, 0x6, 0x7fff]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0xd07f, 0x85de, 0x8, 0x6, 0x4, 0x971, 0x10]}}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x1, 0x9, 0x9, 0x7, 0x80, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9c5c, 0x81, 0x1, 0x80, 0x7, 0x9, 0x2, 0x78]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x87}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x3}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5d}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x44, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x67}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x17c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x66}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x40}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x868}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x1, 0x3, 0x41e, 0x7ff, 0x8, 0xb, 0x2]}}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x7, 0x3}, {0x3, 0x9}, {0x0, 0x8}, {0x1, 0x9}, {0x2, 0x5}, {0x0, 0x6}, {0x0, 0x4}, {0x5, 0x2}, {0x6}, {0x6, 0x1}, {0x3, 0x5}, {0x2, 0x2}, {0x5, 0xa}, {0x6, 0x5}, {0x3, 0x3}, {0x0, 0x7}, {0x2, 0x6}, {0x3, 0x9}, {0x6, 0x6}, {0x0, 0x5}, {0x5, 0x9}, {0x0, 0x7}, {0x6, 0x6}, {0x2, 0x3}, {0x3, 0x2}, {0x0, 0x2}, {0x1, 0x5}, {0x0, 0xa}, {0x1, 0x2}, {0x3, 0x4}, {0x1, 0x2}, {0x2, 0x3}, {0x7, 0x5}, {0x4, 0x2}, {0x7, 0x2}, {0x7, 0x3}, {0x7, 0x1}, {0x2, 0x1}, {0x2, 0x4}, {0x4, 0x1}, {0x2, 0x4}, {0x6, 0x8}, {0x0, 0x9}, {0x4, 0x7}, {0x0, 0x9}, {0x5, 0x9}, {0x0, 0x2}, {0x5, 0x9}, {0x0, 0x6}, {0x4, 0x4}, {0x1}, {0x4, 0x6}, {0x4, 0x7}, {0x5, 0x9}, {0x7, 0x5}, {0x0, 0x7}, {0x7, 0x1}, {0x7, 0x2}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x7}, {0x7, 0x9}, {0x0, 0x7}, {0x1, 0x9}, {0x6, 0x8}, {0x3, 0x9}, {0x1, 0x1}, {0x1, 0x1}, {0x7, 0x7}, {0x2, 0x9}, {0x5, 0x5}, {0x1, 0x8}, {0x1, 0x1}, {0x0, 0x9}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0xdd}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x12, 0x3, 0x12, 0x7f, 0x16, 0x1, 0x0, 0x6c, 0x5, 0x1, 0xc, 0xc, 0x24, 0x3, 0x9, 0x36, 0x9]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x7, 0x8}, {0x0, 0x3}, {0x1, 0x6}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x17}]}]}]}, 0x13f4}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) (async) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000042c0)=[0xa7f2]) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000004340), r4) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000004400)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000043c0)={&(0x7f0000004380)={0x38, r6, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:fonts_t:s0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xa084}, 0x40040) (async) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000004440)=""/116) r7 = accept4$packet(0xffffffffffffffff, &(0x7f00000044c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004500)=0x14, 0x0) getsockname$packet(r7, &(0x7f0000004540), &(0x7f0000004580)=0x14) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f00000045c0)=""/203) (async) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) 1.361891181s ago: executing program 4 (id=1640): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x383, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x4}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000006c0)='A', 0x1}], 0x1, &(0x7f0000002a00)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x11, 0x9, 0xc}}], 0x20, 0x20000804}], 0x1, 0x0) 1.361533761s ago: executing program 1 (id=1641): setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20048a, &(0x7f00000001c0), 0x12, 0x51a, &(0x7f0000001200)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r2, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x5, 0x9, 0x3, 0x3}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) 1.356139771s ago: executing program 3 (id=1642): recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000002880)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000340)=""/11, 0xb}, {&(0x7f0000001540)=""/238, 0xee}, {&(0x7f0000002e40)=""/216, 0xd8}, {&(0x7f0000001740)=""/118, 0x76}, {&(0x7f00000017c0)=""/110, 0x6e}, {&(0x7f0000001840)=""/55, 0x37}, {&(0x7f0000001880)=""/4096, 0x1000}], 0xa, &(0x7f0000002940)=""/49, 0x31}, 0x72}, {{&(0x7f0000002980)=@caif=@util, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/181, 0xb5}, {&(0x7f0000002ac0)=""/44, 0x2c}, {&(0x7f0000002b80)=""/236, 0xec}], 0x3, &(0x7f0000002c80)=""/195, 0xc3}, 0x820}], 0x2, 0x40000000, &(0x7f0000002e00)={0x77359400}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r1, @ANYBLOB="070025bd70000000000005000000180001801400020073797a5f74756e000000000000000000ac000380a80003802c0001800c0002007365636c61"], 0xd8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r2 = socket(0x400000000010, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x12, 0x2, 0x3ff, 0x2, 0x44614, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000040)}, 0x20) write(r2, &(0x7f00000001c0)="2503000019002551075c0165ff0202001a00000005f4cdccdffe9c351357cbf3dcbc1200755637211274b6db73b5bdea70e80f5ba8b0831d66fd24d1ae7e8d3741249b23dea16f4d37", 0x49) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a80000000060a010400000000000000000a0000010900010073797a310000000054000480500001800b00010074617267657400004000028008000240000000012c0003007339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000100544545000900020073797a320000000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000001103000000ffffffff000000000000000901000000020000000000000802000000000061"], 0x0, 0x44}, 0x28) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000100)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc449d9577eace7f938f4ecce410e2f57f1a855efe02fb35d634bda0247673a42c36d6cd0198e627d4886712e124202f8d7cc382c979272b30e", 0x6f}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000002880)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000340)=""/11, 0xb}, {&(0x7f0000001540)=""/238, 0xee}, {&(0x7f0000002e40)=""/216, 0xd8}, {&(0x7f0000001740)=""/118, 0x76}, {&(0x7f00000017c0)=""/110, 0x6e}, {&(0x7f0000001840)=""/55, 0x37}, {&(0x7f0000001880)=""/4096, 0x1000}], 0xa, &(0x7f0000002940)=""/49, 0x31}, 0x72}, {{&(0x7f0000002980)=@caif=@util, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002a00)=""/181, 0xb5}, {&(0x7f0000002ac0)=""/44, 0x2c}, {&(0x7f0000002b80)=""/236, 0xec}], 0x3, &(0x7f0000002c80)=""/195, 0xc3}, 0x820}], 0x2, 0x40000000, &(0x7f0000002e00)={0x77359400}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r1, @ANYBLOB="070025bd70000000000005000000180001801400020073797a5f74756e000000000000000000ac000380a80003802c0001800c0002007365636c61"], 0xd8}}, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) (async) socket(0x400000000010, 0x3, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x12, 0x2, 0x3ff, 0x2, 0x44614, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x50) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000040)}, 0x20) (async) write(r2, &(0x7f00000001c0)="2503000019002551075c0165ff0202001a00000005f4cdccdffe9c351357cbf3dcbc1200755637211274b6db73b5bdea70e80f5ba8b0831d66fd24d1ae7e8d3741249b23dea16f4d37", 0x49) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a80000000060a010400000000000000000a0000010900010073797a310000000054000480500001800b00010074617267657400004000028008000240000000012c0003007339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000100544545000900020073797a320000000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) (async) socket$netlink(0x10, 0x3, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000001103000000ffffffff000000000000000901000000020000000000000802000000000061"], 0x0, 0x44}, 0x28) (async) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000100)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc449d9577eace7f938f4ecce410e2f57f1a855efe02fb35d634bda0247673a42c36d6cd0198e627d4886712e124202f8d7cc382c979272b30e", 0x6f}], 0x1) (async) 1.355901521s ago: executing program 4 (id=1643): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) socket$inet6(0xa, 0x3, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x8c853}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000120a0900000000000000000002000a2f0900010073797a30000000000900020073797a310000000008000340000000010800084000000000080004400000000014000000110001"], 0x6c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000150a0102"], 0x34}}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xfffffffffffffff9}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x4c801, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r6, 0x400c330d, &(0x7f0000000300)={0x1, 0x7fff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r6, 0xc058671e, &(0x7f0000000d40)={{'\x00', 0x2}, {0x9}, 0x100, 0x0, 0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000580)='./bus\x00', &(0x7f0000000600)="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", 0x1d3, 0x0, &(0x7f0000000c00)={0x2, 0x85, {0x0, 0xc, 0xb, "59894ee164b0364affc884", 0x6d, "c323798488a822f2ab027f3346fd6ff046cefd99248d146e9a4a66a9c43ba0d48cf597ff5a9deb6546149b3111a0544e0380022fd3faea07f82b18385474e6bba95faff170b41e1ef345cd944eada9067f15b7b5d184a68ab2cd47945da82bb88f00878a35f185e787050eb4ab"}, 0x84, "722c61ad449f15507eee81e4abb34110c0b657fd5403b189c3777896612e9b4b6014a1cfab0d68fa0b8f0e4f19b2d2371d623355c506dec2a60c807bbc5e25527a5ca7ed3af5ec6883d87e9cce89fa61b72525785c6e4cb049cb14f61994fa6adb59fd0891091f81a86fd32ed374f8b5de631c4ad16ff722ab0b5b080c9142b570148153"}, 0x115}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r8, &(0x7f0000000100)={0x20000014}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) 1.312874313s ago: executing program 2 (id=1644): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x808000, &(0x7f0000000240)=ANY=[], 0x1, 0x2d0, &(0x7f0000000600)="$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") r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000003500)={@loopback}, 0x14) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x0) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x404c044}, 0x22040883) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'pim6reg\x00'}) 1.251598475s ago: executing program 3 (id=1646): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) sendfile(r3, r1, 0x0, 0x558410e9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r4 = socket$pppoe(0x18, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @broadcast, 0x4}, 0x80, &(0x7f0000000340)=[{&(0x7f00000005c0)="fd5d9704df8f5123711710d5aee73c76a3a12aed91e597150ef2fe9a5a13ecc83764f191197031c75a99077864f3cd1ad448431f659c0325ebf88dd758b507a62fd10efe8a7705cbd656f4ab19422c231e03163c8b0e26370944d0e0454492dd0193e751f10424a954b9cb18d62729317dc03dd11de1554a8e8e8691bdbd70a08393b36ee60084dc0c690f56c02fe3bfc1e4d7716ba13c098533fe1d307f70dd82f75ec3e5fdf9aa606330a1195fa873358c16119851232759f58becf7d044fdbb7b984e02a4c3e0706ae7dd0bb2f1642c4236b9f195dd35222b89e30a62c031bf2ffaf4e6b8bee5be7afc7435a5", 0xee}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000003f80)="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", 0x10b6}, {&(0x7f0000000480)="a6b8ed874365366e54745577608820c687b2c85c8e26fd4170fd15052bb53e22e2020a1711c36a091a4f60d012d2a1d157e9b5a4122967304ae60ac017f2c567ceb357fc88cfa60768a8aeb5b39f46090aba99ba3c9e843136380b93b80f06c1746a701d07caa252bccf92f08c850723ec70de6b06c6bafff519bacfe9a472870ac2154c4e80c9189cb63388c08c46d837d31a0fdbfc0bca15393229dadc219b23375fc68e23c38967d6d3afc973a5d4e72321b435d90365ad", 0xb9}], 0x4, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0], 0x21b8}, 0x4091) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000003e00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003c00)=ANY=[@ANYBLOB="b8010000", @ANYRES16, @ANYBLOB="00082dbd7000fedbdf2501000000080001000300000008000100000000004801f8800c00078008000500185fd9634c00078008000500cfdc504308000500665ec64608000600130000000800050500c25ef0630800050001f12e5e080006009900000008000500b93f8f4608000600e40000004c000780080006009b0000000800050098d8512e080005008f05770d080006001f0000000800050013c2841e0800060005000000080005009527be34080005007b018a790800ef3a950700002c00078008000500a9ac385e08000500b034b51c080005005586127408000500bfcc9471080006003a0000001c00078008000500a0ea2b3d08000600d900000008000500b7e62a381c00078008000600d8000000080006002e0000000800050084dc84520c00078008000600630000000c000780080005008578a54224000780080006009600000008000600730000000800050023610031080006007e00000044000c8014000b8008000a008274000008000900fa0665632c000b8008000a002a53000008000900f60ce16708000a00d5c3000008000900019480160800090061012c0c0800020002000000"], 0x1b8}, 0x1, 0x0, 0x0, 0x4040}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) dup(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240), 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r6, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2, 0x0, 0xa}, 0x10) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000540)={'\x00', 0x8800, 0x7528, 0x5cc, 0x7ffe, 0x9}) 1.204241718s ago: executing program 0 (id=1647): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x383, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x4}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x4080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x810) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa85, 0xf) sendmmsg$inet_sctp(r0, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000006c0)='A', 0x1}], 0x1, &(0x7f0000002a00)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x0, 0x9, 0xc}}], 0x20, 0x20000804}], 0x1, 0x0) 1.108913682s ago: executing program 2 (id=1648): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = gettid() rt_sigqueueinfo(r1, 0x21, &(0x7f0000001500)={0x0, 0x0, 0x6}) (fail_nth: 6) 1.108444622s ago: executing program 0 (id=1649): socket$nl_netfilter(0x10, 0x3, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x80, 0x1, 0x40000333}, &(0x7f0000000480)=0x0, &(0x7f0000000240)=0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10005) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001ff, 0x101301) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400), 0x200, 0x0) r6 = socket(0x1e, 0x4, 0x0) bind$inet6(r6, &(0x7f0000000040)={0x1e, 0xe22, 0x0, @empty, 0xfffffffd}, 0x1c) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x9}, 0x400, 0x2, 0x0, 0x0, 0x5, 0x1, 0x0, 0x1, 0x401, 0x0}) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000006c0)={0x9, 0x8, 0x0, [{0xff, 0x8001, 0x10001, 0x3, 0x1, 0xd6, 0x0, '\x00', 0x5}, {0x1774, 0xdf, 0xfffffffffffffffd, 0x3, 0x1a, 0x8, 0x18, '\x00', 0x2}, {0xc30, 0xf, 0x93fb, 0x80, 0x5, 0xff, 0x1, '\x00', 0x400}, {0x3, 0x5, 0xfffffffffffffffd, 0xf, 0x80, 0x0, 0x89, '\x00', 0x7184}, {0x4, 0x9, 0x9, 0x4, 0xb, 0x10, 0x1, '\x00', 0x87c}, {0x8000, 0x0, 0x5a, 0x3, 0x5, 0xf5, 0x69, '\x00', 0x7}, {0x3ff, 0x7, 0x1000, 0x5, 0x7, 0x1, 0x2, '\x00', 0xd}, {0x9, 0x331f0e80, 0x8001, 0xfb, 0x7, 0xd, 0x8, '\x00', 0x5}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/221, 0xdd}], 0x1}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000580)='$\x00\x19y\x01\xff\xb4\x9e\x95oQE\xc9\x1f|\bZ\xf44\x7f)\x03c\x9a\x85\x01V\xb8p+\x84\xfb\xe6?\x88\xe9\x98Y\x0e\xd5P\xa2\xcc\x01*\xcd%v!\x82\xf1\xaaB\x04-\x88\xeb-q8\x03\xadO\xa0F\xc5Z\x0f\xee\x94\xfcy\xa5\xa4L\xa1\xd7g\xdd\xd2m5r\xef\xe1\xd1\x87\x1aM\xa6\xa8\xa2\xef\xb0\x9e\xa9d\xee\xacl\x9c\xcb\x03\x17\xbbG\x15\xba3\xa5r<]T\xc6R\x03\xee#\x0f\x88\xc4\xd3\x02\xd1 @\r\x1cc\xe4|\x13H\xc2\x1fq\x88\xdd\x98\xe1~\xb0\xedK\x17x\v\x9b\xaa\xb4\a\xb6\x8b\x9e*=\x8f\x05\x8b\x88\xc9\x12\xa6\x8fs\x98\xf1\xfe\xcdX\xce,AD\xd2v\xf4\xe5\xd3\xf3\xf1TY\x1c\x8a\x98\xf8\xcf\x87=>]l\xdaQ\xac\n{)\xc9\x95\xb4\x12j}8\x03\xba&\xe8p\xe8\xf0\xa4\xa6e\xbc\xef\x93%/x\x19\xaa\xb5\x97\x98A\\\x91\x9a \xa8\xf8a\xd8\x97\x1eR\xaf\xc8\x9f', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r9, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 1.025254105s ago: executing program 2 (id=1650): socket(0x28, 0x5, 0x0) r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004845) r1 = io_uring_setup(0x84fee, &(0x7f0000000040)={0x0, 0xc89f, 0x2, 0x1, 0x3ae}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xffff}, {0xe, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4048004}, 0x40010) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000340)=0x6, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_setup(0x6, &(0x7f00000001c0)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000580)='kmem_cache_free\x00', r4, 0x0, 0x7fff}, 0x18) io_getevents(r3, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x10}}, './file0\x00'}) r6 = syz_clone(0x4005100, &(0x7f0000000140)="86e6f6e38bb4501adaa2e7d5d232cfc027945b44792c020936a299bc65d7116c5613cca75fc79a97fe890468b0283f2a2f5b8dcdcb4ad3ae335c9604a20d08cf372c3d1b434b4261b7c1b8b898a6e950ee", 0x51, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="5f705083434ecb9f9d29e67ff447b91776fb7fb85f54061fd65d36956a8a6bf5032e634ff8b7cac35840dc3b695e70ea52ceb025f8635347d40c85de4b7cfc01a62662ed00f25813fb74a3d4dcfb2aa840c2e523560c4418db1b328ee4af757850f714c935917b3bdde86fef2c7e6552f35dd823758b38c870f2870a8ad7cf88883d0209292089887c264c36f16ee3ab6fcd07f66e8bd534e6a63bbcaad101f0905fa62b06f8b3dc22e8583d94d2d1556ddc2f7e") ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000300)=r6) socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x25) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 862.691212ms ago: executing program 0 (id=1651): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x5, &(0x7f0000000a00)=ANY=[@ANYRES16=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r3}, 0x18) r4 = socket(0x10, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r5, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '\x03'}, {0x20, '}/'}, {0x20, 'kfree\x00'}, {0x20, '#! '}, {0x20, '\x00'}], 0xa, "1f9d5b78229dfc6a8fd5374ba0b1e8583c93e4f1a34f"}, 0x33) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r4, r5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, 0x0, 0x0) r6 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r6, 0x0, 0xd2, 0x0, 0x0) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000500)="4dead9c24b17ae7e76dd4af0607268d5486cf07a3af7b1fbe7bd57004d3aea5836ae79ddc035cfed0a22cd3147b9ea4b9c55813bbfb636d0bd4b80dafd6cbff1f336500107f0aaddf87ccc50a0dc15430902f35d604c2c31608e09be99ff7f8c0e0c59439c82c4de63fb37d1960bf86779c33cf20aefc9946d079d95eea65c42ad79f48f0754ca22a1b862dd7ca09c0441e2ee", 0x93}, {&(0x7f0000000a40)="8b5621de82819fcbe33af3082df648e6ba51e056117b52c486b5dcbd08fde935db36a0711ba6c42e7ed86e2c0e70bc773ab68938ac801ef9e6e9adb27f60acf8255dc9274497c25568bce719231974821c78b08aac7e278db3ea6c3149c91ba1aca2482a435acd05f4df420fc827f32fd40ab9ba4bcdc4f44e829949df89d76128326ea450785bedd8fcd04cfd71e0f61438bd9511b637bb7ceb7f3c299f718536db33b2e0edb0867635276f6919cc25b9", 0xb1}, {&(0x7f00000005c0)="b320e4b428a0044a0971e9a3517054", 0xf}, {&(0x7f0000000400)="225b62fd129912b622698fe5c5a7f978deb28410c3dac28b775d63ae5bab89", 0x1f}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000000480)="10b8539108bb1f9ace581c268e379cc5b3e0ab279c588ccbdfa442af589dd104c56458797d544074", 0x28}, {&(0x7f0000000680)="1c0858b1ca08bb1c2a1f8eca5f968b4d49744fb1e848092bc4ea7d2f0f7b8e7cbc8fc3c88bf05426469e1c105d2d542b57b4f901a9e6356daa78aa7827be4b9bc53a5271434a725a2b3fb484058313969d372a3e09b1aa88ddb425132e45914521221451b411e99aebcfce83d5288d03d596bc2ab63f05f69218cc9e15447756becd0031eee0ce4dc949f5e629c4793d16fd6c2dcc318e0c012e468f10c5cf8de9822ee9c91547fcfe5e15ac289efbcc3e01815004ec1f501f6ba92b61fb5dc30434e221b00af10468794fd210f3b5aeb86459f794e14551764b591d972bdef0b84a024bb10a444016da9fd5c3eab233", 0xf0}, {&(0x7f0000000780)="4d5bf01b975f39042db18ede2c48a895b19683df0b1393567113ef9c8f1a79f1a2c5226d7911d3c89cbba7b902c592e4a7693e0e4eae0bd2d3a753fc0542ef528b3ff21b190ba8fb05175111dcc6f6946d2822aa3706665fe0f79fbc13a1e5d67675eef0b33c6196db", 0x69}, {&(0x7f0000000800)="32a783b7945689a01091fb421776e3b71a80601c73120899c566450d897ae0d6a42442eda54a9ddb359a46032fe18872567747b921e284c3a71d8b0af173d8c5a3517a0c7098fd07807c41a39e31bb2920134d50df74d9d432b0a85779829c449c090065da4bccb3e16efdfa8a73fecb6ac3c9211da1654d2c5caa597acd8811", 0x80}, {&(0x7f0000000880)="fc5a3df294d8a8f426bb96eccd752710047108442a8cb1f1c2d4b37a37e6efbe9877cc0548d19094069cb393e4afd1e1ba055e0b564f139e8102d8505c4ca54251776507c525dca71d6825df4eb8c987c80cb72292a0566a2b6da2ff702394798c183e1f9e43b56434c7e5bc94c0", 0x6e}], 0xa) setsockopt$MRT_FLUSH(r6, 0x0, 0xd4, &(0x7f0000000080)=0x2, 0x4) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='locks_get_lock_context\x00'}, 0x4a) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2400000039000900f036d6760000000004000000040000000c00018006000600894f"], 0x24}}, 0x10) shutdown(r6, 0x1) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000240)=0xffffffffffffffff, 0xa, 0x9) 817.137434ms ago: executing program 3 (id=1652): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0500000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="ed0500ff00005107c8219f", @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc52ab0835ca63bfa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 700.242079ms ago: executing program 0 (id=1653): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x9}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20040001) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@quota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) write$P9_RREADLINK(r3, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r3, 0x7f, 0x0, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000640)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x65, 0x0, 0x0, 0x3a, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {0x8000, 0x4e21, 0x10, 0x0, @gue={{0x2, 0x0, 0x3, 0x0, 0x100}}}}}}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r8 = socket$kcm(0xa, 0x5, 0x0) r9 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0xfffe, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x1}, 0x865) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)={[&(0x7f00000004c0)='syz1\x00', &(0x7f0000000500)='\xdf\xd7#\x00', &(0x7f0000000540)='&-%\x00', &(0x7f0000000580)='}\x00']}, &(0x7f00000006c0)={[&(0x7f0000000600)='GPL\x00', &(0x7f0000000680)='kfree\x00']}) setsockopt$sock_attach_bpf(r9, 0x84, 0x1e, &(0x7f0000000240), 0x4) r10 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8916, &(0x7f0000000000)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x18) 384.552163ms ago: executing program 4 (id=1654): bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x19, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', 0xffffffffffffffff, 0x0, 0xb}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x82000) ioctl$BLKGETZONESZ(r1, 0x80041284, &(0x7f0000000180)=0x23) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYBLOB="32c3b9bd6b408ab8e8b88f0724bbb45cfb0df7eee74953e793701cab475063e369999fcb85e8dd5e0fe7afa8ca553ceb13c04fad09bcd0dd0342086fb11a0ca39d941988d7d856b2d5d96ca3cbee258c376dd4da0425207aabea16cec4fac5c67e96deaa39b1a3df40b98444ecacd15f94702be9835597363b768566ae", @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r3}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f00000004c0)=""/189) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x152, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000200)=0x7fff, 0x4) sendmmsg$inet6(r4, &(0x7f00000002c0)=[{{&(0x7f0000000b00)={0xa, 0x4e23, 0x7, @loopback}, 0x1c, 0x0}}], 0x1, 0x24000000) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000380)) recvmmsg(r4, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/129, 0xfffffffffffffe95}, 0xdb31}], 0x1, 0x40002042, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRESOCT=r6], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) pwritev(r5, &(0x7f0000000100)=[{0x0, 0x72}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000440)={'ipvlan0\x00'}) 271.444148ms ago: executing program 4 (id=1655): sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000811) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(0x0, 0x0) (async) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@empty, @rand_addr, 0x0}, &(0x7f0000000340)=0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x200000000000000e, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', r0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x15, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffdfc, 0x3}, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r2}, 0x18) (async) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) timer_create(0x2, 0x0, &(0x7f0000000100)) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) (async) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x2}}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) (async) bind$tipc(r4, 0x0, 0x51) sendmsg$tipc(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x8820) close(r3) (async) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 201.653571ms ago: executing program 0 (id=1656): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001a0001002cbd70000000000002000000000000000000000006001d00fffe000008001e80"], 0x2c}}, 0x4000014) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000004000480080002000100000008000100000000000400088058010c8054000b80080009fffe000000080009000000000008000a000000000038"], 0x184}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) fsync(r5) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sched_switch\x00', r6, 0x0, 0x2}, 0x64) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r9) getsockname$packet(r9, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r10, @ANYBLOB="01000000f6000000240012000c000100627269646765000e1400020008000700"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendto$packet(r7, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x8100, r10, 0x1, 0x0, 0x6, @local}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000c, 0x31, 0xffffffffffffffff, 0x0) r12 = gettid() process_vm_writev(r12, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 177.193972ms ago: executing program 4 (id=1657): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @empty, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0)="ecf8", 0x2, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)="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", 0x34000, 0xbcff, 0x0, 0x0) shutdown(r0, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='itimer_expire\x00', r1, 0x0, 0x9}, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x7, 0x1, 0x9, 0xe, 0x3, 0x3ff, 0xe, {0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x6, 0x2, 0x9, 0x7, 0x9}}, &(0x7f0000000080)=0xb0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@discard}, {@jqfmt_vfsold}, {@auto_da_alloc}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x43a, &(0x7f0000001100)="$eJzs28tvG1UXAPAzfrRfX19CVR59AIGCqHgkTVpKF2xAILEACQkWZRmStCp1G9QEiVYRBITKCqFK7BFLJP4CVrBBwAqJLexRpQpl08LKaOyZxHYcNzFOnOLfT5r23plr3XM8c+07c+MABtZI+k8SsTcifouIoXq1ucFI/b/bSwtTfy0tTCVRrb7xZ1Jrd2tpYSpvmr9uT14pRRQ+SeJwm37nrly9MFmpzFzO6mPzF98dm7ty9ZnzFyfPzZybuTRx+vTJE+PPnZp4tid5pnndOvTB7JGDr7x1/bWpM9ff/umbJM+/JY8eGel08PFqtcfd9de+hnJS6mMgbEixPkyjXBv/Q1GMlZM3FC9/3NfggE1VrVar9619eLEK/Icl0e8IgP7Iv+jT+99826Kpx7Zw84X6DVCa9+1sqx8pRSFrU265v+2lkYg4s/j3l+kWm/McAgCgyXfp/OfpdvO/QjQ+F/p/toYyHBH3RMT+iDgVEQci4t6IWtv7I+KBDfbfukiyev5TuNFVYuuUzv+ez9a2mud/+ewvhotZbV8t/3Jy9nxl5nj2nhyL8s60Pt6hj+9f+vXztY41zv/SLe0/nwtmcdwo7Wx+zfTk/GRziN27+VHEoVK7/JPllYAkIg5GxKEu+zj/5NdH1jp25/w76ME6U/WriCfq538xWvLPJZ3XJ8f+F5WZ42P5VbHaz79ce32t/v9V/j2Qnv/dba//5fyHk8b12rmN93Ht90/XvKfp9vrfkbzZtO/9yfn5y+MRO5JX60E37p9oaTex0j7N/9jR9uN/f6y8E4cjIr2IH4yIhyLi4Sz2RyLi0Yg42iH/H1987J3u899caf7TGzr/K4Ud0bqnfaF44Ydvmzod3kj+6fk/WSsdy/Ysf/51sJ64uruaAQAA4O5TiIi9kRRGl8uFwuho/W/4D8TuQmV2bv6ps7PvXZqu/0ZgOMqF/EnXUMPz0PHstj6vT7TUT2TPjb8o7qrVR6dmK9P9Th4G3J4otR3/qT+K/Y4O2HR+rwWDy/iHwWX8w+Ay/mFwtRn/u/oRB7D12n3/f9iHOICt1zL+LfvBAHH/D4PL+IfBZfzDQJrbFXf+kbyCwqpCFLZFGOssfFbeFmHcRYV+fzIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0xj8BAAD//3g65pw=") rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3e5d3d5ba265b069a5a2d871156008d40b3d4d2309bd7d2ed02b6b540bcd"], 0x48) unlinkat(0xffffffffffffffff, 0x0, 0x0) 66.244987ms ago: executing program 0 (id=1658): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) accept4$bt_l2cap(r0, 0x0, &(0x7f00000000c0), 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) unshare(0x22020400) r4 = epoll_create1(0x80000) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait2(r4, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000200), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffff639c}]}, 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000002011d04000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x28, 0x68, 0x1, 0xfcfd, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ID={0x8, 0x6, 0xae0}, @NHA_OIF={0x8, 0x5, r2}]}, 0x28}}, 0x0) 45.890138ms ago: executing program 1 (id=1659): r0 = syz_clone(0x8014000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace$pokeuser(0x6, r0, 0xb0, 0x4) 0s ago: executing program 4 (id=1660): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fdcbdf250100000014000700ff010000000000000000000000000001050002000a0000005a0cf16cfd63a0eb6ed12f4e579606b04407bcc10bc16f257f6f76fe9e1916b52db95877d8fa2e80f8412b6a2ded12a053fef622ac"], 0x30}, 0x1, 0x0, 0x0, 0x24040050}, 0x24000000) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x80000003) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x800, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r4, 0x40047452, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2c}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r5, @ANYRES16=r5], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a030200020200000000000200000009000230e02f975e98d3bb947d972f146454d960b9e9308f2ba9a5a5aeba49b6cddfc8fd5d0883bc5ed84f6f7a799176d673debc4f9d6e16c80604ed5c3c309e6168112afd6ba7904515b7d37e594325f8aeeb3b58adc40a6c1e5cb29ba634c09b11f5d0ea8531e026e7e42815e8a1a753daa6a067787a12bc8075069ecbf6fad2c988bcb7c75407f799f0f37efba45e382e5f6248"], 0x80}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) r8 = io_uring_setup(0x680a, &(0x7f0000000100)={0x0, 0xdbce, 0x2, 0x0, 0x74}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r9, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r8, 0x13, &(0x7f0000000180)=[0x282, 0xe], 0x2) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000500)={[{@grpquota}, {@nogrpid}, {@quota}], [{@seclabel}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7e, 0x1, @perf_config_ext={0x10000d07, 0x40}, 0xee2b, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unlink(&(0x7f0000000000)='./file1\x00') r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r10, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x14, r11, 0x719, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x4800) kernel console output (not intermixed with test programs): Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 86.862431][ T6561] Call Trace: [ 86.862469][ T6561] [ 86.862481][ T6561] __dump_stack+0x1d/0x30 [ 86.862511][ T6561] dump_stack_lvl+0xe8/0x140 [ 86.862538][ T6561] dump_stack+0x15/0x1b [ 86.862622][ T6561] should_fail_ex+0x265/0x280 [ 86.862648][ T6561] should_fail+0xb/0x20 [ 86.862668][ T6561] should_fail_usercopy+0x1a/0x20 [ 86.862738][ T6561] _copy_to_user+0x20/0xa0 [ 86.862835][ T6561] simple_read_from_buffer+0xb5/0x130 [ 86.862870][ T6561] proc_fail_nth_read+0x10e/0x150 [ 86.862912][ T6561] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 86.862974][ T6561] vfs_read+0x1a8/0x770 [ 86.863005][ T6561] ? __rcu_read_unlock+0x4f/0x70 [ 86.863058][ T6561] ? __fget_files+0x184/0x1c0 [ 86.863145][ T6561] ksys_read+0xda/0x1a0 [ 86.863241][ T6561] __x64_sys_read+0x40/0x50 [ 86.863273][ T6561] x64_sys_call+0x27c0/0x3000 [ 86.863348][ T6561] do_syscall_64+0xd2/0x200 [ 86.863377][ T6561] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.863425][ T6561] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.863470][ T6561] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.863518][ T6561] RIP: 0033:0x7f6d9027e15c [ 86.863539][ T6561] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 86.863572][ T6561] RSP: 002b:00007f6d8ece7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 86.863684][ T6561] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027e15c [ 86.863702][ T6561] RDX: 000000000000000f RSI: 00007f6d8ece70a0 RDI: 0000000000000004 [ 86.863719][ T6561] RBP: 00007f6d8ece7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.863736][ T6561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.863756][ T6561] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 86.863782][ T6561] [ 86.903890][ T6567] FAULT_INJECTION: forcing a failure. [ 86.903890][ T6567] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.952705][ T6569] FAULT_INJECTION: forcing a failure. [ 86.952705][ T6569] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.961539][ T6567] CPU: 0 UID: 0 PID: 6567 Comm: syz.1.1194 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.961570][ T6567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 86.961658][ T6567] Call Trace: [ 86.961669][ T6567] [ 86.961681][ T6567] __dump_stack+0x1d/0x30 [ 86.961708][ T6567] dump_stack_lvl+0xe8/0x140 [ 86.961738][ T6567] dump_stack+0x15/0x1b [ 86.961814][ T6567] should_fail_ex+0x265/0x280 [ 86.961841][ T6567] should_fail+0xb/0x20 [ 86.961863][ T6567] should_fail_usercopy+0x1a/0x20 [ 86.961891][ T6567] _copy_to_user+0x20/0xa0 [ 86.961927][ T6567] simple_read_from_buffer+0xb5/0x130 [ 86.962029][ T6567] proc_fail_nth_read+0x10e/0x150 [ 86.962071][ T6567] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 86.962190][ T6567] vfs_read+0x1a8/0x770 [ 86.962222][ T6567] ? __rcu_read_unlock+0x4f/0x70 [ 86.962256][ T6567] ? __fget_files+0x184/0x1c0 [ 86.962297][ T6567] ksys_read+0xda/0x1a0 [ 86.962409][ T6567] __x64_sys_read+0x40/0x50 [ 86.962517][ T6567] x64_sys_call+0x27c0/0x3000 [ 86.962621][ T6567] do_syscall_64+0xd2/0x200 [ 86.962650][ T6567] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.962712][ T6567] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.962758][ T6567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.962807][ T6567] RIP: 0033:0x7f6d9027e15c [ 86.962827][ T6567] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 86.962852][ T6567] RSP: 002b:00007f6d8ece7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 86.962877][ T6567] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027e15c [ 86.962894][ T6567] RDX: 000000000000000f RSI: 00007f6d8ece70a0 RDI: 0000000000000003 [ 86.962929][ T6567] RBP: 00007f6d8ece7090 R08: 0000000000000000 R09: 0000000000000014 [ 86.962946][ T6567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.962961][ T6567] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 86.962987][ T6567] [ 87.003072][ T6571] netlink: 'syz.1.1196': attribute type 10 has an invalid length. [ 87.004754][ T6569] CPU: 1 UID: 0 PID: 6569 Comm: syz.2.1195 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.004791][ T6569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 87.004823][ T6569] Call Trace: [ 87.004834][ T6569] [ 87.004880][ T6569] __dump_stack+0x1d/0x30 [ 87.004913][ T6569] dump_stack_lvl+0xe8/0x140 [ 87.004942][ T6569] dump_stack+0x15/0x1b [ 87.004965][ T6569] should_fail_ex+0x265/0x280 [ 87.004993][ T6569] should_fail+0xb/0x20 [ 87.005075][ T6569] should_fail_usercopy+0x1a/0x20 [ 87.005170][ T6569] _copy_to_user+0x20/0xa0 [ 87.005223][ T6569] simple_read_from_buffer+0xb5/0x130 [ 87.005293][ T6569] proc_fail_nth_read+0x10e/0x150 [ 87.005338][ T6569] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 87.005399][ T6569] vfs_read+0x1a8/0x770 [ 87.005431][ T6569] ? __fget_files+0x184/0x1c0 [ 87.005466][ T6569] ? __rcu_read_unlock+0x4f/0x70 [ 87.005502][ T6569] ? __fget_files+0x184/0x1c0 [ 87.005600][ T6569] ksys_read+0xda/0x1a0 [ 87.005635][ T6569] __x64_sys_read+0x40/0x50 [ 87.005668][ T6569] x64_sys_call+0x27c0/0x3000 [ 87.005698][ T6569] do_syscall_64+0xd2/0x200 [ 87.005728][ T6569] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.005882][ T6569] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 87.005929][ T6569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.005958][ T6569] RIP: 0033:0x7fc0441fe15c [ 87.005979][ T6569] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 87.006079][ T6569] RSP: 002b:00007fc042c67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 87.006155][ T6569] RAX: ffffffffffffffda RBX: 00007fc044455fa0 RCX: 00007fc0441fe15c [ 87.006172][ T6569] RDX: 000000000000000f RSI: 00007fc042c670a0 RDI: 0000000000000003 [ 87.006190][ T6569] RBP: 00007fc042c67090 R08: 0000000000000000 R09: 0000000000000000 [ 87.006207][ T6569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.006224][ T6569] R13: 00007fc044456038 R14: 00007fc044455fa0 R15: 00007ffda6848ec8 [ 87.006250][ T6569] [ 87.576547][ T6571] netlink: 168 bytes leftover after parsing attributes in process `syz.1.1196'. [ 87.610231][ T6571] team0: Port device syz_tun added [ 87.654803][ T29] kauditd_printk_skb: 1168 callbacks suppressed [ 87.654820][ T29] audit: type=1400 audit(1764618713.460:15091): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.703463][ T29] audit: type=1400 audit(1764618713.490:15092): avc: denied { read write } for pid=6582 comm="syz.0.1202" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.727944][ T29] audit: type=1400 audit(1764618713.500:15093): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.766591][ T6593] FAULT_INJECTION: forcing a failure. [ 87.766591][ T6593] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.771255][ T29] audit: type=1400 audit(1764618713.520:15094): avc: denied { prog_load } for pid=6588 comm="syz.2.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 87.779715][ T6593] CPU: 0 UID: 0 PID: 6593 Comm: syz.1.1203 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.779789][ T6593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 87.779808][ T6593] Call Trace: [ 87.779818][ T6593] [ 87.779829][ T6593] __dump_stack+0x1d/0x30 [ 87.779859][ T6593] dump_stack_lvl+0xe8/0x140 [ 87.779888][ T6593] dump_stack+0x15/0x1b [ 87.779942][ T6593] should_fail_ex+0x265/0x280 [ 87.779969][ T6593] should_fail+0xb/0x20 [ 87.780050][ T6593] should_fail_usercopy+0x1a/0x20 [ 87.780092][ T6593] strncpy_from_user+0x25/0x230 [ 87.780188][ T6593] path_setxattrat+0xeb/0x310 [ 87.780313][ T6593] __x64_sys_setxattr+0x6e/0x90 [ 87.780352][ T6593] x64_sys_call+0xad2/0x3000 [ 87.780381][ T6593] do_syscall_64+0xd2/0x200 [ 87.780415][ T6593] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.780452][ T6593] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 87.780549][ T6593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.780650][ T6593] RIP: 0033:0x7f6d9027f749 [ 87.780671][ T6593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.780696][ T6593] RSP: 002b:00007f6d8ece7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 87.780722][ T6593] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027f749 [ 87.780820][ T6593] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000200000000140 [ 87.780837][ T6593] RBP: 00007f6d8ece7090 R08: 0000000000000003 R09: 0000000000000000 [ 87.780855][ T6593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.780871][ T6593] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 87.780895][ T6593] [ 87.919400][ T6599] xt_hashlimit: max too large, truncated to 1048576 [ 87.926823][ T29] audit: type=1400 audit(1764618713.520:15095): avc: denied { open } for pid=6588 comm="syz.2.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 87.926850][ T29] audit: type=1400 audit(1764618713.550:15096): avc: denied { read write } for pid=6587 comm="syz.1.1203" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.968892][ T6581] audit: audit_backlog=65 > audit_backlog_limit=64 [ 87.970106][ T29] audit: type=1400 audit(1764618713.560:15097): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 87.970146][ T29] audit: type=1400 audit(1764618713.570:15098): avc: denied { create } for pid=6594 comm="syz.0.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 87.976754][ T6581] audit: audit_lost=23 audit_rate_limit=0 audit_backlog_limit=64 [ 88.222359][ T6616] FAULT_INJECTION: forcing a failure. [ 88.222359][ T6616] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.235790][ T6616] CPU: 0 UID: 0 PID: 6616 Comm: syz.3.1212 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.235835][ T6616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 88.235848][ T6616] Call Trace: [ 88.235857][ T6616] [ 88.235867][ T6616] __dump_stack+0x1d/0x30 [ 88.235897][ T6616] dump_stack_lvl+0xe8/0x140 [ 88.235991][ T6616] dump_stack+0x15/0x1b [ 88.236008][ T6616] should_fail_ex+0x265/0x280 [ 88.236031][ T6616] should_fail_alloc_page+0xf2/0x100 [ 88.236070][ T6616] __alloc_frozen_pages_noprof+0xff/0x360 [ 88.236185][ T6616] alloc_pages_mpol+0xb3/0x260 [ 88.236210][ T6616] vma_alloc_folio_noprof+0x1aa/0x300 [ 88.236250][ T6616] do_wp_page+0xf60/0x2510 [ 88.236273][ T6616] ? __rcu_read_lock+0x37/0x50 [ 88.236298][ T6616] ? css_rstat_updated+0xb7/0x240 [ 88.236322][ T6616] ? __rcu_read_lock+0x37/0x50 [ 88.236406][ T6616] handle_mm_fault+0x77d/0x2be0 [ 88.236434][ T6616] ? vma_start_read+0x141/0x1f0 [ 88.236467][ T6616] do_user_addr_fault+0x630/0x1080 [ 88.236491][ T6616] ? arch_exit_work+0x30/0x40 [ 88.236573][ T6616] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 88.236610][ T6616] exc_page_fault+0x62/0xa0 [ 88.236651][ T6616] asm_exc_page_fault+0x26/0x30 [ 88.236672][ T6616] RIP: 0033:0x7fa84c300943 [ 88.236719][ T6616] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 88.236764][ T6616] RSP: 002b:00007fa84ae9e3f0 EFLAGS: 00010202 [ 88.236780][ T6616] RAX: 00000000000ffe00 RBX: 00007fa84ae9e490 RCX: 00007fa842a7f000 [ 88.236792][ T6616] RDX: 00007fa84ae9e630 RSI: 0000000000000005 RDI: 00007fa84ae9e530 [ 88.236803][ T6616] RBP: 0000000000000009 R08: 0000000000000008 R09: 00000000000000a4 [ 88.236818][ T6616] R10: 00000000000000c4 R11: 00007fa84ae9e490 R12: 0000000000000001 [ 88.236835][ T6616] R13: 00007fa84c4dfc40 R14: 0000000000000045 R15: 00007fa84ae9e530 [ 88.236857][ T6616] [ 88.236866][ T6616] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 88.459529][ T3530] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 88.512089][ T6620] netlink: 'syz.4.1214': attribute type 39 has an invalid length. [ 88.893317][ T6660] FAULT_INJECTION: forcing a failure. [ 88.893317][ T6660] name failslab, interval 1, probability 0, space 0, times 0 [ 88.906056][ T6660] CPU: 0 UID: 0 PID: 6660 Comm: syz.4.1233 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.906154][ T6660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 88.906170][ T6660] Call Trace: [ 88.906178][ T6660] [ 88.906188][ T6660] __dump_stack+0x1d/0x30 [ 88.906215][ T6660] dump_stack_lvl+0xe8/0x140 [ 88.906300][ T6660] dump_stack+0x15/0x1b [ 88.906322][ T6660] should_fail_ex+0x265/0x280 [ 88.906346][ T6660] should_failslab+0x8c/0xb0 [ 88.906452][ T6660] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 88.906490][ T6660] ? __alloc_skb+0x101/0x320 [ 88.906563][ T6660] __alloc_skb+0x101/0x320 [ 88.906684][ T6660] ? audit_log_start+0x342/0x720 [ 88.906712][ T6660] audit_log_start+0x3a0/0x720 [ 88.906741][ T6660] audit_seccomp+0x48/0x100 [ 88.906772][ T6660] ? __seccomp_filter+0x82d/0x1250 [ 88.906877][ T6660] __seccomp_filter+0x83e/0x1250 [ 88.906910][ T6660] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 88.906942][ T6660] ? __rcu_read_unlock+0x4f/0x70 [ 88.906967][ T6660] ? __fget_files+0x184/0x1c0 [ 88.907044][ T6660] ? __rcu_read_unlock+0x4f/0x70 [ 88.907091][ T6660] __secure_computing+0x82/0x150 [ 88.907135][ T6660] syscall_trace_enter+0xcf/0x1e0 [ 88.907239][ T6660] do_syscall_64+0xac/0x200 [ 88.907309][ T6660] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 88.907342][ T6660] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 88.907380][ T6660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.907422][ T6660] RIP: 0033:0x7f487026e15c [ 88.907436][ T6660] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 88.907453][ T6660] RSP: 002b:00007f486eccf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.907478][ T6660] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026e15c [ 88.907546][ T6660] RDX: 000000000000000f RSI: 00007f486eccf0a0 RDI: 0000000000000003 [ 88.907560][ T6660] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000000 [ 88.907574][ T6660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.907588][ T6660] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 88.907610][ T6660] [ 88.939644][ T6667] FAULT_INJECTION: forcing a failure. [ 88.939644][ T6667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.970825][ T6668] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1234'. [ 88.973106][ T6667] CPU: 1 UID: 0 PID: 6667 Comm: syz.3.1235 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.973142][ T6667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 88.973212][ T6667] Call Trace: [ 88.973218][ T6667] [ 88.973226][ T6667] __dump_stack+0x1d/0x30 [ 88.973256][ T6667] dump_stack_lvl+0xe8/0x140 [ 88.973285][ T6667] dump_stack+0x15/0x1b [ 88.973316][ T6667] should_fail_ex+0x265/0x280 [ 88.973343][ T6667] should_fail+0xb/0x20 [ 88.973370][ T6667] should_fail_usercopy+0x1a/0x20 [ 88.973399][ T6667] _copy_to_user+0x20/0xa0 [ 88.973453][ T6667] simple_read_from_buffer+0xb5/0x130 [ 88.973503][ T6667] proc_fail_nth_read+0x10e/0x150 [ 88.973546][ T6667] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 88.973589][ T6667] vfs_read+0x1a8/0x770 [ 88.973620][ T6667] ? __set_next_task_fair+0x5b/0x150 [ 88.973700][ T6667] ? __rcu_read_unlock+0x4f/0x70 [ 88.973736][ T6667] ? __fget_files+0x184/0x1c0 [ 88.973859][ T6667] ? finish_task_switch+0xad/0x2b0 [ 88.973904][ T6667] ksys_read+0xda/0x1a0 [ 88.973985][ T6667] __x64_sys_read+0x40/0x50 [ 88.974018][ T6667] x64_sys_call+0x27c0/0x3000 [ 88.974064][ T6667] do_syscall_64+0xd2/0x200 [ 88.974169][ T6667] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 88.974208][ T6667] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 88.974255][ T6667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.974284][ T6667] RIP: 0033:0x7fa84c43e15c [ 88.974305][ T6667] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 88.974379][ T6667] RSP: 002b:00007fa84ae9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.974406][ T6667] RAX: ffffffffffffffda RBX: 00007fa84c695fa0 RCX: 00007fa84c43e15c [ 88.974423][ T6667] RDX: 000000000000000f RSI: 00007fa84ae9f0a0 RDI: 0000000000000003 [ 88.974440][ T6667] RBP: 00007fa84ae9f090 R08: 0000000000000000 R09: 0000000000000000 [ 88.974456][ T6667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.974488][ T6667] R13: 00007fa84c696038 R14: 00007fa84c695fa0 R15: 00007ffc9169b2c8 [ 88.974513][ T6667] [ 89.250871][ T6673] FAULT_INJECTION: forcing a failure. [ 89.250871][ T6673] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 89.371577][ T6673] CPU: 1 UID: 0 PID: 6673 Comm: syz.4.1236 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.371611][ T6673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 89.371690][ T6673] Call Trace: [ 89.371697][ T6673] [ 89.371705][ T6673] __dump_stack+0x1d/0x30 [ 89.371734][ T6673] dump_stack_lvl+0xe8/0x140 [ 89.371765][ T6673] dump_stack+0x15/0x1b [ 89.371787][ T6673] should_fail_ex+0x265/0x280 [ 89.371810][ T6673] should_fail_alloc_page+0xf2/0x100 [ 89.371850][ T6673] __alloc_frozen_pages_noprof+0xff/0x360 [ 89.371935][ T6673] alloc_pages_mpol+0xb3/0x260 [ 89.371956][ T6673] folio_alloc_mpol_noprof+0x39/0x80 [ 89.371978][ T6673] shmem_get_folio_gfp+0x3cf/0xd60 [ 89.372062][ T6673] shmem_write_begin+0xa8/0x190 [ 89.372088][ T6673] generic_perform_write+0x184/0x490 [ 89.372121][ T6673] shmem_file_write_iter+0xc5/0xf0 [ 89.372153][ T6673] do_iter_readv_writev+0x4a1/0x540 [ 89.372199][ T6673] vfs_writev+0x2df/0x8b0 [ 89.372291][ T6673] __se_sys_pwritev2+0xfc/0x1c0 [ 89.372339][ T6673] __x64_sys_pwritev2+0x67/0x80 [ 89.372454][ T6673] x64_sys_call+0x2c59/0x3000 [ 89.372483][ T6673] do_syscall_64+0xd2/0x200 [ 89.372530][ T6673] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 89.372561][ T6673] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 89.372605][ T6673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.372675][ T6673] RIP: 0033:0x7f487026f749 [ 89.372716][ T6673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.372743][ T6673] RSP: 002b:00007f486eccf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 89.372768][ T6673] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026f749 [ 89.372870][ T6673] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000003 [ 89.372887][ T6673] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000003 [ 89.372902][ T6673] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 89.372919][ T6673] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 89.372942][ T6673] [ 89.755062][ T6716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6716 comm=syz.2.1254 [ 89.770820][ T6716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=6716 comm=syz.2.1254 [ 89.878882][ T6726] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1258'. [ 89.894640][ T6726] hsr_slave_0: left promiscuous mode [ 89.900375][ T6726] hsr_slave_1: left promiscuous mode [ 89.928589][ T6733] sch_fq: defrate 4294967295 ignored. [ 89.965590][ T6731] netlink: 'wÞ£ÿ': attribute type 27 has an invalid length. [ 89.989613][ T6731] 0ªX¹¦À: left allmulticast mode [ 90.019420][ T6731] bridge1: left promiscuous mode [ 90.024781][ T6731] macvtap0: left allmulticast mode [ 90.032583][ T6738] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1262'. [ 90.052603][ T6740] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1263'. [ 90.378372][ T6771] FAULT_INJECTION: forcing a failure. [ 90.378372][ T6771] name failslab, interval 1, probability 0, space 0, times 0 [ 90.378402][ T6771] CPU: 0 UID: 0 PID: 6771 Comm: syz.2.1275 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.378426][ T6771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 90.378448][ T6771] Call Trace: [ 90.378457][ T6771] [ 90.378466][ T6771] __dump_stack+0x1d/0x30 [ 90.378494][ T6771] dump_stack_lvl+0xe8/0x140 [ 90.378519][ T6771] dump_stack+0x15/0x1b [ 90.378591][ T6771] should_fail_ex+0x265/0x280 [ 90.378610][ T6771] ? allocate_file_region_entries+0xd2/0x310 [ 90.378645][ T6771] should_failslab+0x8c/0xb0 [ 90.378716][ T6771] __kmalloc_cache_noprof+0x4c/0x4a0 [ 90.378748][ T6771] ? __pfx_workingset_update_node+0x10/0x10 [ 90.378785][ T6771] allocate_file_region_entries+0xd2/0x310 [ 90.378820][ T6771] region_chg+0x232/0x2d0 [ 90.378923][ T6771] alloc_hugetlb_folio+0x312/0x1070 [ 90.378957][ T6771] hugetlb_fault+0xd71/0x1b50 [ 90.379082][ T6771] handle_mm_fault+0x1861/0x2be0 [ 90.379114][ T6771] ? avc_has_perm+0xf7/0x180 [ 90.379143][ T6771] ? mtree_load+0x33f/0x4f0 [ 90.379174][ T6771] ? try_grab_folio+0x75/0x170 [ 90.379231][ T6771] ? down_read+0x77/0xe0 [ 90.379258][ T6771] __get_user_pages+0x102a/0x1ed0 [ 90.379302][ T6771] faultin_page_range+0x107/0x4e0 [ 90.379338][ T6771] madvise_do_behavior+0x197/0x970 [ 90.379444][ T6771] ? 0xffffffff81000000 [ 90.379462][ T6771] ? __rcu_read_unlock+0x4f/0x70 [ 90.379502][ T6771] do_madvise+0x10e/0x190 [ 90.379625][ T6771] __x64_sys_madvise+0x64/0x80 [ 90.379675][ T6771] x64_sys_call+0x1f1a/0x3000 [ 90.379714][ T6771] do_syscall_64+0xd2/0x200 [ 90.379755][ T6771] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.379788][ T6771] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.379868][ T6771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.379944][ T6771] RIP: 0033:0x7fc0441ff749 [ 90.379994][ T6771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.380019][ T6771] RSP: 002b:00007fc042c67038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 90.380045][ T6771] RAX: ffffffffffffffda RBX: 00007fc044455fa0 RCX: 00007fc0441ff749 [ 90.380063][ T6771] RDX: 0000000000000017 RSI: 0000000000800000 RDI: 00002000000ec000 [ 90.380080][ T6771] RBP: 00007fc042c67090 R08: 0000000000000000 R09: 0000000000000000 [ 90.380097][ T6771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.380115][ T6771] R13: 00007fc044456038 R14: 00007fc044455fa0 R15: 00007ffda6848ec8 [ 90.380150][ T6771] [ 90.444937][ T6775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.662013][ T6775] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.699304][ T6790] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1283'. [ 90.699382][ T6775] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 90.731797][ T6781] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 90.737177][ T6790] vlan2: entered promiscuous mode [ 90.753150][ T6790] erspan0: entered promiscuous mode [ 90.838579][ T6795] FAULT_INJECTION: forcing a failure. [ 90.838579][ T6795] name failslab, interval 1, probability 0, space 0, times 0 [ 90.851300][ T6795] CPU: 1 UID: 0 PID: 6795 Comm: syz.2.1285 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.851360][ T6795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 90.851372][ T6795] Call Trace: [ 90.851378][ T6795] [ 90.851385][ T6795] __dump_stack+0x1d/0x30 [ 90.851430][ T6795] dump_stack_lvl+0xe8/0x140 [ 90.851450][ T6795] dump_stack+0x15/0x1b [ 90.851466][ T6795] should_fail_ex+0x265/0x280 [ 90.851488][ T6795] should_failslab+0x8c/0xb0 [ 90.851518][ T6795] __kmalloc_noprof+0xa5/0x570 [ 90.851567][ T6795] ? tls_get_rec+0x75/0x410 [ 90.851669][ T6795] tls_get_rec+0x75/0x410 [ 90.851702][ T6795] ? __rcu_read_unlock+0x4f/0x70 [ 90.851728][ T6795] tls_sw_sendmsg+0x32b/0x1560 [ 90.851809][ T6795] ? avc_has_perm_noaudit+0x1b1/0x200 [ 90.851841][ T6795] ? selinux_socket_sendmsg+0x175/0x1b0 [ 90.851875][ T6795] ? __pfx_tls_sw_sendmsg+0x10/0x10 [ 90.851908][ T6795] inet6_sendmsg+0xc5/0xd0 [ 90.851946][ T6795] __sock_sendmsg+0x8b/0x180 [ 90.852046][ T6795] sock_write_iter+0x1a7/0x1f0 [ 90.852073][ T6795] do_iter_readv_writev+0x4a1/0x540 [ 90.852138][ T6795] vfs_writev+0x2df/0x8b0 [ 90.852203][ T6795] do_writev+0xe7/0x210 [ 90.852243][ T6795] __x64_sys_writev+0x45/0x50 [ 90.852277][ T6795] x64_sys_call+0x1e9a/0x3000 [ 90.852299][ T6795] do_syscall_64+0xd2/0x200 [ 90.852380][ T6795] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.852417][ T6795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.852445][ T6795] RIP: 0033:0x7fc0441ff749 [ 90.852471][ T6795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.852490][ T6795] RSP: 002b:00007fc042c67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 90.852511][ T6795] RAX: ffffffffffffffda RBX: 00007fc044455fa0 RCX: 00007fc0441ff749 [ 90.852526][ T6795] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 90.852541][ T6795] RBP: 00007fc042c67090 R08: 0000000000000000 R09: 0000000000000000 [ 90.852564][ T6795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.852608][ T6795] R13: 00007fc044456038 R14: 00007fc044455fa0 R15: 00007ffda6848ec8 [ 90.852646][ T6795] [ 90.942533][ T6803] FAULT_INJECTION: forcing a failure. [ 90.942533][ T6803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.115378][ T6803] CPU: 0 UID: 0 PID: 6803 Comm: syz.2.1289 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.115410][ T6803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.115425][ T6803] Call Trace: [ 91.115433][ T6803] [ 91.115440][ T6803] __dump_stack+0x1d/0x30 [ 91.115567][ T6803] dump_stack_lvl+0xe8/0x140 [ 91.115591][ T6803] dump_stack+0x15/0x1b [ 91.115610][ T6803] should_fail_ex+0x265/0x280 [ 91.115685][ T6803] should_fail+0xb/0x20 [ 91.115706][ T6803] should_fail_usercopy+0x1a/0x20 [ 91.115739][ T6803] _copy_to_user+0x20/0xa0 [ 91.115772][ T6803] simple_read_from_buffer+0xb5/0x130 [ 91.115797][ T6803] proc_fail_nth_read+0x10e/0x150 [ 91.115903][ T6803] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.115957][ T6803] vfs_read+0x1a8/0x770 [ 91.115981][ T6803] ? __rcu_read_unlock+0x4f/0x70 [ 91.116012][ T6803] ? __fget_files+0x184/0x1c0 [ 91.116037][ T6803] ksys_read+0xda/0x1a0 [ 91.116059][ T6803] __x64_sys_read+0x40/0x50 [ 91.116157][ T6803] x64_sys_call+0x27c0/0x3000 [ 91.116220][ T6803] do_syscall_64+0xd2/0x200 [ 91.116244][ T6803] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.116269][ T6803] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.116309][ T6803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.116329][ T6803] RIP: 0033:0x7fc0441fe15c [ 91.116342][ T6803] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.116388][ T6803] RSP: 002b:00007fc042c67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.116405][ T6803] RAX: ffffffffffffffda RBX: 00007fc044455fa0 RCX: 00007fc0441fe15c [ 91.116416][ T6803] RDX: 000000000000000f RSI: 00007fc042c670a0 RDI: 0000000000000004 [ 91.116505][ T6803] RBP: 00007fc042c67090 R08: 0000000000000000 R09: 000000000000001c [ 91.116516][ T6803] R10: 0000000020000001 R11: 0000000000000246 R12: 0000000000000001 [ 91.116527][ T6803] R13: 00007fc044456038 R14: 00007fc044455fa0 R15: 00007ffda6848ec8 [ 91.116543][ T6803] [ 91.173374][ T6806] bridge: RTM_NEWNEIGH with invalid ether address [ 91.369317][ T6811] FAULT_INJECTION: forcing a failure. [ 91.369317][ T6811] name failslab, interval 1, probability 0, space 0, times 0 [ 91.382019][ T6811] CPU: 1 UID: 0 PID: 6811 Comm: syz.1.1291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.382097][ T6811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.382111][ T6811] Call Trace: [ 91.382120][ T6811] [ 91.382130][ T6811] __dump_stack+0x1d/0x30 [ 91.382157][ T6811] dump_stack_lvl+0xe8/0x140 [ 91.382210][ T6811] dump_stack+0x15/0x1b [ 91.382270][ T6811] should_fail_ex+0x265/0x280 [ 91.382293][ T6811] should_failslab+0x8c/0xb0 [ 91.382328][ T6811] kmem_cache_alloc_noprof+0x50/0x480 [ 91.382403][ T6811] ? getname_flags+0x80/0x3b0 [ 91.382433][ T6811] getname_flags+0x80/0x3b0 [ 91.382510][ T6811] user_path_at+0x28/0x130 [ 91.382569][ T6811] __se_sys_mount+0x25b/0x2e0 [ 91.382592][ T6811] ? fput+0x8f/0xc0 [ 91.382611][ T6811] __x64_sys_mount+0x67/0x80 [ 91.382635][ T6811] x64_sys_call+0x2b51/0x3000 [ 91.382656][ T6811] do_syscall_64+0xd2/0x200 [ 91.382732][ T6811] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.382767][ T6811] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.382837][ T6811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.382875][ T6811] RIP: 0033:0x7f6d9027f749 [ 91.382893][ T6811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.382915][ T6811] RSP: 002b:00007f6d8ece7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 91.382937][ T6811] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027f749 [ 91.382952][ T6811] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000000 [ 91.382966][ T6811] RBP: 00007f6d8ece7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.383070][ T6811] R10: 0000000000000021 R11: 0000000000000246 R12: 0000000000000001 [ 91.383084][ T6811] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 91.383105][ T6811] [ 91.642197][ T6821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1297'. [ 91.656382][ T6821] team2: entered promiscuous mode [ 91.661480][ T6821] team2: entered allmulticast mode [ 91.666941][ T6821] 8021q: adding VLAN 0 to HW filter on device team2 [ 91.706797][ T6824] FAULT_INJECTION: forcing a failure. [ 91.706797][ T6824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.719912][ T6824] CPU: 1 UID: 0 PID: 6824 Comm: syz.0.1295 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.719973][ T6824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.719988][ T6824] Call Trace: [ 91.719996][ T6824] [ 91.720006][ T6824] __dump_stack+0x1d/0x30 [ 91.720029][ T6824] dump_stack_lvl+0xe8/0x140 [ 91.720052][ T6824] dump_stack+0x15/0x1b [ 91.720088][ T6824] should_fail_ex+0x265/0x280 [ 91.720108][ T6824] should_fail+0xb/0x20 [ 91.720124][ T6824] should_fail_usercopy+0x1a/0x20 [ 91.720146][ T6824] _copy_to_user+0x20/0xa0 [ 91.720171][ T6824] simple_read_from_buffer+0xb5/0x130 [ 91.720220][ T6824] proc_fail_nth_read+0x10e/0x150 [ 91.720296][ T6824] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.720329][ T6824] vfs_read+0x1a8/0x770 [ 91.720357][ T6824] ? __fget_files+0x184/0x1c0 [ 91.720424][ T6824] ? __rcu_read_unlock+0x4f/0x70 [ 91.720547][ T6824] ? __fget_files+0x184/0x1c0 [ 91.720644][ T6824] ksys_read+0xda/0x1a0 [ 91.720676][ T6824] __x64_sys_read+0x40/0x50 [ 91.720766][ T6824] x64_sys_call+0x27c0/0x3000 [ 91.720793][ T6824] do_syscall_64+0xd2/0x200 [ 91.720816][ T6824] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.720907][ T6824] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.720950][ T6824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.720972][ T6824] RIP: 0033:0x7ff63231e15c [ 91.720986][ T6824] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.721002][ T6824] RSP: 002b:00007ff630d5e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.721052][ T6824] RAX: ffffffffffffffda RBX: 00007ff632576090 RCX: 00007ff63231e15c [ 91.721067][ T6824] RDX: 000000000000000f RSI: 00007ff630d5e0a0 RDI: 0000000000000003 [ 91.721082][ T6824] RBP: 00007ff630d5e090 R08: 0000000000000000 R09: 0000000000000000 [ 91.721098][ T6824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.721112][ T6824] R13: 00007ff632576128 R14: 00007ff632576090 R15: 00007ffe86426228 [ 91.721134][ T6824] [ 91.933462][ T5713] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 91.994342][ T6833] netlink: 'syz.2.1302': attribute type 1 has an invalid length. [ 91.996458][ T6834] netlink: 'syz.2.1302': attribute type 1 has an invalid length. [ 92.010781][ T6833] bond2: entered promiscuous mode [ 92.016200][ T6833] bond2: entered allmulticast mode [ 92.036858][ T6834] bond3: entered promiscuous mode [ 92.036968][ T6834] bond3: entered allmulticast mode [ 92.043716][ T6834] bond0: (slave dummy0): Releasing backup interface [ 92.420755][ T6861] xt_hashlimit: max too large, truncated to 1048576 [ 92.604495][ T6877] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1319'. [ 92.635764][ T6879] bridge_slave_0: left allmulticast mode [ 92.635789][ T6879] bridge_slave_0: left promiscuous mode [ 92.636064][ T6879] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.650438][ T6879] bridge_slave_1: left allmulticast mode [ 92.650460][ T6879] bridge_slave_1: left promiscuous mode [ 92.650542][ T6879] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.660008][ T6883] FAULT_INJECTION: forcing a failure. [ 92.660008][ T6883] name failslab, interval 1, probability 0, space 0, times 0 [ 92.660703][ T6879] bond0: (slave bond_slave_0): Releasing backup interface [ 92.667486][ T6883] CPU: 0 UID: 0 PID: 6883 Comm: syz.3.1324 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.667536][ T6883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.667551][ T6883] Call Trace: [ 92.667558][ T6883] [ 92.667568][ T6883] __dump_stack+0x1d/0x30 [ 92.667595][ T6883] dump_stack_lvl+0xe8/0x140 [ 92.667631][ T6883] dump_stack+0x15/0x1b [ 92.667656][ T6883] should_fail_ex+0x265/0x280 [ 92.667683][ T6883] should_failslab+0x8c/0xb0 [ 92.667756][ T6883] kmem_cache_alloc_noprof+0x50/0x480 [ 92.667796][ T6883] ? getname_flags+0x80/0x3b0 [ 92.667881][ T6883] getname_flags+0x80/0x3b0 [ 92.667964][ T6883] __se_sys_quotactl+0x16a/0x670 [ 92.667996][ T6883] ? fput+0x8f/0xc0 [ 92.668023][ T6883] __x64_sys_quotactl+0x55/0x70 [ 92.668094][ T6883] x64_sys_call+0x15d6/0x3000 [ 92.668125][ T6883] do_syscall_64+0xd2/0x200 [ 92.668207][ T6883] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.668244][ T6883] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.668291][ T6883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.668355][ T6883] RIP: 0033:0x7fa84c43f749 [ 92.668377][ T6883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.668400][ T6883] RSP: 002b:00007fa84ae9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 92.668423][ T6883] RAX: ffffffffffffffda RBX: 00007fa84c695fa0 RCX: 00007fa84c43f749 [ 92.668440][ T6883] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 80000000c0001400 [ 92.668457][ T6883] RBP: 00007fa84ae9f090 R08: 0000000000000000 R09: 0000000000000000 [ 92.668507][ T6883] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 92.668524][ T6883] R13: 00007fa84c696038 R14: 00007fa84c695fa0 R15: 00007ffc9169b2c8 [ 92.668549][ T6883] [ 92.878388][ T29] kauditd_printk_skb: 1518 callbacks suppressed [ 92.878407][ T29] audit: type=1400 audit(1764618718.484:16561): avc: denied { map_create } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.911156][ T29] audit: type=1400 audit(1764618718.484:16562): avc: denied { bpf } for pid=6889 comm="syz.3.1325" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.913214][ T6879] bond0: (slave bond_slave_1): Releasing backup interface [ 92.940898][ T6879] team0: Port device team_slave_0 removed [ 92.941603][ T6879] team0: Port device team_slave_1 removed [ 92.941764][ T6879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.942237][ T6879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.942462][ T6879] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 92.966310][ T29] audit: type=1400 audit(1764618718.484:16563): avc: denied { map_read map_write } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.966400][ T29] audit: type=1400 audit(1764618718.484:16564): avc: denied { prog_load } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.966456][ T29] audit: type=1400 audit(1764618718.484:16565): avc: denied { perfmon } for pid=6889 comm="syz.3.1325" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.966487][ T29] audit: type=1400 audit(1764618718.484:16566): avc: denied { prog_run } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.966516][ T29] audit: type=1400 audit(1764618718.512:16567): avc: denied { open } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 92.966592][ T29] audit: type=1400 audit(1764618718.512:16568): avc: denied { perfmon } for pid=6889 comm="syz.3.1325" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.966620][ T29] audit: type=1400 audit(1764618718.512:16569): avc: denied { kernel } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 92.966650][ T29] audit: type=1400 audit(1764618718.521:16570): avc: denied { prog_load } for pid=6889 comm="syz.3.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.995824][ T6890] loop3: detected capacity change from 0 to 1024 [ 93.194730][ T6890] EXT4-fs: inline encryption not supported [ 93.201356][ T6890] EXT4-fs: Ignoring removed nobh option [ 93.207163][ T6890] EXT4-fs: Ignoring removed bh option [ 93.255560][ T6890] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.268938][ T6890] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.280375][ T6919] bridge0: port 1(netdevsim3) entered blocking state [ 93.287233][ T6919] bridge0: port 1(netdevsim3) entered disabled state [ 93.320600][ T6919] netdevsim netdevsim0 netdevsim3: entered allmulticast mode [ 93.343140][ T6919] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 93.524790][ T6932] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1335'. [ 93.562143][ T6932] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1335'. [ 93.590204][ T6932] random: crng reseeded on system resumption [ 93.614526][ T6928] FAULT_INJECTION: forcing a failure. [ 93.614526][ T6928] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.627689][ T6928] CPU: 0 UID: 0 PID: 6928 Comm: syz.1.1334 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.627742][ T6928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 93.627759][ T6928] Call Trace: [ 93.627767][ T6928] [ 93.627777][ T6928] __dump_stack+0x1d/0x30 [ 93.627799][ T6928] dump_stack_lvl+0xe8/0x140 [ 93.627819][ T6928] dump_stack+0x15/0x1b [ 93.627835][ T6928] should_fail_ex+0x265/0x280 [ 93.627939][ T6928] should_fail+0xb/0x20 [ 93.627959][ T6928] should_fail_usercopy+0x1a/0x20 [ 93.627980][ T6928] _copy_from_user+0x1c/0xb0 [ 93.628004][ T6928] ___sys_sendmsg+0xc1/0x1d0 [ 93.628040][ T6928] __sys_sendmmsg+0x178/0x300 [ 93.628139][ T6928] __x64_sys_sendmmsg+0x57/0x70 [ 93.628158][ T6928] x64_sys_call+0x1c4a/0x3000 [ 93.628184][ T6928] do_syscall_64+0xd2/0x200 [ 93.628207][ T6928] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 93.628317][ T6928] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 93.628361][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.628382][ T6928] RIP: 0033:0x7f6d9027f749 [ 93.628475][ T6928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.628498][ T6928] RSP: 002b:00007f6d8ece7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 93.628523][ T6928] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027f749 [ 93.628538][ T6928] RDX: 0400000000000041 RSI: 0000200000000000 RDI: 0000000000000005 [ 93.628554][ T6928] RBP: 00007f6d8ece7090 R08: 0000000000000000 R09: 0000000000000000 [ 93.628567][ T6928] R10: 0000000030000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.628579][ T6928] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 93.628607][ T6928] [ 94.005350][ T6949] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1339'. [ 94.024631][ T6949] loop3: detected capacity change from 0 to 512 [ 94.036465][ T6949] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 94.049743][ T6949] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 94.105156][ T6949] EXT4-fs (loop3): 1 truncate cleaned up [ 94.112073][ T6954] loop4: detected capacity change from 0 to 512 [ 94.112260][ T6949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.140462][ T6954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.171414][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.243129][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.307142][ T6966] loop1: detected capacity change from 0 to 512 [ 94.321428][ T6966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.329087][ T6961] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1342'. [ 94.335215][ T6966] ext4 filesystem being mounted at /261/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.378320][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.471374][ T6974] blktrace: Concurrent blktraces are not allowed on loop4 [ 94.497213][ T6974] loop2: detected capacity change from 0 to 512 [ 94.516139][ T6974] ------------[ cut here ]------------ [ 94.521831][ T6974] EA inode 11 i_nlink=2 [ 94.522084][ T6974] WARNING: CPU: 0 PID: 6974 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 94.536473][ T6974] Modules linked in: [ 94.540443][ T6974] CPU: 0 UID: 0 PID: 6974 Comm: syz.2.1347 Not tainted syzkaller #0 PREEMPT(voluntary) [ 94.550334][ T6974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 94.560746][ T6974] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 94.567412][ T6974] Code: 90 49 8d 7e 40 e8 d6 f6 b8 ff 4d 8b 6e 40 4c 89 e7 e8 ea f1 b8 ff 41 8b 56 48 48 c7 c7 ff d7 55 86 4c 89 ee e8 a7 f2 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 28 01 b6 03 0f 1f 84 00 00 00 00 00 [ 94.587094][ T6974] RSP: 0018:ffffc90002d075a0 EFLAGS: 00010246 [ 94.593210][ T6974] RAX: 9d48c7b96f8ab700 RBX: ffff88810a5b2468 RCX: 0000000000080000 [ 94.601297][ T6974] RDX: ffffc90003d50000 RSI: 00000000000056c1 RDI: 00000000000056c2 [ 94.609322][ T6974] RBP: 0000000000000002 R08: 0001c90002d07427 R09: 0000000000000000 [ 94.617396][ T6974] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810a5b2418 [ 94.625476][ T6974] R13: 000000000000000b R14: ffff88810a5b23d0 R15: 0000000000000001 [ 94.633512][ T6974] FS: 00007fc042c676c0(0000) GS:ffff8882aee10000(0000) knlGS:0000000000000000 [ 94.642508][ T6974] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.649133][ T6974] CR2: 00007fc03a886000 CR3: 000000011cece000 CR4: 00000000003506f0 [ 94.657203][ T6974] Call Trace: [ 94.660514][ T6974] [ 94.663505][ T6974] ext4_xattr_set_entry+0x77f/0x1020 [ 94.668915][ T6974] ext4_xattr_ibody_set+0x184/0x3c0 [ 94.674276][ T6974] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 94.680215][ T6974] __ext4_expand_extra_isize+0x246/0x280 [ 94.685939][ T6974] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 94.691460][ T6974] ext4_evict_inode+0x80e/0xd90 [ 94.696396][ T6974] ? __pfx_ext4_evict_inode+0x10/0x10 [ 94.701886][ T6974] evict+0x2e3/0x550 [ 94.705947][ T6974] ? __dquot_initialize+0x146/0x7c0 [ 94.711184][ T6974] iput+0x4ed/0x650 [ 94.715074][ T6974] ext4_process_orphan+0x1a9/0x1c0 [ 94.720257][ T6974] ext4_orphan_cleanup+0x6a8/0xa00 [ 94.725535][ T6974] ext4_fill_super+0x3483/0x3810 [ 94.730529][ T6974] ? snprintf+0x86/0xb0 [ 94.734726][ T6974] ? set_blocksize+0x1a8/0x310 [ 94.739571][ T6974] ? sb_set_blocksize+0xe3/0x100 [ 94.744631][ T6974] ? setup_bdev_super+0x30e/0x370 [ 94.749811][ T6974] ? __pfx_ext4_fill_super+0x10/0x10 [ 94.755211][ T6974] get_tree_bdev_flags+0x291/0x300 [ 94.760488][ T6974] ? __pfx_ext4_fill_super+0x10/0x10 [ 94.765831][ T6974] get_tree_bdev+0x1f/0x30 [ 94.770324][ T6974] ext4_get_tree+0x1c/0x30 [ 94.774769][ T6974] vfs_get_tree+0x57/0x1d0 [ 94.779264][ T6974] do_new_mount+0x24d/0x660 [ 94.783852][ T6974] path_mount+0x4a5/0xb70 [ 94.788260][ T6974] ? user_path_at+0x109/0x130 [ 94.793469][ T6974] __se_sys_mount+0x28c/0x2e0 [ 94.798216][ T6974] ? do_mkdirat+0x3ac/0x3f0 [ 94.802897][ T6974] __x64_sys_mount+0x67/0x80 [ 94.807516][ T6974] x64_sys_call+0x2b51/0x3000 [ 94.812261][ T6974] do_syscall_64+0xd2/0x200 [ 94.816794][ T6974] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 94.822942][ T6974] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 94.828747][ T6974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.834727][ T6974] RIP: 0033:0x7fc044200eea [ 94.839184][ T6974] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.859027][ T6974] RSP: 002b:00007fc042c66e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 94.867558][ T6974] RAX: ffffffffffffffda RBX: 00007fc042c66ef0 RCX: 00007fc044200eea [ 94.875612][ T6974] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fc042c66eb0 [ 94.883603][ T6974] RBP: 0000200000000180 R08: 00007fc042c66ef0 R09: 0000000000800700 [ 94.891625][ T6974] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 94.899731][ T6974] R13: 00007fc042c66eb0 R14: 000000000000046f R15: 000000000000002c [ 94.907806][ T6974] [ 94.910905][ T6974] ---[ end trace 0000000000000000 ]--- [ 94.916574][ T6974] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.1347: iget: bad extra_isize 90 (inode size 256) [ 94.951924][ T6974] EXT4-fs (loop2): Remounting filesystem read-only [ 94.959461][ T6974] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 94.978633][ T6974] EXT4-fs (loop2): 1 orphan inode deleted [ 94.985047][ T6974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.003775][ T6974] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.242114][ T7001] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1356'. [ 95.262560][ T7001] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1356'. [ 95.273803][ T7001] random: crng reseeded on system resumption [ 95.432832][ T7011] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.584165][ T7017] loop0: detected capacity change from 0 to 2048 [ 95.691964][ T7017] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.722121][ T7017] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1360'. [ 95.772582][ T3312] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 95.787923][ T3312] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 95.810347][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.158060][ T7028] netlink: 'syz.2.1363': attribute type 10 has an invalid length. [ 96.165942][ T7028] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1363'. [ 96.364028][ T7037] FAULT_INJECTION: forcing a failure. [ 96.364028][ T7037] name failslab, interval 1, probability 0, space 0, times 0 [ 96.376840][ T7037] CPU: 0 UID: 0 PID: 7037 Comm: syz.2.1366 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 96.376953][ T7037] Tainted: [W]=WARN [ 96.376960][ T7037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.376976][ T7037] Call Trace: [ 96.376985][ T7037] [ 96.376994][ T7037] __dump_stack+0x1d/0x30 [ 96.377022][ T7037] dump_stack_lvl+0xe8/0x140 [ 96.377048][ T7037] dump_stack+0x15/0x1b [ 96.377121][ T7037] should_fail_ex+0x265/0x280 [ 96.377146][ T7037] should_failslab+0x8c/0xb0 [ 96.377181][ T7037] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 96.377246][ T7037] ? kstrdup_const+0x3e/0x50 [ 96.377278][ T7037] kstrdup+0x3e/0xd0 [ 96.377342][ T7037] kstrdup_const+0x3e/0x50 [ 96.377372][ T7037] alloc_vfsmnt+0xe7/0x300 [ 96.377417][ T7037] clone_mnt+0x30/0x5d0 [ 96.377439][ T7037] copy_tree+0x2cd/0x8c0 [ 96.377532][ T7037] copy_mnt_ns+0x13d/0x610 [ 96.377556][ T7037] ? kmem_cache_alloc_noprof+0x2b8/0x480 [ 96.377582][ T7037] ? create_new_namespaces+0x3c/0x3d0 [ 96.377673][ T7037] create_new_namespaces+0x83/0x3d0 [ 96.377712][ T7037] unshare_nsproxy_namespaces+0xe8/0x120 [ 96.377732][ T7037] ksys_unshare+0x3d0/0x6d0 [ 96.377792][ T7037] ? ksys_write+0x192/0x1a0 [ 96.377825][ T7037] __x64_sys_unshare+0x1f/0x30 [ 96.377893][ T7037] x64_sys_call+0x2915/0x3000 [ 96.377914][ T7037] do_syscall_64+0xd2/0x200 [ 96.377935][ T7037] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 96.377970][ T7037] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 96.378085][ T7037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.378109][ T7037] RIP: 0033:0x7fc0441ff749 [ 96.378123][ T7037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.378140][ T7037] RSP: 002b:00007fc042c67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 96.378205][ T7037] RAX: ffffffffffffffda RBX: 00007fc044455fa0 RCX: 00007fc0441ff749 [ 96.378220][ T7037] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020060400 [ 96.378232][ T7037] RBP: 00007fc042c67090 R08: 0000000000000000 R09: 0000000000000000 [ 96.378243][ T7037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 96.378260][ T7037] R13: 00007fc044456038 R14: 00007fc044455fa0 R15: 00007ffda6848ec8 [ 96.378278][ T7037] [ 96.736528][ T7040] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.047883][ T7054] syzkaller1: entered allmulticast mode [ 97.089122][ T7056] loop2: detected capacity change from 0 to 1024 [ 97.097677][ T7056] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 97.108770][ T7056] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 97.123041][ T7056] JBD2: no valid journal superblock found [ 97.128814][ T7056] EXT4-fs (loop2): Could not load journal inode [ 97.387585][ T7068] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1380'. [ 97.535434][ T7089] loop2: detected capacity change from 0 to 512 [ 97.543943][ T7089] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 97.556590][ T7088] FAULT_INJECTION: forcing a failure. [ 97.556590][ T7088] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.558779][ T7089] EXT4-fs (loop2): 1 truncate cleaned up [ 97.569922][ T7088] CPU: 0 UID: 0 PID: 7088 Comm: syz.4.1387 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 97.570017][ T7088] Tainted: [W]=WARN [ 97.570024][ T7088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 97.570044][ T7088] Call Trace: [ 97.570054][ T7088] [ 97.570067][ T7088] __dump_stack+0x1d/0x30 [ 97.570098][ T7088] dump_stack_lvl+0xe8/0x140 [ 97.570126][ T7088] dump_stack+0x15/0x1b [ 97.570149][ T7088] should_fail_ex+0x265/0x280 [ 97.570176][ T7088] should_fail+0xb/0x20 [ 97.570241][ T7088] should_fail_usercopy+0x1a/0x20 [ 97.570350][ T7088] _copy_to_user+0x20/0xa0 [ 97.570385][ T7088] aio_read_events+0x213/0x400 [ 97.570418][ T7088] do_io_getevents+0x266/0x400 [ 97.570486][ T7088] ? __pfx_autoremove_wake_function+0x10/0x10 [ 97.570521][ T7088] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 97.570563][ T7088] __se_sys_io_pgetevents+0x13e/0x2c0 [ 97.570611][ T7088] __x64_sys_io_pgetevents+0x78/0x90 [ 97.570833][ T7088] x64_sys_call+0x223e/0x3000 [ 97.570877][ T7088] do_syscall_64+0xd2/0x200 [ 97.570915][ T7088] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 97.571021][ T7088] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 97.571067][ T7088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.571172][ T7088] RIP: 0033:0x7f487026f749 [ 97.571193][ T7088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.571296][ T7088] RSP: 002b:00007f486eccf038 EFLAGS: 00000246 ORIG_RAX: 000000000000014d [ 97.571323][ T7088] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026f749 [ 97.571340][ T7088] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 00007f486ec2e000 [ 97.571357][ T7088] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000000 [ 97.571375][ T7088] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 97.571392][ T7088] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 97.571422][ T7088] [ 97.592816][ T7086] netlink: 'syz.1.1386': attribute type 16 has an invalid length. [ 97.601882][ T7089] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.604212][ T7086] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.1386'. [ 97.812372][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.904567][ T7098] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1389'. [ 97.928136][ T7098] loop2: detected capacity change from 0 to 1764 [ 97.977887][ T7109] loop1: detected capacity change from 0 to 512 [ 97.991003][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1389'. [ 98.014529][ T7109] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1392: bg 0: block 248: padding at end of block bitmap is not set [ 98.055771][ T7109] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1392: Failed to acquire dquot type 1 [ 98.080181][ T7109] EXT4-fs (loop1): 1 truncate cleaned up [ 98.090095][ T7109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.107044][ T7109] ext4 filesystem being mounted at /271/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.231419][ T29] kauditd_printk_skb: 1562 callbacks suppressed [ 98.231434][ T29] audit: type=1400 audit(1764618723.480:18131): avc: denied { prog_load } for pid=7132 comm="syz.0.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 98.257080][ T29] audit: type=1400 audit(1764618723.489:18132): avc: denied { bpf } for pid=7132 comm="syz.0.1402" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.277834][ T29] audit: type=1400 audit(1764618723.489:18133): avc: denied { perfmon } for pid=7132 comm="syz.0.1402" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.281262][ T7136] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1402'. [ 98.306091][ T29] audit: type=1400 audit(1764618723.517:18134): avc: denied { perfmon } for pid=7132 comm="syz.0.1402" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.328874][ T29] audit: type=1400 audit(1764618723.517:18135): avc: denied { perfmon } for pid=7132 comm="syz.0.1402" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.349952][ T29] audit: type=1400 audit(1764618723.517:18136): avc: denied { bpf } for pid=7132 comm="syz.0.1402" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.351386][ T7131] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1399'. [ 98.370631][ T29] audit: type=1400 audit(1764618723.517:18137): avc: denied { prog_run } for pid=7132 comm="syz.0.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 98.398518][ T29] audit: type=1400 audit(1764618723.536:18138): avc: denied { create } for pid=7132 comm="syz.0.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 98.419188][ T29] audit: type=1400 audit(1764618723.536:18139): avc: denied { write } for pid=7132 comm="syz.0.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 98.439876][ T29] audit: type=1400 audit(1764618723.536:18140): avc: denied { read } for pid=7132 comm="syz.0.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 98.481442][ T7131] blktrace: Concurrent blktraces are not allowed on loop4 [ 98.508478][ T7134] loop4: detected capacity change from 0 to 128 [ 98.540655][ T7109] syz.1.1392 (7109) used greatest stack depth: 9200 bytes left [ 98.549350][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.572317][ T7134] bridge0: entered promiscuous mode [ 98.588901][ T7134] bridge0: port 3(macsec1) entered blocking state [ 98.595644][ T7134] bridge0: port 3(macsec1) entered disabled state [ 98.604149][ T7134] macsec1: entered allmulticast mode [ 98.609610][ T7134] bridge0: entered allmulticast mode [ 98.615911][ T7134] macsec1: left allmulticast mode [ 98.618652][ T7146] netlink: 'syz.1.1406': attribute type 1 has an invalid length. [ 98.621051][ T7134] bridge0: left allmulticast mode [ 98.635680][ T7134] bridge0: left promiscuous mode [ 98.648392][ T7143] usb usb8: usbfs: process 7143 (syz.2.1404) did not claim interface 0 before use [ 98.652395][ T7146] 8021q: adding VLAN 0 to HW filter on device bond4 [ 98.692838][ T7149] 8021q: adding VLAN 0 to HW filter on device bond4 [ 98.732008][ T7149] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 98.735206][ T7153] loop0: detected capacity change from 0 to 512 [ 98.746157][ T7149] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 98.759111][ T7153] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 98.770506][ T7153] EXT4-fs error (device loop0): __ext4_iget:5443: inode #11: block 524312: comm syz.0.1407: invalid block [ 98.782499][ T7152] @ÿ: renamed from hsr0 [ 98.788452][ T7153] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1407: couldn't read orphan inode 11 (err -117) [ 98.804250][ T7153] EXT4-fs (loop0): 1 truncate cleaned up [ 98.810936][ T7153] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.819845][ T7157] bond5: entered promiscuous mode [ 98.831915][ T7157] 8021q: adding VLAN 0 to HW filter on device bond5 [ 98.845938][ T7157] bond4: (slave bond5): Enslaving as an active interface with a down link [ 98.864902][ T7146] macvlan2: entered promiscuous mode [ 98.870247][ T7146] macvlan2: entered allmulticast mode [ 98.877425][ T7146] bond4: entered promiscuous mode [ 98.882732][ T7146] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 98.891321][ T7146] bond4: left promiscuous mode [ 98.983089][ T7170] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7170 comm=syz.1.1413 [ 99.067396][ T7177] FAULT_INJECTION: forcing a failure. [ 99.067396][ T7177] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.080704][ T7177] CPU: 1 UID: 0 PID: 7177 Comm: syz.1.1415 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 99.080737][ T7177] Tainted: [W]=WARN [ 99.080743][ T7177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.080755][ T7177] Call Trace: [ 99.080763][ T7177] [ 99.080774][ T7177] __dump_stack+0x1d/0x30 [ 99.080803][ T7177] dump_stack_lvl+0xe8/0x140 [ 99.080837][ T7177] dump_stack+0x15/0x1b [ 99.080858][ T7177] should_fail_ex+0x265/0x280 [ 99.080877][ T7177] should_fail+0xb/0x20 [ 99.080896][ T7177] should_fail_usercopy+0x1a/0x20 [ 99.080948][ T7177] _copy_from_user+0x1c/0xb0 [ 99.080976][ T7177] ___sys_sendmsg+0xc1/0x1d0 [ 99.081027][ T7177] __x64_sys_sendmsg+0xd4/0x160 [ 99.081057][ T7177] x64_sys_call+0x191e/0x3000 [ 99.081131][ T7177] do_syscall_64+0xd2/0x200 [ 99.081158][ T7177] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 99.081194][ T7177] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 99.081237][ T7177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.081300][ T7177] RIP: 0033:0x7f6d9027f749 [ 99.081316][ T7177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.081339][ T7177] RSP: 002b:00007f6d8ece7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.081411][ T7177] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027f749 [ 99.081423][ T7177] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000006 [ 99.081434][ T7177] RBP: 00007f6d8ece7090 R08: 0000000000000000 R09: 0000000000000000 [ 99.081446][ T7177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.081459][ T7177] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 99.081482][ T7177] [ 99.295369][ T7179] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7179 comm=syz.1.1416 [ 99.390345][ T7182] loop2: detected capacity change from 0 to 7 [ 99.488528][ T7188] FAULT_INJECTION: forcing a failure. [ 99.488528][ T7188] name failslab, interval 1, probability 0, space 0, times 0 [ 99.501693][ T7188] CPU: 0 UID: 0 PID: 7188 Comm: syz.3.1419 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 99.501809][ T7188] Tainted: [W]=WARN [ 99.501819][ T7188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.501835][ T7188] Call Trace: [ 99.501844][ T7188] [ 99.501854][ T7188] __dump_stack+0x1d/0x30 [ 99.501883][ T7188] dump_stack_lvl+0xe8/0x140 [ 99.501910][ T7188] dump_stack+0x15/0x1b [ 99.501971][ T7188] should_fail_ex+0x265/0x280 [ 99.501991][ T7188] should_failslab+0x8c/0xb0 [ 99.502021][ T7188] kmem_cache_alloc_noprof+0x50/0x480 [ 99.502058][ T7188] ? alloc_empty_file+0x76/0x200 [ 99.502176][ T7188] alloc_empty_file+0x76/0x200 [ 99.502220][ T7188] path_openat+0x68/0x2170 [ 99.502249][ T7188] ? avc_alloc_node+0x26d/0x2c0 [ 99.502274][ T7188] ? avc_xperms_populate+0x198/0x1f0 [ 99.502336][ T7188] ? _raw_spin_lock_irqsave+0x3a/0x90 [ 99.502366][ T7188] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 99.502403][ T7188] ? avc_compute_av+0x2fc/0x3e0 [ 99.502429][ T7188] ? avc_perm_nonode+0x82/0xe0 [ 99.502503][ T7188] ? css_rstat_updated+0xb7/0x240 [ 99.502531][ T7188] do_filp_open+0x109/0x230 [ 99.502605][ T7188] file_open_name+0xfa/0x120 [ 99.502634][ T7188] __se_sys_acct+0xeb/0x530 [ 99.502728][ T7188] __x64_sys_acct+0x1f/0x30 [ 99.502769][ T7188] x64_sys_call+0x2f3a/0x3000 [ 99.502804][ T7188] do_syscall_64+0xd2/0x200 [ 99.502832][ T7188] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 99.502912][ T7188] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 99.502946][ T7188] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.502967][ T7188] RIP: 0033:0x7fa84c43f749 [ 99.502986][ T7188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.503010][ T7188] RSP: 002b:00007fa84ae9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 99.503078][ T7188] RAX: ffffffffffffffda RBX: 00007fa84c695fa0 RCX: 00007fa84c43f749 [ 99.503095][ T7188] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000140 [ 99.503119][ T7188] RBP: 00007fa84ae9f090 R08: 0000000000000000 R09: 0000000000000000 [ 99.503135][ T7188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 99.503151][ T7188] R13: 00007fa84c696038 R14: 00007fa84c695fa0 R15: 00007ffc9169b2c8 [ 99.503245][ T7188] [ 99.978106][ T7209] FAULT_INJECTION: forcing a failure. [ 99.978106][ T7209] name failslab, interval 1, probability 0, space 0, times 0 [ 99.990803][ T7209] CPU: 0 UID: 0 PID: 7209 Comm: syz.1.1426 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 99.990856][ T7209] Tainted: [W]=WARN [ 99.990864][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.990879][ T7209] Call Trace: [ 99.990887][ T7209] [ 99.990895][ T7209] __dump_stack+0x1d/0x30 [ 99.990944][ T7209] dump_stack_lvl+0xe8/0x140 [ 99.990971][ T7209] dump_stack+0x15/0x1b [ 99.990999][ T7209] should_fail_ex+0x265/0x280 [ 99.991025][ T7209] should_failslab+0x8c/0xb0 [ 99.991061][ T7209] kmem_cache_alloc_noprof+0x50/0x480 [ 99.991114][ T7209] ? getname_flags+0x80/0x3b0 [ 99.991154][ T7209] getname_flags+0x80/0x3b0 [ 99.991257][ T7209] do_sys_openat2+0x60/0x110 [ 99.991331][ T7209] __x64_sys_openat+0xf2/0x120 [ 99.991357][ T7209] x64_sys_call+0x2eab/0x3000 [ 99.991406][ T7209] do_syscall_64+0xd2/0x200 [ 99.991441][ T7209] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 99.991476][ T7209] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 99.991519][ T7209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.991624][ T7209] RIP: 0033:0x7f6d9027df90 [ 99.991643][ T7209] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 99.991665][ T7209] RSP: 002b:00007f6d8ece6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 99.991741][ T7209] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f6d9027df90 [ 99.991757][ T7209] RDX: 0000000000000002 RSI: 00007f6d8ece6fa0 RDI: 00000000ffffff9c [ 99.991773][ T7209] RBP: 00007f6d8ece6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 99.991788][ T7209] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 99.991803][ T7209] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 99.991826][ T7209] [ 100.313859][ T7225] lo: Caught tx_queue_len zero misconfig [ 100.319599][ T7225] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1431'. [ 100.392117][ T7222] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1430'. [ 100.424762][ T7222] loop3: detected capacity change from 0 to 512 [ 100.452848][ T7222] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 100.488384][ T7222] EXT4-fs (loop3): 1 truncate cleaned up [ 100.506982][ T7222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.554762][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.697627][ T7243] loop3: detected capacity change from 0 to 1024 [ 100.708088][ T7245] loop7: detected capacity change from 0 to 7 [ 100.718776][ T7243] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 100.729793][ T7243] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 100.741046][ T7233] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1434'. [ 100.778525][ T7233] blktrace: Concurrent blktraces are not allowed on loop4 [ 100.800735][ T7243] JBD2: no valid journal superblock found [ 100.806585][ T7243] EXT4-fs (loop3): Could not load journal inode [ 100.904924][ T7251] loop2: detected capacity change from 0 to 512 [ 100.929771][ T7252] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.942491][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.958126][ T7251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.974118][ T7252] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.985115][ T7251] ext4 filesystem being mounted at /354/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.988754][ T7253] loop1: detected capacity change from 0 to 512 [ 101.024801][ T7253] msdos: Unknown parameter '' [ 101.038385][ T7262] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1443'. [ 101.057218][ T7253] loop1: detected capacity change from 0 to 1024 [ 101.069011][ T7253] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 101.078921][ T7253] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (13345!=20869) [ 101.090233][ T7252] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.101750][ T7253] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 101.118219][ T7253] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.1442: unexpected bad inode w/o EXT4_IGET_BAD [ 101.132571][ T7253] EXT4-fs (loop1): no journal found [ 101.142511][ T7252] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.201927][ T2034] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.218028][ T2034] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.230500][ T2034] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.238963][ T2034] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.254859][ T7271] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 18: comm syz.2.1441: lblock 23 mapped to illegal pblock 18 (length 1) [ 101.269624][ T7271] EXT4-fs (loop2): Remounting filesystem read-only [ 101.349277][ T7272] loop1: detected capacity change from 0 to 512 [ 101.353447][ T7283] loop0: detected capacity change from 0 to 512 [ 101.362208][ T7283] EXT4-fs: Ignoring removed i_version option [ 101.368294][ T7283] EXT4-fs: Ignoring removed bh option [ 101.374861][ T7272] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 101.387078][ T7272] EXT4-fs (loop1): 1 truncate cleaned up [ 101.393299][ T7272] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.407716][ T7283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.426910][ T7283] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.442973][ T7283] FAULT_INJECTION: forcing a failure. [ 101.442973][ T7283] name failslab, interval 1, probability 0, space 0, times 0 [ 101.455679][ T7283] CPU: 1 UID: 0 PID: 7283 Comm: syz.0.1450 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 101.455709][ T7283] Tainted: [W]=WARN [ 101.455715][ T7283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 101.455729][ T7283] Call Trace: [ 101.455736][ T7283] [ 101.455744][ T7283] __dump_stack+0x1d/0x30 [ 101.455766][ T7283] dump_stack_lvl+0xe8/0x140 [ 101.455855][ T7283] dump_stack+0x15/0x1b [ 101.455877][ T7283] should_fail_ex+0x265/0x280 [ 101.455898][ T7283] should_failslab+0x8c/0xb0 [ 101.455926][ T7283] kmem_cache_alloc_noprof+0x50/0x480 [ 101.455955][ T7283] ? mb_cache_entry_create+0xf0/0x540 [ 101.456017][ T7283] mb_cache_entry_create+0xf0/0x540 [ 101.456043][ T7283] ext4_xattr_get+0x298/0x470 [ 101.456133][ T7283] ext4_xattr_security_get+0x32/0x40 [ 101.456166][ T7283] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 101.456222][ T7283] __vfs_getxattr+0x2ad/0x2c0 [ 101.456374][ T7283] cap_inode_need_killpriv+0x2e/0x50 [ 101.456404][ T7283] security_inode_need_killpriv+0x36/0x70 [ 101.456437][ T7283] file_remove_privs_flags+0x11f/0x320 [ 101.456482][ T7283] ? 0xffffffff81000000 [ 101.456569][ T7283] ? __rcu_read_unlock+0x4f/0x70 [ 101.456627][ T7283] ? get_pid_task+0x96/0xd0 [ 101.456653][ T7283] file_modified_flags+0x32/0x350 [ 101.456739][ T7283] ? vfs_write+0x7e8/0x960 [ 101.456772][ T7283] file_modified+0x17/0x20 [ 101.456850][ T7283] ext4_fallocate+0x18c/0x2f0 [ 101.456882][ T7283] vfs_fallocate+0x3b6/0x400 [ 101.456919][ T7283] __x64_sys_fallocate+0x7a/0xd0 [ 101.456978][ T7283] x64_sys_call+0x2518/0x3000 [ 101.457062][ T7283] do_syscall_64+0xd2/0x200 [ 101.457089][ T7283] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 101.457125][ T7283] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 101.457249][ T7283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.457274][ T7283] RIP: 0033:0x7ff63231f749 [ 101.457290][ T7283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.457308][ T7283] RSP: 002b:00007ff630d7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 101.457327][ T7283] RAX: ffffffffffffffda RBX: 00007ff632575fa0 RCX: 00007ff63231f749 [ 101.457415][ T7283] RDX: 0000000000000bf5 RSI: 0000000000000008 RDI: 0000000000000004 [ 101.457431][ T7283] RBP: 00007ff630d7f090 R08: 0000000000000000 R09: 0000000000000000 [ 101.457446][ T7283] R10: 0000000002000402 R11: 0000000000000246 R12: 0000000000000001 [ 101.457523][ T7283] R13: 00007ff632576038 R14: 00007ff632575fa0 R15: 00007ffe86426228 [ 101.457543][ T7283] [ 101.719842][ T7243] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 101.751289][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.770968][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.783202][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.881248][ T7304] team0 (unregistering): Port device team_slave_0 removed [ 101.900535][ T7304] team0 (unregistering): Port device team_slave_1 removed [ 102.098209][ T7312] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 102.281355][ T7319] loop2: detected capacity change from 0 to 128 [ 102.289355][ T7319] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 102.302522][ T7319] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 102.335362][ T7319] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 102.344118][ T7319] FAT-fs (loop2): Filesystem has been set read-only [ 102.351067][ T7319] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 102.368011][ T7319] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 102.396045][ T7326] loop0: detected capacity change from 0 to 164 [ 102.500861][ T7329] loop3: detected capacity change from 0 to 1024 [ 102.508692][ T7329] EXT4-fs: Ignoring removed orlov option [ 102.521083][ T7329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.536681][ T7333] loop2: detected capacity change from 0 to 256 [ 102.546482][ T7333] vfat: Unknown parameter 'syzkaller' [ 102.600194][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.638549][ T7339] macvtap1: entered promiscuous mode [ 102.644077][ T7339] macvtap1: entered allmulticast mode [ 102.651197][ T7339] dummy0: entered promiscuous mode [ 102.656483][ T7339] dummy0: entered allmulticast mode [ 102.662986][ T7339] team0: Device macvtap1 failed to register rx_handler [ 102.671141][ T7339] dummy0: left allmulticast mode [ 102.676417][ T7339] dummy0: left promiscuous mode [ 102.732418][ T7345] loop3: detected capacity change from 0 to 512 [ 102.745043][ T7345] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 102.760226][ T7345] EXT4-fs (loop3): mount failed [ 102.955214][ T7356] __nla_validate_parse: 2 callbacks suppressed [ 102.955227][ T7356] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1475'. [ 103.052198][ T7354] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.068241][ T7354] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.279791][ T7373] loop0: detected capacity change from 0 to 512 [ 103.288715][ T7373] msdos: Unknown parameter '' [ 103.305151][ T7373] loop0: detected capacity change from 0 to 1024 [ 103.313403][ T7373] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 103.323247][ T7373] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (13345!=20869) [ 103.333967][ T7373] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 103.345002][ T7373] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: inode #5: comm syz.0.1481: unexpected bad inode w/o EXT4_IGET_BAD [ 103.358465][ T7373] EXT4-fs (loop0): no journal found [ 103.533330][ T7382] loop1: detected capacity change from 0 to 2048 [ 103.545575][ T7382] EXT4-fs (loop1): failed to initialize system zone (-117) [ 103.552860][ T7382] EXT4-fs (loop1): mount failed [ 103.597430][ T29] kauditd_printk_skb: 2059 callbacks suppressed [ 103.597444][ T29] audit: type=1400 audit(1764618728.513:20197): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.628079][ T29] audit: type=1400 audit(1764618728.513:20198): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.656819][ T29] audit: type=1400 audit(1764618728.513:20199): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.683915][ T29] audit: type=1400 audit(1764618728.587:20200): avc: denied { map_create } for pid=7393 comm="syz.0.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.703245][ T29] audit: type=1400 audit(1764618728.587:20201): avc: denied { map_read map_write } for pid=7393 comm="syz.0.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.705811][ T7394] loop0: detected capacity change from 0 to 1024 [ 103.723443][ T29] audit: type=1400 audit(1764618728.587:20202): avc: denied { create } for pid=7393 comm="syz.0.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.732899][ T7394] EXT4-fs: Ignoring removed orlov option [ 103.750326][ T29] audit: type=1400 audit(1764618728.587:20203): avc: denied { ioctl } for pid=7393 comm="syz.0.1488" path="socket:[17892]" dev="sockfs" ino=17892 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.781683][ T29] audit: type=1400 audit(1764618728.587:20204): avc: denied { prog_load } for pid=7393 comm="syz.0.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.801259][ T29] audit: type=1400 audit(1764618728.587:20205): avc: denied { bpf } for pid=7393 comm="syz.0.1488" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.822288][ T29] audit: type=1400 audit(1764618728.587:20206): avc: denied { perfmon } for pid=7393 comm="syz.0.1488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.845611][ T7394] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.864555][ T7397] random: crng reseeded on system resumption [ 103.925252][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.015954][ T7412] loop3: detected capacity change from 0 to 512 [ 104.023465][ T7412] msdos: Unknown parameter '' [ 104.038939][ T7412] loop3: detected capacity change from 0 to 1024 [ 104.047493][ T7412] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 104.057345][ T7412] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (13345!=20869) [ 104.067082][ T7412] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 104.084535][ T7412] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.1494: unexpected bad inode w/o EXT4_IGET_BAD [ 104.098449][ T7412] EXT4-fs (loop3): no journal found [ 104.111235][ T7418] netlink: 'syz.0.1496': attribute type 3 has an invalid length. [ 104.119013][ T7418] netlink: 'syz.0.1496': attribute type 1 has an invalid length. [ 104.126837][ T7418] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1496'. [ 104.541121][ T7434] tipc: Enabled bearer , priority 0 [ 104.578231][ T7434] tipc: Disabling bearer [ 104.603179][ T7441] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 104.663358][ T7446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=7446 comm=syz.1.1503 [ 104.676089][ T7446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=7446 comm=syz.1.1503 [ 104.688924][ T7446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=7446 comm=syz.1.1503 [ 104.773520][ T7453] netlink: 'syz.0.1504': attribute type 1 has an invalid length. [ 104.818837][ T7453] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.848839][ T7453] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.856181][ T7453] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 104.907573][ T7453] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 105.037152][ T7467] loop2: detected capacity change from 0 to 512 [ 105.044512][ T7467] msdos: Unknown parameter '' [ 105.059204][ T7467] loop2: detected capacity change from 0 to 1024 [ 105.067254][ T7467] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 105.077192][ T7467] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (13345!=20869) [ 105.114757][ T7467] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 105.136813][ T7467] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.1508: unexpected bad inode w/o EXT4_IGET_BAD [ 105.168245][ T7467] EXT4-fs (loop2): no journal found [ 105.233984][ T7461] bond2: entered promiscuous mode [ 105.301412][ T7466] netlink: 'syz.1.1509': attribute type 5 has an invalid length. [ 105.389743][ T7483] loop2: detected capacity change from 0 to 512 [ 105.398076][ T7483] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.482057][ T7487] loop1: detected capacity change from 0 to 512 [ 105.491883][ T7487] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.529082][ T7487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.542480][ T7483] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.543711][ T7487] ext4 filesystem being mounted at /305/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.574535][ T7483] ext4 filesystem being mounted at /366/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.586462][ T7487] FAULT_INJECTION: forcing a failure. [ 105.586462][ T7487] name failslab, interval 1, probability 0, space 0, times 0 [ 105.599151][ T7487] CPU: 1 UID: 0 PID: 7487 Comm: syz.1.1514 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 105.599278][ T7487] Tainted: [W]=WARN [ 105.599287][ T7487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 105.599365][ T7487] Call Trace: [ 105.599373][ T7487] [ 105.599382][ T7487] __dump_stack+0x1d/0x30 [ 105.599410][ T7487] dump_stack_lvl+0xe8/0x140 [ 105.599436][ T7487] dump_stack+0x15/0x1b [ 105.599458][ T7487] should_fail_ex+0x265/0x280 [ 105.599525][ T7487] should_failslab+0x8c/0xb0 [ 105.599652][ T7487] kmem_cache_alloc_noprof+0x50/0x480 [ 105.599684][ T7487] ? getname_flags+0x80/0x3b0 [ 105.599714][ T7487] ? __fget_files+0x184/0x1c0 [ 105.599746][ T7487] getname_flags+0x80/0x3b0 [ 105.599829][ T7487] path_listxattrat+0x7e/0x2a0 [ 105.599870][ T7487] __x64_sys_listxattr+0x4a/0x60 [ 105.599903][ T7487] x64_sys_call+0x2e06/0x3000 [ 105.599929][ T7487] do_syscall_64+0xd2/0x200 [ 105.599955][ T7487] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 105.600056][ T7487] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 105.600099][ T7487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.600121][ T7487] RIP: 0033:0x7f6d9027f749 [ 105.600234][ T7487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.600269][ T7487] RSP: 002b:00007f6d8ece7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 105.600287][ T7487] RAX: ffffffffffffffda RBX: 00007f6d904d5fa0 RCX: 00007f6d9027f749 [ 105.600301][ T7487] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000080 [ 105.600315][ T7487] RBP: 00007f6d8ece7090 R08: 0000000000000000 R09: 0000000000000000 [ 105.600330][ T7487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.600343][ T7487] R13: 00007f6d904d6038 R14: 00007f6d904d5fa0 R15: 00007ffe190c61e8 [ 105.600360][ T7487] [ 105.842304][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.851976][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.890803][ T7496] bond0: Caught tx_queue_len zero misconfig [ 105.998691][ T7502] loop2: detected capacity change from 0 to 1024 [ 106.018748][ T7506] SELinux: failed to load policy [ 106.027798][ T7506] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1521'. [ 106.038219][ T7506] 0ªX¹¦À: renamed from caif0 [ 106.053162][ T7502] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 106.065307][ T7506] 0ªX¹¦À: entered allmulticast mode [ 106.070714][ T7506] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 106.072416][ T7511] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1522'. [ 106.102319][ T7502] ext4 filesystem being mounted at /367/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.127268][ T7515] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1524'. [ 106.173638][ T7519] loop3: detected capacity change from 0 to 512 [ 106.181510][ T7519] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 106.194775][ T7519] EXT4-fs (loop3): 1 orphan inode deleted [ 106.200691][ T7519] EXT4-fs (loop3): 1 truncate cleaned up [ 106.209167][ T7519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.224242][ T7519] EXT4-fs error (device loop3): empty_inline_dir:1760: inode #12: block 7: comm syz.3.1526: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 106.224553][ T7519] EXT4-fs (loop3): Remounting filesystem read-only [ 106.224572][ T7519] EXT4-fs warning (device loop3): empty_inline_dir:1767: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 106.275479][ T7526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1527'. [ 106.364166][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.395820][ T7531] loop1: detected capacity change from 0 to 2048 [ 106.402757][ T7531] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.425977][ T7531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.538448][ T7548] loop4: detected capacity change from 0 to 128 [ 106.565598][ T7548] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.585338][ T7548] ext4 filesystem being mounted at /286/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 106.588927][ T7531] tipc: Started in network mode [ 106.600732][ T7531] tipc: Node identity ac14140f, cluster identity 4711 [ 106.609021][ T7531] tipc: New replicast peer: 255.255.255.255 [ 106.615132][ T7531] tipc: Enabled bearer , priority 10 [ 106.653174][ T3324] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.718790][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.747679][ T7553] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1538'. [ 106.757300][ T7553] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 106.779648][ T7551] loop0: detected capacity change from 0 to 8192 [ 106.794260][ T7557] loop3: detected capacity change from 0 to 128 [ 106.799958][ T7551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1539'. [ 106.804260][ T7557] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.822017][ T7557] ext4 filesystem being mounted at /299/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 106.858714][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 106.872118][ T7557] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1537'. [ 106.898643][ T7557] bond1: option updelay: invalid value (18446744073495249920) [ 106.906242][ T7557] bond1: option updelay: allowed values 0 - 2147483647 [ 106.928580][ T7557] bond1 (unregistering): Released all slaves [ 106.949483][ T7569] loop4: detected capacity change from 0 to 512 [ 106.978768][ T7569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 106.992434][ T7569] ext4 filesystem being mounted at /289/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.003446][ T7575] loop0: detected capacity change from 0 to 512 [ 107.026813][ T7575] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 107.037521][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.071261][ T7575] EXT4-fs error (device loop0): __ext4_iget:5443: inode #11: block 524312: comm syz.0.1545: invalid block [ 107.071512][ T7575] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1545: couldn't read orphan inode 11 (err -117) [ 107.071669][ T7575] EXT4-fs (loop0): 1 truncate cleaned up [ 107.072174][ T7575] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.129921][ T7575] random: crng reseeded on system resumption [ 107.192677][ T7575] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 107.228502][ T7581] blktrace: Concurrent blktraces are not allowed on loop6 [ 107.354912][ T7596] 9pnet_fd: Insufficient options for proto=fd [ 107.502796][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.539927][ T7603] sd 0:0:1:0: device reset [ 107.690892][ T3419] tipc: Node number set to 2886997007 [ 107.770404][ T2034] Bluetooth: hci0: Frame reassembly failed (-84) [ 107.863688][ T7622] netdevsim netdevsim0 netdevsim3 (unregistering): left allmulticast mode [ 107.873333][ T7622] netdevsim netdevsim0 netdevsim3 (unregistering): left promiscuous mode [ 107.873293][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 107.890955][ T7622] bridge0: port 1(netdevsim3) entered disabled state [ 107.936821][ T7627] tipc: Started in network mode [ 107.941844][ T7627] tipc: Node identity 72568789384b, cluster identity 4711 [ 107.949146][ T7627] tipc: Enabled bearer , priority 0 [ 107.960438][ T7627] tipc: Disabling bearer [ 108.278424][ T7649] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 108.308208][ T7648] syz_tun: entered allmulticast mode [ 108.317474][ T7647] syz_tun: left allmulticast mode [ 108.400761][ T7654] loop0: detected capacity change from 0 to 512 [ 108.427510][ T7656] FAULT_INJECTION: forcing a failure. [ 108.427510][ T7656] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.440772][ T7654] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 108.440773][ T7656] CPU: 1 UID: 0 PID: 7656 Comm: syz.3.1570 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 108.440812][ T7656] Tainted: [W]=WARN [ 108.440878][ T7656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.440892][ T7656] Call Trace: [ 108.440900][ T7656] [ 108.440908][ T7656] __dump_stack+0x1d/0x30 [ 108.440934][ T7656] dump_stack_lvl+0xe8/0x140 [ 108.440962][ T7656] dump_stack+0x15/0x1b [ 108.440987][ T7656] should_fail_ex+0x265/0x280 [ 108.441016][ T7656] should_fail+0xb/0x20 [ 108.441041][ T7656] should_fail_usercopy+0x1a/0x20 [ 108.441068][ T7656] _copy_from_user+0x1c/0xb0 [ 108.441104][ T7656] __copy_msghdr+0x244/0x300 [ 108.441131][ T7656] ___sys_sendmsg+0x109/0x1d0 [ 108.441180][ T7656] __x64_sys_sendmsg+0xd4/0x160 [ 108.441211][ T7656] x64_sys_call+0x191e/0x3000 [ 108.441243][ T7656] do_syscall_64+0xd2/0x200 [ 108.441272][ T7656] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.441349][ T7656] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.441397][ T7656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.441426][ T7656] RIP: 0033:0x7fa84c43f749 [ 108.441467][ T7656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.441492][ T7656] RSP: 002b:00007fa84ae9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.441518][ T7656] RAX: ffffffffffffffda RBX: 00007fa84c695fa0 RCX: 00007fa84c43f749 [ 108.441536][ T7656] RDX: 0000000000000000 RSI: 0000200000000780 RDI: 0000000000000004 [ 108.441554][ T7656] RBP: 00007fa84ae9f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.441570][ T7656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.441628][ T7656] R13: 00007fa84c696038 R14: 00007fa84c695fa0 R15: 00007ffc9169b2c8 [ 108.441654][ T7656] [ 108.633862][ T7654] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.812896][ T7676] FAULT_INJECTION: forcing a failure. [ 108.812896][ T7676] name failslab, interval 1, probability 0, space 0, times 0 [ 108.812935][ T7676] CPU: 1 UID: 0 PID: 7676 Comm: +}[@ Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 108.812976][ T7676] Tainted: [W]=WARN [ 108.812985][ T7676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.813000][ T7676] Call Trace: [ 108.813007][ T7676] [ 108.813019][ T7676] __dump_stack+0x1d/0x30 [ 108.813054][ T7676] dump_stack_lvl+0xe8/0x140 [ 108.813076][ T7676] dump_stack+0x15/0x1b [ 108.813166][ T7676] should_fail_ex+0x265/0x280 [ 108.813189][ T7676] should_failslab+0x8c/0xb0 [ 108.813216][ T7676] kmem_cache_alloc_noprof+0x50/0x480 [ 108.813399][ T7676] ? audit_log_start+0x342/0x720 [ 108.813514][ T7676] audit_log_start+0x342/0x720 [ 108.813612][ T7676] ? kstrtouint+0x76/0xc0 [ 108.813643][ T7676] audit_seccomp+0x48/0x100 [ 108.813683][ T7676] ? __seccomp_filter+0x82d/0x1250 [ 108.813743][ T7676] __seccomp_filter+0x83e/0x1250 [ 108.813774][ T7676] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 108.813816][ T7676] ? vfs_write+0x7e8/0x960 [ 108.813861][ T7676] __secure_computing+0x82/0x150 [ 108.813964][ T7676] syscall_trace_enter+0xcf/0x1e0 [ 108.814016][ T7676] do_syscall_64+0xac/0x200 [ 108.814124][ T7676] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.814164][ T7676] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.814234][ T7676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.814348][ T7676] RIP: 0033:0x7f487026f749 [ 108.814369][ T7676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.814394][ T7676] RSP: 002b:00007f486eccf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000122 [ 108.814423][ T7676] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026f749 [ 108.814440][ T7676] RDX: 0000000000000000 RSI: 0000000000000801 RDI: 0000000000000007 [ 108.814456][ T7676] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000000 [ 108.814474][ T7676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.814491][ T7676] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 108.814518][ T7676] [ 108.956435][ T29] kauditd_printk_skb: 1846 callbacks suppressed [ 108.956452][ T29] audit: type=1326 audit(1764618733.518:22049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.956497][ T29] audit: type=1400 audit(1764618733.518:22050): avc: denied { create } for pid=7681 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 108.956533][ T29] audit: type=1326 audit(1764618733.518:22051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.956595][ T29] audit: type=1326 audit(1764618733.518:22052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.957141][ T29] audit: type=1326 audit(1764618733.518:22053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.957198][ T29] audit: type=1400 audit(1764618733.518:22054): avc: denied { write } for pid=7681 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 108.957238][ T29] audit: type=1326 audit(1764618733.518:22055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.957332][ T29] audit: type=1326 audit(1764618733.518:22056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.958262][ T29] audit: type=1326 audit(1764618733.518:22057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 108.958347][ T29] audit: type=1326 audit(1764618733.518:22058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7681 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d9027f749 code=0x7ffc0000 [ 109.110482][ T7691] loop3: detected capacity change from 0 to 512 [ 109.124952][ T7689] loop1: detected capacity change from 0 to 128 [ 109.131104][ T7691] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 109.144273][ T7689] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.159155][ T7691] EXT4-fs (loop3): 1 orphan inode deleted [ 109.206042][ T7689] ext4 filesystem being mounted at /318/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 109.228482][ T7691] EXT4-fs (loop3): 1 truncate cleaned up [ 109.229866][ T7691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.455443][ T3317] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.482884][ T7691] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.1582: iget: bad extra_isize 46 (inode size 256) [ 109.495991][ T7691] EXT4-fs (loop3): Remounting filesystem read-only [ 109.503285][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 109.608675][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.620678][ T7708] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.762609][ T7708] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.811259][ T7708] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.885946][ T7708] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.919635][ T7724] delete_channel: no stack [ 109.925073][ T5713] Bluetooth: hci0: command 0x1003 tx timeout [ 109.925432][ T3530] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 109.934226][ T7724] __nla_validate_parse: 3 callbacks suppressed [ 109.934246][ T7724] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1589'. [ 110.002115][ T2034] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.029933][ T2034] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.041715][ T7726] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 110.048374][ T7726] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 110.055848][ T7726] vhci_hcd vhci_hcd.0: Device attached [ 110.063964][ T2034] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.087603][ T2034] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.099564][ T7732] vhci_hcd: connection closed [ 110.100279][ T2034] vhci_hcd: stop threads [ 110.109335][ T2034] vhci_hcd: release socket [ 110.111096][ T7737] loop4: detected capacity change from 0 to 128 [ 110.113803][ T2034] vhci_hcd: disconnect device [ 110.127306][ T7737] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.140375][ T7737] ext4 filesystem being mounted at /301/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.194260][ T3324] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.247612][ T7736] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1593'. [ 110.275769][ T7736] blktrace: Concurrent blktraces are not allowed on loop2 [ 110.283566][ T7743] loop4: detected capacity change from 0 to 512 [ 110.308062][ T7743] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 110.321361][ T7743] ext4 filesystem being mounted at /302/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.002470][ T7758] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 111.044945][ T7758] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 111.184470][ T7773] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1605'. [ 111.206436][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 111.235936][ T7773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7773 comm=syz.3.1605 [ 111.275190][ T7768] loop1: detected capacity change from 0 to 2048 [ 111.337795][ T7783] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.346288][ T7783] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.386617][ T7784] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1609'. [ 111.395619][ T7784] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1609'. [ 111.417803][ T7790] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1611'. [ 111.435948][ T7784] bridge2: entered promiscuous mode [ 111.441220][ T7784] bridge2: entered allmulticast mode [ 111.454959][ T7789] loop1: detected capacity change from 0 to 512 [ 111.512282][ T7795] FAULT_INJECTION: forcing a failure. [ 111.512282][ T7795] name failslab, interval 1, probability 0, space 0, times 0 [ 111.512344][ T7795] CPU: 1 UID: 0 PID: 7795 Comm: syz.4.1613 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 111.512378][ T7795] Tainted: [W]=WARN [ 111.512384][ T7795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 111.512434][ T7795] Call Trace: [ 111.512441][ T7795] [ 111.512449][ T7795] __dump_stack+0x1d/0x30 [ 111.512510][ T7795] dump_stack_lvl+0xe8/0x140 [ 111.512530][ T7795] dump_stack+0x15/0x1b [ 111.512551][ T7795] should_fail_ex+0x265/0x280 [ 111.512594][ T7795] should_failslab+0x8c/0xb0 [ 111.512629][ T7795] __kmalloc_noprof+0xa5/0x570 [ 111.512666][ T7795] ? kobject_get_path+0x92/0x1c0 [ 111.512781][ T7795] kobject_get_path+0x92/0x1c0 [ 111.512824][ T7795] kobject_uevent_env+0x1da/0x570 [ 111.512860][ T7795] ? device_pm_check_callbacks+0x683/0x6a0 [ 111.512889][ T7795] kobject_uevent+0x1d/0x30 [ 111.512953][ T7795] device_del+0x710/0x790 [ 111.512978][ T7795] device_destroy+0x66/0xa0 [ 111.513006][ T7795] vcs_remove_sysfs+0x36/0x60 [ 111.513093][ T7795] vc_deallocate+0xfc/0x250 [ 111.513162][ T7795] vt_disallocate_all+0x175/0x200 [ 111.513214][ T7795] vt_ioctl+0x1592/0x18a0 [ 111.513240][ T7795] ? tty_jobctrl_ioctl+0x29e/0x810 [ 111.513280][ T7795] tty_ioctl+0x7d8/0xb80 [ 111.513379][ T7795] ? __pfx_tty_ioctl+0x10/0x10 [ 111.513407][ T7795] __se_sys_ioctl+0xce/0x140 [ 111.513435][ T7795] __x64_sys_ioctl+0x43/0x50 [ 111.513529][ T7795] x64_sys_call+0x1816/0x3000 [ 111.513555][ T7795] do_syscall_64+0xd2/0x200 [ 111.513580][ T7795] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 111.513634][ T7795] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 111.513739][ T7795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.513761][ T7795] RIP: 0033:0x7f487026f749 [ 111.513777][ T7795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.513807][ T7795] RSP: 002b:00007f486eccf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 111.513832][ T7795] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026f749 [ 111.513847][ T7795] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000004 [ 111.513863][ T7795] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000000 [ 111.513959][ T7795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.513974][ T7795] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 111.513993][ T7795] [ 111.531764][ T7798] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 111.648264][ T7804] loop1: detected capacity change from 0 to 512 [ 111.773884][ T7810] loop2: detected capacity change from 0 to 512 [ 111.830747][ T7804] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 111.846391][ T7804] ext4 filesystem being mounted at /328/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.865200][ T7810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.879702][ T7810] ext4 filesystem being mounted at /381/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.910445][ T7817] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 111.910470][ T7817] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 111.911046][ T7818] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 111.943895][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.098188][ T7829] loop2: detected capacity change from 0 to 512 [ 112.111218][ T7831] loop4: detected capacity change from 0 to 512 [ 112.113060][ T7831] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.113163][ T7829] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 112.113178][ T7829] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.122289][ T7831] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 112.122329][ T7831] EXT4-fs (loop4): failed to initialize system zone (-117) [ 112.122365][ T7831] EXT4-fs (loop4): mount failed [ 112.159304][ T7821] loop4: detected capacity change from 0 to 2048 [ 112.160857][ T7821] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.199581][ T7826] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1622'. [ 112.231389][ T7821] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.276728][ T7840] loop3: detected capacity change from 0 to 128 [ 112.344524][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.422455][ T7849] FAULT_INJECTION: forcing a failure. [ 112.422455][ T7849] name failslab, interval 1, probability 0, space 0, times 0 [ 112.422488][ T7849] CPU: 1 UID: 0 PID: 7849 Comm: syz.4.1627 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 112.422590][ T7849] Tainted: [W]=WARN [ 112.422596][ T7849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 112.422608][ T7849] Call Trace: [ 112.422614][ T7849] [ 112.422621][ T7849] __dump_stack+0x1d/0x30 [ 112.422645][ T7849] dump_stack_lvl+0xe8/0x140 [ 112.422701][ T7849] dump_stack+0x15/0x1b [ 112.422721][ T7849] should_fail_ex+0x265/0x280 [ 112.422740][ T7849] should_failslab+0x8c/0xb0 [ 112.422825][ T7849] kmem_cache_alloc_noprof+0x50/0x480 [ 112.422861][ T7849] ? getname_flags+0x80/0x3b0 [ 112.422899][ T7849] getname_flags+0x80/0x3b0 [ 112.422949][ T7849] user_path_at+0x28/0x130 [ 112.423018][ T7849] do_faccessat+0x380/0x800 [ 112.423042][ T7849] __x64_sys_faccessat+0x41/0x50 [ 112.423071][ T7849] x64_sys_call+0x950/0x3000 [ 112.423138][ T7849] do_syscall_64+0xd2/0x200 [ 112.423234][ T7849] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 112.423275][ T7849] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 112.423383][ T7849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.423411][ T7849] RIP: 0033:0x7f487026f749 [ 112.423429][ T7849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.423452][ T7849] RSP: 002b:00007f486eccf038 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 112.423476][ T7849] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026f749 [ 112.423493][ T7849] RDX: 0000000000000005 RSI: 0000200000000000 RDI: 0000000000000004 [ 112.423504][ T7849] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000000 [ 112.423516][ T7849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.423540][ T7849] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 112.423560][ T7849] [ 112.446672][ T7849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35346 sclass=netlink_route_socket pid=7849 comm=syz.4.1627 [ 112.588474][ T7858] random: crng reseeded on system resumption [ 112.601608][ T7858] loop0: detected capacity change from 0 to 1024 [ 112.705178][ T7860] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1630'. [ 112.736416][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 112.785358][ T7858] loop0: detected capacity change from 0 to 1024 [ 112.790017][ T7864] loop1: detected capacity change from 0 to 1024 [ 112.792338][ T7858] ext3: Bad value for 'barrier' [ 112.825203][ T7864] EXT4-fs (loop1): shut down requested (0) [ 112.841142][ T7864] lo speed is unknown, defaulting to 1000 [ 112.855604][ T7864] lo speed is unknown, defaulting to 1000 [ 112.868322][ T7864] lo speed is unknown, defaulting to 1000 [ 112.900128][ T7864] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 112.911513][ T7872] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 112.926972][ T7864] lo speed is unknown, defaulting to 1000 [ 112.969416][ T7864] lo speed is unknown, defaulting to 1000 [ 112.990913][ T7876] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1635'. [ 113.001943][ T7876] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1635'. [ 113.045026][ T7864] lo speed is unknown, defaulting to 1000 [ 113.051374][ T7878] lo speed is unknown, defaulting to 1000 [ 113.064106][ T7864] lo speed is unknown, defaulting to 1000 [ 113.080138][ T7864] lo speed is unknown, defaulting to 1000 [ 113.110380][ T7884] FAULT_INJECTION: forcing a failure. [ 113.110380][ T7884] name failslab, interval 1, probability 0, space 0, times 0 [ 113.123178][ T7884] CPU: 1 UID: 0 PID: 7884 Comm: syz.4.1638 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 113.123300][ T7884] Tainted: [W]=WARN [ 113.123309][ T7884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 113.123325][ T7884] Call Trace: [ 113.123333][ T7884] [ 113.123342][ T7884] __dump_stack+0x1d/0x30 [ 113.123370][ T7884] dump_stack_lvl+0xe8/0x140 [ 113.123451][ T7884] dump_stack+0x15/0x1b [ 113.123474][ T7884] should_fail_ex+0x265/0x280 [ 113.123499][ T7884] ? audit_log_d_path+0x8d/0x150 [ 113.123526][ T7884] should_failslab+0x8c/0xb0 [ 113.123563][ T7884] __kmalloc_cache_noprof+0x4c/0x4a0 [ 113.123611][ T7884] audit_log_d_path+0x8d/0x150 [ 113.123641][ T7884] audit_log_d_path_exe+0x42/0x70 [ 113.123663][ T7884] audit_log_task+0x1e9/0x250 [ 113.123733][ T7884] audit_seccomp+0x61/0x100 [ 113.123768][ T7884] ? __seccomp_filter+0x82d/0x1250 [ 113.123804][ T7884] __seccomp_filter+0x83e/0x1250 [ 113.123921][ T7884] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 113.124008][ T7884] ? vfs_write+0x7e8/0x960 [ 113.124068][ T7884] ? __rcu_read_unlock+0x4f/0x70 [ 113.124100][ T7884] ? __rcu_read_unlock+0x4f/0x70 [ 113.124156][ T7884] __secure_computing+0x82/0x150 [ 113.124218][ T7884] syscall_trace_enter+0xcf/0x1e0 [ 113.124252][ T7884] do_syscall_64+0xac/0x200 [ 113.124272][ T7884] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.124342][ T7884] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 113.124383][ T7884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.124415][ T7884] RIP: 0033:0x7f487026e15c [ 113.124434][ T7884] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 113.124464][ T7884] RSP: 002b:00007f486eccf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 113.124487][ T7884] RAX: ffffffffffffffda RBX: 00007f48704c5fa0 RCX: 00007f487026e15c [ 113.124499][ T7884] RDX: 000000000000000f RSI: 00007f486eccf0a0 RDI: 0000000000000005 [ 113.124581][ T7884] RBP: 00007f486eccf090 R08: 0000000000000000 R09: 0000000000000000 [ 113.124596][ T7884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 113.124610][ T7884] R13: 00007f48704c6038 R14: 00007f48704c5fa0 R15: 00007ffde5136058 [ 113.124698][ T7884] [ 113.422039][ T7892] loop1: detected capacity change from 0 to 512 [ 113.427104][ T7895] 0ªX¹¦À: renamed from caif0 [ 113.438991][ T7897] loop2: detected capacity change from 0 to 256 [ 113.453929][ T7899] random: crng reseeded on system resumption [ 113.466775][ T7895] 0ªX¹¦À: entered allmulticast mode [ 113.472033][ T7895] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 113.498677][ T7897] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 113.523551][ T7892] ext4 filesystem being mounted at /331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.661143][ T7918] FAULT_INJECTION: forcing a failure. [ 113.661143][ T7918] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.661174][ T7918] CPU: 0 UID: 0 PID: 7918 Comm: syz.2.1648 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 113.661224][ T7918] Tainted: [W]=WARN [ 113.661232][ T7918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 113.661262][ T7918] Call Trace: [ 113.661270][ T7918] [ 113.661278][ T7918] __dump_stack+0x1d/0x30 [ 113.661304][ T7918] dump_stack_lvl+0xe8/0x140 [ 113.661325][ T7918] dump_stack+0x15/0x1b [ 113.661345][ T7918] should_fail_ex+0x265/0x280 [ 113.661447][ T7918] should_fail+0xb/0x20 [ 113.661466][ T7918] should_fail_usercopy+0x1a/0x20 [ 113.661493][ T7918] _copy_from_user+0x1c/0xb0 [ 113.661530][ T7918] __ia32_sys_rt_sigreturn+0x128/0x350 [ 113.661622][ T7918] x64_sys_call+0x2d4b/0x3000 [ 113.661652][ T7918] do_syscall_64+0xd2/0x200 [ 113.661681][ T7918] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.661775][ T7918] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 113.661823][ T7918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.661854][ T7918] RIP: 0033:0x7fc04419b829 [ 113.661941][ T7918] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 113.661966][ T7918] RSP: 002b:00007fc042c66a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 113.661992][ T7918] RAX: ffffffffffffffda RBX: 00007fc044455fa0 RCX: 00007fc04419b829 [ 113.662010][ T7918] RDX: 00007fc042c66a80 RSI: 00007fc042c66bb0 RDI: 0000000000000021 [ 113.662025][ T7918] RBP: 00007fc042c67090 R08: 0000000000000000 R09: 0000000000000000 [ 113.662042][ T7918] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 113.662059][ T7918] R13: 00007fc044456038 R14: 00007fc044455fa0 R15: 00007ffda6848ec8 [ 113.662107][ T7918] [ 113.759200][ T7909] blktrace: Concurrent blktraces are not allowed on loop6 [ 114.000031][ T7930] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 114.077780][ T7934] loop0: detected capacity change from 0 to 2048 [ 114.105691][ T7934] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.183366][ T7938] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1653: bg 0: block 345: padding at end of block bitmap is not set [ 114.183625][ T7938] EXT4-fs (loop0): Remounting filesystem read-only [ 114.183700][ T1348] EXT4-fs warning (device loop0): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 114.336516][ T29] kauditd_printk_skb: 1779 callbacks suppressed [ 114.336534][ T29] audit: type=1400 audit(1764618738.551:23834): avc: denied { write } for pid=7933 comm="syz.0.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 114.378890][ T29] audit: type=1400 audit(1764618738.588:23835): avc: denied { map_create } for pid=7933 comm="syz.0.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 114.382683][ T29] audit: type=1400 audit(1764618738.588:23836): avc: denied { prog_load } for pid=7933 comm="syz.0.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 114.382734][ T29] audit: type=1400 audit(1764618738.598:23837): avc: denied { bpf } for pid=7933 comm="syz.0.1653" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 114.384635][ T29] audit: type=1400 audit(1764618738.598:23838): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.384804][ T29] audit: type=1400 audit(1764618738.598:23839): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.384903][ T29] audit: type=1400 audit(1764618738.598:23840): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.386439][ T29] audit: type=1400 audit(1764618738.598:23841): avc: denied { prog_load } for pid=7933 comm="syz.0.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 114.386477][ T29] audit: type=1400 audit(1764618738.598:23842): avc: denied { bpf } for pid=7933 comm="syz.0.1653" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 114.386521][ T29] audit: type=1400 audit(1764618738.598:23843): avc: denied { perfmon } for pid=7933 comm="syz.0.1653" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 114.659946][ T7949] loop4: detected capacity change from 0 to 512 [ 114.666629][ T7947] netlink: 'syz.0.1656': attribute type 7 has an invalid length. [ 114.674634][ T7949] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 114.720690][ T7949] EXT4-fs (loop4): 1 truncate cleaned up [ 114.770768][ T3318] ================================================================== [ 114.778902][ T3318] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 114.786395][ T3318] [ 114.788730][ T3318] read-write to 0xffff88811701fb28 of 8 bytes by task 7924 on cpu 0: [ 114.796837][ T3318] inode_add_bytes+0x47/0xe0 [ 114.801472][ T3318] __dquot_alloc_space+0x180/0x8a0 [ 114.806623][ T3318] shmem_inode_acct_blocks+0x129/0x240 [ 114.812130][ T3318] shmem_get_folio_gfp+0x5a7/0xd60 [ 114.817278][ T3318] shmem_write_begin+0xa8/0x190 [ 114.822155][ T3318] generic_perform_write+0x184/0x490 [ 114.827473][ T3318] shmem_file_write_iter+0xc5/0xf0 [ 114.832632][ T3318] __kernel_write_iter+0x2d6/0x540 [ 114.837774][ T3318] dump_user_range+0x61e/0x8f0 [ 114.842580][ T3318] elf_core_dump+0x1de7/0x1f80 [ 114.847364][ T3318] coredump_write+0xb12/0xe30 [ 114.852056][ T3318] vfs_coredump+0x143a/0x20d0 [ 114.856753][ T3318] get_signal+0xd84/0xf70 [ 114.861092][ T3318] arch_do_signal_or_restart+0x96/0x440 [ 114.866673][ T3318] irqentry_exit_to_user_mode+0x5b/0xa0 [ 114.872257][ T3318] irqentry_exit+0x12/0x50 [ 114.876881][ T3318] asm_exc_page_fault+0x26/0x30 [ 114.881752][ T3318] [ 114.884080][ T3318] read to 0xffff88811701fb28 of 8 bytes by task 3318 on cpu 1: [ 114.891631][ T3318] generic_fillattr+0x27d/0x340 [ 114.896504][ T3318] shmem_getattr+0x181/0x200 [ 114.901109][ T3318] vfs_getattr_nosec+0x146/0x1e0 [ 114.906066][ T3318] vfs_statx+0x113/0x390 [ 114.910325][ T3318] vfs_fstatat+0x115/0x170 [ 114.914761][ T3318] __se_sys_newfstatat+0x55/0x260 [ 114.919816][ T3318] __x64_sys_newfstatat+0x55/0x70 [ 114.924869][ T3318] x64_sys_call+0x135a/0x3000 [ 114.929585][ T3318] do_syscall_64+0xd2/0x200 [ 114.934098][ T3318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.940002][ T3318] [ 114.942329][ T3318] value changed: 0x000000000001cd38 -> 0x000000000001cd50 [ 114.949537][ T3318] [ 114.951861][ T3318] Reported by Kernel Concurrency Sanitizer on: [ 114.958014][ T3318] CPU: 1 UID: 0 PID: 3318 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 114.969479][ T3318] Tainted: [W]=WARN [ 114.973285][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 114.983347][ T3318] ==================================================================